[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.29' (ECDSA) to the list of known hosts. 2022/12/02 15:28:38 fuzzer started 2022/12/02 15:28:39 dialing manager at 10.128.0.163:43889 2022/12/02 15:28:39 syscalls: 3552 2022/12/02 15:28:39 code coverage: enabled 2022/12/02 15:28:39 comparison tracing: enabled 2022/12/02 15:28:39 extra coverage: extra coverage is not supported by the kernel 2022/12/02 15:28:39 delay kcov mmap: mmap returned an invalid pointer 2022/12/02 15:28:39 setuid sandbox: enabled 2022/12/02 15:28:39 namespace sandbox: enabled 2022/12/02 15:28:39 Android sandbox: /sys/fs/selinux/policy does not exist 2022/12/02 15:28:39 fault injection: enabled 2022/12/02 15:28:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/12/02 15:28:39 net packet injection: enabled 2022/12/02 15:28:39 net device setup: enabled 2022/12/02 15:28:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/02 15:28:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/02 15:28:39 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/12/02 15:28:39 USB emulation: /dev/raw-gadget does not exist 2022/12/02 15:28:39 hci packet injection: enabled 2022/12/02 15:28:39 wifi device emulation: enabled 2022/12/02 15:28:39 802.15.4 emulation: enabled 2022/12/02 15:28:39 fetching corpus: 0, signal 0/2000 (executing program) 2022/12/02 15:28:39 fetching corpus: 50, signal 45212/49050 (executing program) 2022/12/02 15:28:40 fetching corpus: 100, signal 83396/88946 (executing program) 2022/12/02 15:28:40 fetching corpus: 150, signal 104274/111507 (executing program) 2022/12/02 15:28:40 fetching corpus: 200, signal 123695/132523 (executing program) 2022/12/02 15:28:41 fetching corpus: 250, signal 142204/152601 (executing program) 2022/12/02 15:28:41 fetching corpus: 300, signal 154502/166461 (executing program) 2022/12/02 15:28:41 fetching corpus: 350, signal 166663/180168 (executing program) 2022/12/02 15:28:41 fetching corpus: 400, signal 177251/192264 (executing program) 2022/12/02 15:28:42 fetching corpus: 450, signal 183926/200441 (executing program) 2022/12/02 15:28:42 fetching corpus: 500, signal 190640/208623 (executing program) 2022/12/02 15:28:42 fetching corpus: 550, signal 197021/216516 (executing program) 2022/12/02 15:28:42 fetching corpus: 600, signal 203643/224575 (executing program) 2022/12/02 15:28:43 fetching corpus: 650, signal 211109/233442 (executing program) 2022/12/02 15:28:43 fetching corpus: 700, signal 217421/241169 (executing program) 2022/12/02 15:28:43 fetching corpus: 750, signal 223303/248462 (executing program) 2022/12/02 15:28:43 fetching corpus: 800, signal 227578/254157 (executing program) 2022/12/02 15:28:43 fetching corpus: 850, signal 233769/261682 (executing program) 2022/12/02 15:28:44 fetching corpus: 900, signal 239618/268853 (executing program) 2022/12/02 15:28:44 fetching corpus: 950, signal 245522/276095 (executing program) 2022/12/02 15:28:44 fetching corpus: 1000, signal 250742/282659 (executing program) 2022/12/02 15:28:44 fetching corpus: 1050, signal 256382/289557 (executing program) 2022/12/02 15:28:45 fetching corpus: 1100, signal 260582/295043 (executing program) 2022/12/02 15:28:45 fetching corpus: 1150, signal 264483/300254 (executing program) 2022/12/02 15:28:45 fetching corpus: 1200, signal 270587/307517 (executing program) 2022/12/02 15:28:45 fetching corpus: 1250, signal 274429/312683 (executing program) 2022/12/02 15:28:45 fetching corpus: 1300, signal 278369/317928 (executing program) 2022/12/02 15:28:46 fetching corpus: 1350, signal 282326/323108 (executing program) 2022/12/02 15:28:46 fetching corpus: 1400, signal 288196/330079 (executing program) 2022/12/02 15:28:46 fetching corpus: 1450, signal 290899/334099 (executing program) 2022/12/02 15:28:46 fetching corpus: 1500, signal 295459/339825 (executing program) 2022/12/02 15:28:46 fetching corpus: 1550, signal 300861/346369 (executing program) 2022/12/02 15:28:47 fetching corpus: 1600, signal 306260/352802 (executing program) 2022/12/02 15:28:47 fetching corpus: 1650, signal 310090/357808 (executing program) 2022/12/02 15:28:47 fetching corpus: 1700, signal 312640/361574 (executing program) 2022/12/02 15:28:48 fetching corpus: 1750, signal 315984/366117 (executing program) 2022/12/02 15:28:48 fetching corpus: 1800, signal 318620/369977 (executing program) 2022/12/02 15:28:48 fetching corpus: 1850, signal 322601/375034 (executing program) 2022/12/02 15:28:48 fetching corpus: 1900, signal 324841/378457 (executing program) 2022/12/02 15:28:48 fetching corpus: 1950, signal 327252/382023 (executing program) 2022/12/02 15:28:49 fetching corpus: 2000, signal 330739/386591 (executing program) 2022/12/02 15:28:49 fetching corpus: 2050, signal 333012/389983 (executing program) 2022/12/02 15:28:49 fetching corpus: 2100, signal 335600/393709 (executing program) 2022/12/02 15:28:50 fetching corpus: 2150, signal 340640/399685 (executing program) 2022/12/02 15:28:50 fetching corpus: 2200, signal 344158/404302 (executing program) 2022/12/02 15:28:50 fetching corpus: 2250, signal 347578/408749 (executing program) 2022/12/02 15:28:50 fetching corpus: 2300, signal 350117/412389 (executing program) 2022/12/02 15:28:50 fetching corpus: 2350, signal 352594/415988 (executing program) 2022/12/02 15:28:51 fetching corpus: 2400, signal 355097/419589 (executing program) 2022/12/02 15:28:51 fetching corpus: 2450, signal 358461/423931 (executing program) 2022/12/02 15:28:51 fetching corpus: 2500, signal 361068/427548 (executing program) 2022/12/02 15:28:51 fetching corpus: 2550, signal 364122/431619 (executing program) 2022/12/02 15:28:52 fetching corpus: 2600, signal 367446/435894 (executing program) 2022/12/02 15:28:52 fetching corpus: 2650, signal 369167/438696 (executing program) 2022/12/02 15:28:52 fetching corpus: 2700, signal 371788/442316 (executing program) 2022/12/02 15:28:53 fetching corpus: 2750, signal 374240/445809 (executing program) 2022/12/02 15:28:53 fetching corpus: 2800, signal 376501/449104 (executing program) 2022/12/02 15:28:53 fetching corpus: 2850, signal 379627/453129 (executing program) 2022/12/02 15:28:53 fetching corpus: 2900, signal 381059/455665 (executing program) 2022/12/02 15:28:54 fetching corpus: 2950, signal 383926/459456 (executing program) 2022/12/02 15:28:54 fetching corpus: 3000, signal 385085/461723 (executing program) 2022/12/02 15:28:54 fetching corpus: 3050, signal 386606/464358 (executing program) 2022/12/02 15:28:54 fetching corpus: 3100, signal 389409/468020 (executing program) 2022/12/02 15:28:55 fetching corpus: 3150, signal 391446/471104 (executing program) 2022/12/02 15:28:55 fetching corpus: 3200, signal 393528/474166 (executing program) 2022/12/02 15:28:55 fetching corpus: 3250, signal 397021/478439 (executing program) 2022/12/02 15:28:55 fetching corpus: 3300, signal 398952/481330 (executing program) 2022/12/02 15:28:56 fetching corpus: 3350, signal 402805/485925 (executing program) 2022/12/02 15:28:56 fetching corpus: 3400, signal 405571/489466 (executing program) 2022/12/02 15:28:56 fetching corpus: 3450, signal 407042/491910 (executing program) 2022/12/02 15:28:56 fetching corpus: 3500, signal 409884/495586 (executing program) 2022/12/02 15:28:57 fetching corpus: 3550, signal 411565/498187 (executing program) 2022/12/02 15:28:57 fetching corpus: 3600, signal 413078/500723 (executing program) 2022/12/02 15:28:57 fetching corpus: 3650, signal 414931/503464 (executing program) 2022/12/02 15:28:57 fetching corpus: 3700, signal 417010/506447 (executing program) 2022/12/02 15:28:58 fetching corpus: 3750, signal 418872/509221 (executing program) 2022/12/02 15:28:58 fetching corpus: 3800, signal 421102/512264 (executing program) 2022/12/02 15:28:58 fetching corpus: 3850, signal 423332/515366 (executing program) 2022/12/02 15:28:58 fetching corpus: 3900, signal 425165/518125 (executing program) 2022/12/02 15:28:59 fetching corpus: 3950, signal 426375/520379 (executing program) 2022/12/02 15:28:59 fetching corpus: 4000, signal 428023/522925 (executing program) 2022/12/02 15:28:59 fetching corpus: 4050, signal 430305/526033 (executing program) 2022/12/02 15:28:59 fetching corpus: 4100, signal 432335/528927 (executing program) 2022/12/02 15:28:59 fetching corpus: 4150, signal 434061/531541 (executing program) 2022/12/02 15:29:00 fetching corpus: 4200, signal 436174/534445 (executing program) 2022/12/02 15:29:00 fetching corpus: 4250, signal 437478/536695 (executing program) 2022/12/02 15:29:00 fetching corpus: 4300, signal 439188/539269 (executing program) 2022/12/02 15:29:00 fetching corpus: 4350, signal 441085/541958 (executing program) 2022/12/02 15:29:01 fetching corpus: 4400, signal 442941/544629 (executing program) 2022/12/02 15:29:01 fetching corpus: 4450, signal 448430/550315 (executing program) 2022/12/02 15:29:01 fetching corpus: 4500, signal 451061/553553 (executing program) 2022/12/02 15:29:01 fetching corpus: 4550, signal 452761/556100 (executing program) 2022/12/02 15:29:02 fetching corpus: 4600, signal 454141/558333 (executing program) 2022/12/02 15:29:02 fetching corpus: 4650, signal 455319/560411 (executing program) 2022/12/02 15:29:02 fetching corpus: 4700, signal 456391/562367 (executing program) 2022/12/02 15:29:02 fetching corpus: 4750, signal 457688/564540 (executing program) 2022/12/02 15:29:02 fetching corpus: 4800, signal 459019/566729 (executing program) 2022/12/02 15:29:03 fetching corpus: 4850, signal 460565/569124 (executing program) 2022/12/02 15:29:03 fetching corpus: 4900, signal 462316/571620 (executing program) 2022/12/02 15:29:03 fetching corpus: 4950, signal 464165/574221 (executing program) 2022/12/02 15:29:03 fetching corpus: 5000, signal 465644/576488 (executing program) 2022/12/02 15:29:03 fetching corpus: 5050, signal 467349/578952 (executing program) 2022/12/02 15:29:04 fetching corpus: 5100, signal 468671/581084 (executing program) 2022/12/02 15:29:04 fetching corpus: 5150, signal 470141/583319 (executing program) 2022/12/02 15:29:04 fetching corpus: 5200, signal 471716/585666 (executing program) 2022/12/02 15:29:04 fetching corpus: 5250, signal 473141/587866 (executing program) 2022/12/02 15:29:04 fetching corpus: 5300, signal 474774/590232 (executing program) 2022/12/02 15:29:05 fetching corpus: 5350, signal 476059/592306 (executing program) 2022/12/02 15:29:05 fetching corpus: 5400, signal 477394/594470 (executing program) 2022/12/02 15:29:05 fetching corpus: 5450, signal 478834/596672 (executing program) 2022/12/02 15:29:05 fetching corpus: 5500, signal 480315/598914 (executing program) 2022/12/02 15:29:05 fetching corpus: 5550, signal 481999/601300 (executing program) 2022/12/02 15:29:06 fetching corpus: 5600, signal 483406/603462 (executing program) 2022/12/02 15:29:06 fetching corpus: 5650, signal 485137/605870 (executing program) 2022/12/02 15:29:06 fetching corpus: 5700, signal 486457/607955 (executing program) 2022/12/02 15:29:07 fetching corpus: 5750, signal 487814/610020 (executing program) 2022/12/02 15:29:07 fetching corpus: 5800, signal 489503/612370 (executing program) 2022/12/02 15:29:07 fetching corpus: 5850, signal 491213/614696 (executing program) 2022/12/02 15:29:07 fetching corpus: 5900, signal 492561/616786 (executing program) 2022/12/02 15:29:07 fetching corpus: 5950, signal 493935/618862 (executing program) 2022/12/02 15:29:08 fetching corpus: 6000, signal 495340/621011 (executing program) 2022/12/02 15:29:08 fetching corpus: 6050, signal 496880/623255 (executing program) 2022/12/02 15:29:08 fetching corpus: 6100, signal 497991/625160 (executing program) 2022/12/02 15:29:08 fetching corpus: 6150, signal 499300/627168 (executing program) 2022/12/02 15:29:09 fetching corpus: 6200, signal 500991/629497 (executing program) 2022/12/02 15:29:09 fetching corpus: 6250, signal 502649/631809 (executing program) 2022/12/02 15:29:09 fetching corpus: 6300, signal 503451/633438 (executing program) 2022/12/02 15:29:09 fetching corpus: 6350, signal 504737/635418 (executing program) 2022/12/02 15:29:10 fetching corpus: 6400, signal 506072/637427 (executing program) 2022/12/02 15:29:10 fetching corpus: 6450, signal 507649/639654 (executing program) 2022/12/02 15:29:10 fetching corpus: 6500, signal 508794/641555 (executing program) 2022/12/02 15:29:10 fetching corpus: 6550, signal 510365/643781 (executing program) 2022/12/02 15:29:11 fetching corpus: 6600, signal 511590/645722 (executing program) 2022/12/02 15:29:11 fetching corpus: 6650, signal 512599/647486 (executing program) 2022/12/02 15:29:11 fetching corpus: 6700, signal 513505/649134 (executing program) 2022/12/02 15:29:11 fetching corpus: 6750, signal 514610/650998 (executing program) 2022/12/02 15:29:11 fetching corpus: 6800, signal 515716/652807 (executing program) 2022/12/02 15:29:12 fetching corpus: 6850, signal 516934/654719 (executing program) 2022/12/02 15:29:12 fetching corpus: 6900, signal 518547/656929 (executing program) 2022/12/02 15:29:12 fetching corpus: 6950, signal 519933/658946 (executing program) 2022/12/02 15:29:12 fetching corpus: 7000, signal 520747/660521 (executing program) 2022/12/02 15:29:13 fetching corpus: 7050, signal 521662/662164 (executing program) 2022/12/02 15:29:13 fetching corpus: 7100, signal 522794/663977 (executing program) 2022/12/02 15:29:13 fetching corpus: 7150, signal 523773/665631 (executing program) 2022/12/02 15:29:13 fetching corpus: 7200, signal 524886/667432 (executing program) 2022/12/02 15:29:13 fetching corpus: 7250, signal 526091/669260 (executing program) 2022/12/02 15:29:14 fetching corpus: 7300, signal 526961/670860 (executing program) 2022/12/02 15:29:14 fetching corpus: 7350, signal 527823/672421 (executing program) 2022/12/02 15:29:14 fetching corpus: 7400, signal 529066/674271 (executing program) 2022/12/02 15:29:14 fetching corpus: 7450, signal 530146/676022 (executing program) 2022/12/02 15:29:14 fetching corpus: 7500, signal 531241/677777 (executing program) 2022/12/02 15:29:14 fetching corpus: 7550, signal 532237/679451 (executing program) 2022/12/02 15:29:15 fetching corpus: 7600, signal 533285/681155 (executing program) 2022/12/02 15:29:15 fetching corpus: 7650, signal 534512/683028 (executing program) 2022/12/02 15:29:15 fetching corpus: 7700, signal 535609/684798 (executing program) 2022/12/02 15:29:15 fetching corpus: 7750, signal 536519/686387 (executing program) 2022/12/02 15:29:15 fetching corpus: 7800, signal 537289/687858 (executing program) 2022/12/02 15:29:15 fetching corpus: 7850, signal 537884/689225 (executing program) 2022/12/02 15:29:16 fetching corpus: 7900, signal 539117/691061 (executing program) 2022/12/02 15:29:16 fetching corpus: 7950, signal 539839/692522 (executing program) 2022/12/02 15:29:16 fetching corpus: 8000, signal 540837/694149 (executing program) 2022/12/02 15:29:16 fetching corpus: 8050, signal 541655/695686 (executing program) 2022/12/02 15:29:16 fetching corpus: 8100, signal 542495/697215 (executing program) 2022/12/02 15:29:16 fetching corpus: 8150, signal 543561/698917 (executing program) 2022/12/02 15:29:16 fetching corpus: 8200, signal 544912/700800 (executing program) 2022/12/02 15:29:16 fetching corpus: 8250, signal 545890/702391 (executing program) 2022/12/02 15:29:17 fetching corpus: 8300, signal 546757/703959 (executing program) 2022/12/02 15:29:17 fetching corpus: 8350, signal 548228/705924 (executing program) 2022/12/02 15:29:17 fetching corpus: 8400, signal 549126/707484 (executing program) 2022/12/02 15:29:17 fetching corpus: 8450, signal 549754/708831 (executing program) 2022/12/02 15:29:17 fetching corpus: 8500, signal 550524/710238 (executing program) 2022/12/02 15:29:17 fetching corpus: 8550, signal 551595/711887 (executing program) 2022/12/02 15:29:18 fetching corpus: 8600, signal 552544/713464 (executing program) 2022/12/02 15:29:18 fetching corpus: 8650, signal 553486/715023 (executing program) 2022/12/02 15:29:18 fetching corpus: 8700, signal 554326/716506 (executing program) 2022/12/02 15:29:18 fetching corpus: 8750, signal 555070/717899 (executing program) 2022/12/02 15:29:18 fetching corpus: 8800, signal 555741/719214 (executing program) 2022/12/02 15:29:18 fetching corpus: 8850, signal 556698/720811 (executing program) 2022/12/02 15:29:19 fetching corpus: 8900, signal 557376/722184 (executing program) 2022/12/02 15:29:19 fetching corpus: 8950, signal 558008/723532 (executing program) 2022/12/02 15:29:19 fetching corpus: 9000, signal 559122/725229 (executing program) syzkaller login: [ 72.520978] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.526716] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/02 15:29:19 fetching corpus: 9050, signal 560026/726748 (executing program) 2022/12/02 15:29:19 fetching corpus: 9100, signal 561510/728648 (executing program) 2022/12/02 15:29:19 fetching corpus: 9150, signal 562647/730310 (executing program) 2022/12/02 15:29:20 fetching corpus: 9200, signal 563439/731724 (executing program) 2022/12/02 15:29:20 fetching corpus: 9250, signal 564174/733108 (executing program) 2022/12/02 15:29:20 fetching corpus: 9300, signal 565426/734842 (executing program) 2022/12/02 15:29:20 fetching corpus: 9350, signal 566042/736090 (executing program) 2022/12/02 15:29:20 fetching corpus: 9400, signal 566955/737561 (executing program) 2022/12/02 15:29:20 fetching corpus: 9450, signal 567626/738862 (executing program) 2022/12/02 15:29:21 fetching corpus: 9500, signal 568671/740457 (executing program) 2022/12/02 15:29:21 fetching corpus: 9550, signal 569766/742034 (executing program) 2022/12/02 15:29:21 fetching corpus: 9600, signal 570721/743540 (executing program) 2022/12/02 15:29:21 fetching corpus: 9650, signal 571551/744960 (executing program) 2022/12/02 15:29:21 fetching corpus: 9700, signal 572327/746350 (executing program) 2022/12/02 15:29:21 fetching corpus: 9750, signal 573125/747733 (executing program) 2022/12/02 15:29:22 fetching corpus: 9800, signal 573813/749037 (executing program) 2022/12/02 15:29:22 fetching corpus: 9850, signal 574791/750532 (executing program) 2022/12/02 15:29:22 fetching corpus: 9900, signal 575451/751813 (executing program) 2022/12/02 15:29:22 fetching corpus: 9950, signal 576400/753272 (executing program) 2022/12/02 15:29:22 fetching corpus: 10000, signal 577117/754591 (executing program) 2022/12/02 15:29:22 fetching corpus: 10050, signal 578049/756039 (executing program) 2022/12/02 15:29:22 fetching corpus: 10100, signal 579157/757583 (executing program) 2022/12/02 15:29:23 fetching corpus: 10150, signal 580041/759023 (executing program) 2022/12/02 15:29:23 fetching corpus: 10200, signal 580823/760380 (executing program) 2022/12/02 15:29:23 fetching corpus: 10250, signal 581691/761753 (executing program) 2022/12/02 15:29:23 fetching corpus: 10300, signal 582504/763121 (executing program) 2022/12/02 15:29:23 fetching corpus: 10350, signal 583571/764686 (executing program) 2022/12/02 15:29:23 fetching corpus: 10400, signal 584290/765968 (executing program) 2022/12/02 15:29:24 fetching corpus: 10450, signal 585044/767298 (executing program) 2022/12/02 15:29:24 fetching corpus: 10500, signal 585825/768597 (executing program) 2022/12/02 15:29:24 fetching corpus: 10550, signal 586677/769985 (executing program) 2022/12/02 15:29:24 fetching corpus: 10600, signal 587271/771235 (executing program) 2022/12/02 15:29:24 fetching corpus: 10650, signal 588195/772663 (executing program) 2022/12/02 15:29:24 fetching corpus: 10700, signal 588672/773825 (executing program) 2022/12/02 15:29:24 fetching corpus: 10750, signal 589441/775110 (executing program) 2022/12/02 15:29:25 fetching corpus: 10800, signal 589969/776293 (executing program) 2022/12/02 15:29:25 fetching corpus: 10850, signal 590562/777427 (executing program) 2022/12/02 15:29:25 fetching corpus: 10900, signal 591463/778802 (executing program) 2022/12/02 15:29:25 fetching corpus: 10950, signal 592117/779987 (executing program) 2022/12/02 15:29:25 fetching corpus: 11000, signal 592734/781192 (executing program) 2022/12/02 15:29:25 fetching corpus: 11050, signal 593537/782537 (executing program) 2022/12/02 15:29:25 fetching corpus: 11100, signal 594267/783780 (executing program) 2022/12/02 15:29:26 fetching corpus: 11150, signal 594807/784975 (executing program) 2022/12/02 15:29:26 fetching corpus: 11200, signal 595596/786295 (executing program) 2022/12/02 15:29:26 fetching corpus: 11250, signal 596182/787500 (executing program) 2022/12/02 15:29:26 fetching corpus: 11300, signal 596908/788795 (executing program) 2022/12/02 15:29:26 fetching corpus: 11350, signal 597839/790144 (executing program) 2022/12/02 15:29:26 fetching corpus: 11400, signal 598554/791385 (executing program) 2022/12/02 15:29:26 fetching corpus: 11450, signal 599338/792650 (executing program) 2022/12/02 15:29:26 fetching corpus: 11500, signal 600317/794085 (executing program) 2022/12/02 15:29:27 fetching corpus: 11550, signal 600963/795303 (executing program) 2022/12/02 15:29:27 fetching corpus: 11600, signal 601893/796637 (executing program) 2022/12/02 15:29:27 fetching corpus: 11650, signal 602609/797821 (executing program) 2022/12/02 15:29:27 fetching corpus: 11700, signal 603403/799108 (executing program) 2022/12/02 15:29:27 fetching corpus: 11750, signal 604314/800446 (executing program) 2022/12/02 15:29:27 fetching corpus: 11800, signal 604831/801571 (executing program) 2022/12/02 15:29:27 fetching corpus: 11850, signal 605645/802836 (executing program) 2022/12/02 15:29:28 fetching corpus: 11900, signal 606138/803943 (executing program) 2022/12/02 15:29:28 fetching corpus: 11950, signal 607193/805363 (executing program) 2022/12/02 15:29:28 fetching corpus: 12000, signal 608127/806707 (executing program) 2022/12/02 15:29:28 fetching corpus: 12050, signal 608725/807869 (executing program) 2022/12/02 15:29:28 fetching corpus: 12100, signal 609231/809008 (executing program) 2022/12/02 15:29:28 fetching corpus: 12150, signal 609907/810207 (executing program) 2022/12/02 15:29:29 fetching corpus: 12200, signal 610675/811412 (executing program) 2022/12/02 15:29:29 fetching corpus: 12250, signal 611381/812620 (executing program) 2022/12/02 15:29:29 fetching corpus: 12300, signal 612306/813922 (executing program) 2022/12/02 15:29:29 fetching corpus: 12350, signal 612969/815090 (executing program) 2022/12/02 15:29:29 fetching corpus: 12400, signal 614043/816452 (executing program) 2022/12/02 15:29:30 fetching corpus: 12450, signal 614741/817605 (executing program) 2022/12/02 15:29:30 fetching corpus: 12500, signal 615648/818930 (executing program) 2022/12/02 15:29:30 fetching corpus: 12550, signal 616395/820159 (executing program) 2022/12/02 15:29:30 fetching corpus: 12600, signal 617181/821337 (executing program) 2022/12/02 15:29:31 fetching corpus: 12650, signal 617995/822513 (executing program) 2022/12/02 15:29:31 fetching corpus: 12700, signal 619058/823906 (executing program) 2022/12/02 15:29:31 fetching corpus: 12750, signal 619870/825120 (executing program) 2022/12/02 15:29:31 fetching corpus: 12800, signal 620555/826256 (executing program) 2022/12/02 15:29:31 fetching corpus: 12850, signal 621353/827411 (executing program) 2022/12/02 15:29:31 fetching corpus: 12900, signal 622036/828565 (executing program) 2022/12/02 15:29:32 fetching corpus: 12950, signal 623000/829844 (executing program) 2022/12/02 15:29:32 fetching corpus: 13000, signal 623660/830946 (executing program) 2022/12/02 15:29:32 fetching corpus: 13050, signal 624394/832099 (executing program) 2022/12/02 15:29:32 fetching corpus: 13100, signal 625037/833207 (executing program) 2022/12/02 15:29:33 fetching corpus: 13150, signal 625704/834364 (executing program) 2022/12/02 15:29:33 fetching corpus: 13200, signal 626478/835533 (executing program) 2022/12/02 15:29:33 fetching corpus: 13250, signal 627251/836703 (executing program) 2022/12/02 15:29:33 fetching corpus: 13300, signal 627732/837704 (executing program) 2022/12/02 15:29:33 fetching corpus: 13350, signal 628554/838858 (executing program) 2022/12/02 15:29:34 fetching corpus: 13400, signal 629252/839994 (executing program) 2022/12/02 15:29:34 fetching corpus: 13450, signal 629609/840941 (executing program) 2022/12/02 15:29:34 fetching corpus: 13500, signal 630255/842043 (executing program) 2022/12/02 15:29:34 fetching corpus: 13550, signal 631209/843268 (executing program) 2022/12/02 15:29:34 fetching corpus: 13600, signal 631662/844301 (executing program) 2022/12/02 15:29:34 fetching corpus: 13650, signal 632306/845336 (executing program) 2022/12/02 15:29:35 fetching corpus: 13700, signal 633123/846518 (executing program) 2022/12/02 15:29:35 fetching corpus: 13750, signal 633513/847491 (executing program) 2022/12/02 15:29:35 fetching corpus: 13800, signal 634070/848525 (executing program) 2022/12/02 15:29:35 fetching corpus: 13850, signal 634696/849616 (executing program) 2022/12/02 15:29:35 fetching corpus: 13900, signal 635356/850641 (executing program) 2022/12/02 15:29:36 fetching corpus: 13950, signal 635982/851691 (executing program) 2022/12/02 15:29:36 fetching corpus: 14000, signal 636536/852689 (executing program) 2022/12/02 15:29:36 fetching corpus: 14050, signal 637092/853766 (executing program) 2022/12/02 15:29:36 fetching corpus: 14100, signal 637928/854905 (executing program) 2022/12/02 15:29:36 fetching corpus: 14150, signal 638612/856018 (executing program) 2022/12/02 15:29:37 fetching corpus: 14200, signal 639221/857021 (executing program) 2022/12/02 15:29:37 fetching corpus: 14250, signal 639987/858108 (executing program) 2022/12/02 15:29:37 fetching corpus: 14300, signal 640599/859137 (executing program) 2022/12/02 15:29:37 fetching corpus: 14350, signal 641853/860449 (executing program) 2022/12/02 15:29:38 fetching corpus: 14400, signal 642549/861482 (executing program) 2022/12/02 15:29:38 fetching corpus: 14450, signal 643110/862498 (executing program) 2022/12/02 15:29:38 fetching corpus: 14500, signal 643776/863530 (executing program) 2022/12/02 15:29:38 fetching corpus: 14550, signal 644271/864487 (executing program) 2022/12/02 15:29:38 fetching corpus: 14600, signal 644991/865542 (executing program) 2022/12/02 15:29:38 fetching corpus: 14650, signal 645447/866494 (executing program) 2022/12/02 15:29:39 fetching corpus: 14700, signal 645894/867479 (executing program) 2022/12/02 15:29:39 fetching corpus: 14750, signal 646633/868562 (executing program) 2022/12/02 15:29:39 fetching corpus: 14800, signal 647392/869633 (executing program) 2022/12/02 15:29:39 fetching corpus: 14850, signal 647986/870634 (executing program) 2022/12/02 15:29:39 fetching corpus: 14900, signal 648575/871660 (executing program) 2022/12/02 15:29:40 fetching corpus: 14950, signal 649308/872740 (executing program) 2022/12/02 15:29:40 fetching corpus: 15000, signal 649887/873726 (executing program) 2022/12/02 15:29:40 fetching corpus: 15050, signal 650370/874676 (executing program) 2022/12/02 15:29:40 fetching corpus: 15100, signal 651000/875708 (executing program) 2022/12/02 15:29:40 fetching corpus: 15150, signal 651476/876652 (executing program) 2022/12/02 15:29:41 fetching corpus: 15200, signal 651968/877622 (executing program) 2022/12/02 15:29:41 fetching corpus: 15250, signal 652399/878607 (executing program) 2022/12/02 15:29:41 fetching corpus: 15300, signal 653049/879582 (executing program) 2022/12/02 15:29:41 fetching corpus: 15350, signal 653520/880494 (executing program) 2022/12/02 15:29:42 fetching corpus: 15400, signal 654188/881535 (executing program) 2022/12/02 15:29:42 fetching corpus: 15450, signal 654539/882381 (executing program) 2022/12/02 15:29:42 fetching corpus: 15500, signal 654923/883288 (executing program) 2022/12/02 15:29:42 fetching corpus: 15550, signal 655447/884256 (executing program) 2022/12/02 15:29:43 fetching corpus: 15600, signal 655976/885187 (executing program) 2022/12/02 15:29:43 fetching corpus: 15650, signal 656646/886179 (executing program) 2022/12/02 15:29:43 fetching corpus: 15700, signal 657080/887081 (executing program) 2022/12/02 15:29:43 fetching corpus: 15750, signal 657580/888039 (executing program) 2022/12/02 15:29:43 fetching corpus: 15800, signal 658152/889028 (executing program) 2022/12/02 15:29:44 fetching corpus: 15850, signal 658671/889979 (executing program) 2022/12/02 15:29:44 fetching corpus: 15900, signal 659100/890894 (executing program) 2022/12/02 15:29:44 fetching corpus: 15950, signal 659871/891896 (executing program) 2022/12/02 15:29:44 fetching corpus: 16000, signal 660239/892724 (executing program) 2022/12/02 15:29:44 fetching corpus: 16050, signal 660785/893694 (executing program) 2022/12/02 15:29:44 fetching corpus: 16100, signal 661316/894608 (executing program) 2022/12/02 15:29:45 fetching corpus: 16150, signal 662343/895709 (executing program) 2022/12/02 15:29:45 fetching corpus: 16200, signal 663471/896870 (executing program) 2022/12/02 15:29:45 fetching corpus: 16250, signal 664034/897823 (executing program) 2022/12/02 15:29:45 fetching corpus: 16300, signal 664737/898819 (executing program) 2022/12/02 15:29:45 fetching corpus: 16350, signal 665406/899800 (executing program) 2022/12/02 15:29:46 fetching corpus: 16400, signal 666195/900779 (executing program) 2022/12/02 15:29:46 fetching corpus: 16450, signal 666746/901702 (executing program) 2022/12/02 15:29:46 fetching corpus: 16500, signal 667257/902592 (executing program) 2022/12/02 15:29:46 fetching corpus: 16550, signal 668009/903511 (executing program) 2022/12/02 15:29:46 fetching corpus: 16600, signal 668544/904405 (executing program) 2022/12/02 15:29:46 fetching corpus: 16650, signal 669113/905361 (executing program) 2022/12/02 15:29:47 fetching corpus: 16700, signal 669690/906288 (executing program) 2022/12/02 15:29:47 fetching corpus: 16750, signal 670218/907182 (executing program) 2022/12/02 15:29:47 fetching corpus: 16800, signal 670724/908042 (executing program) 2022/12/02 15:29:47 fetching corpus: 16850, signal 671343/908937 (executing program) 2022/12/02 15:29:47 fetching corpus: 16900, signal 671867/909849 (executing program) 2022/12/02 15:29:47 fetching corpus: 16950, signal 672602/910779 (executing program) 2022/12/02 15:29:48 fetching corpus: 17000, signal 673116/911663 (executing program) 2022/12/02 15:29:48 fetching corpus: 17050, signal 673810/912603 (executing program) 2022/12/02 15:29:48 fetching corpus: 17100, signal 674250/913459 (executing program) 2022/12/02 15:29:48 fetching corpus: 17150, signal 675520/914622 (executing program) 2022/12/02 15:29:48 fetching corpus: 17200, signal 676047/915496 (executing program) 2022/12/02 15:29:49 fetching corpus: 17250, signal 676779/916443 (executing program) 2022/12/02 15:29:49 fetching corpus: 17300, signal 677332/917347 (executing program) 2022/12/02 15:29:49 fetching corpus: 17350, signal 677726/918167 (executing program) 2022/12/02 15:29:49 fetching corpus: 17400, signal 678203/919009 (executing program) 2022/12/02 15:29:49 fetching corpus: 17450, signal 678628/919855 (executing program) 2022/12/02 15:29:50 fetching corpus: 17500, signal 679237/920755 (executing program) 2022/12/02 15:29:50 fetching corpus: 17550, signal 679710/921620 (executing program) 2022/12/02 15:29:50 fetching corpus: 17600, signal 680293/922480 (executing program) 2022/12/02 15:29:50 fetching corpus: 17650, signal 680852/923334 (executing program) 2022/12/02 15:29:50 fetching corpus: 17700, signal 681361/924204 (executing program) 2022/12/02 15:29:50 fetching corpus: 17750, signal 681712/924991 (executing program) 2022/12/02 15:29:51 fetching corpus: 17800, signal 682207/925874 (executing program) 2022/12/02 15:29:51 fetching corpus: 17850, signal 683103/926830 (executing program) 2022/12/02 15:29:51 fetching corpus: 17900, signal 683569/927686 (executing program) 2022/12/02 15:29:51 fetching corpus: 17950, signal 684291/928559 (executing program) 2022/12/02 15:29:51 fetching corpus: 18000, signal 684698/929381 (executing program) 2022/12/02 15:29:52 fetching corpus: 18050, signal 685109/930168 (executing program) 2022/12/02 15:29:52 fetching corpus: 18100, signal 685740/931029 (executing program) 2022/12/02 15:29:52 fetching corpus: 18150, signal 686224/931878 (executing program) 2022/12/02 15:29:52 fetching corpus: 18200, signal 686705/932690 (executing program) 2022/12/02 15:29:52 fetching corpus: 18250, signal 687181/933476 (executing program) 2022/12/02 15:29:53 fetching corpus: 18300, signal 687813/934287 (executing program) 2022/12/02 15:29:53 fetching corpus: 18350, signal 688287/935110 (executing program) 2022/12/02 15:29:53 fetching corpus: 18400, signal 688661/935896 (executing program) 2022/12/02 15:29:53 fetching corpus: 18450, signal 689261/936702 (executing program) 2022/12/02 15:29:53 fetching corpus: 18500, signal 689727/937484 (executing program) 2022/12/02 15:29:53 fetching corpus: 18550, signal 690161/938316 (executing program) 2022/12/02 15:29:54 fetching corpus: 18600, signal 690848/939103 (executing program) 2022/12/02 15:29:54 fetching corpus: 18650, signal 691493/939948 (executing program) 2022/12/02 15:29:54 fetching corpus: 18700, signal 692032/940730 (executing program) 2022/12/02 15:29:54 fetching corpus: 18750, signal 692407/941488 (executing program) 2022/12/02 15:29:54 fetching corpus: 18800, signal 692814/942263 (executing program) 2022/12/02 15:29:55 fetching corpus: 18850, signal 693282/943053 (executing program) 2022/12/02 15:29:55 fetching corpus: 18900, signal 693729/943827 (executing program) 2022/12/02 15:29:55 fetching corpus: 18950, signal 694217/944625 (executing program) 2022/12/02 15:29:55 fetching corpus: 19000, signal 694674/945406 (executing program) 2022/12/02 15:29:55 fetching corpus: 19050, signal 695074/946182 (executing program) 2022/12/02 15:29:55 fetching corpus: 19100, signal 695575/946991 (executing program) 2022/12/02 15:29:55 fetching corpus: 19150, signal 695975/947762 (executing program) 2022/12/02 15:29:56 fetching corpus: 19200, signal 696321/948502 (executing program) 2022/12/02 15:29:56 fetching corpus: 19250, signal 696717/949191 (executing program) 2022/12/02 15:29:56 fetching corpus: 19300, signal 697190/949991 (executing program) 2022/12/02 15:29:56 fetching corpus: 19350, signal 698011/950890 (executing program) 2022/12/02 15:29:56 fetching corpus: 19400, signal 698571/951680 (executing program) 2022/12/02 15:29:56 fetching corpus: 19450, signal 699018/952420 (executing program) 2022/12/02 15:29:56 fetching corpus: 19500, signal 699460/953162 (executing program) 2022/12/02 15:29:57 fetching corpus: 19550, signal 699943/953918 (executing program) 2022/12/02 15:29:57 fetching corpus: 19600, signal 700475/954716 (executing program) 2022/12/02 15:29:57 fetching corpus: 19650, signal 700912/955489 (executing program) 2022/12/02 15:29:57 fetching corpus: 19700, signal 701399/956246 (executing program) 2022/12/02 15:29:57 fetching corpus: 19750, signal 701790/957009 (executing program) 2022/12/02 15:29:58 fetching corpus: 19800, signal 702311/957830 (executing program) 2022/12/02 15:29:58 fetching corpus: 19850, signal 702739/958612 (executing program) 2022/12/02 15:29:58 fetching corpus: 19900, signal 703112/959337 (executing program) 2022/12/02 15:29:58 fetching corpus: 19950, signal 703581/960126 (executing program) 2022/12/02 15:29:58 fetching corpus: 20000, signal 703862/960860 (executing program) 2022/12/02 15:29:59 fetching corpus: 20050, signal 704338/961599 (executing program) 2022/12/02 15:29:59 fetching corpus: 20100, signal 704796/962319 (executing program) 2022/12/02 15:29:59 fetching corpus: 20150, signal 705258/963074 (executing program) 2022/12/02 15:29:59 fetching corpus: 20200, signal 705676/963791 (executing program) 2022/12/02 15:29:59 fetching corpus: 20250, signal 706016/964479 (executing program) 2022/12/02 15:30:00 fetching corpus: 20300, signal 706355/965221 (executing program) 2022/12/02 15:30:00 fetching corpus: 20350, signal 706742/965938 (executing program) 2022/12/02 15:30:00 fetching corpus: 20400, signal 707232/966688 (executing program) 2022/12/02 15:30:00 fetching corpus: 20450, signal 707592/967369 (executing program) 2022/12/02 15:30:01 fetching corpus: 20500, signal 707990/968071 (executing program) 2022/12/02 15:30:01 fetching corpus: 20550, signal 708422/968786 (executing program) 2022/12/02 15:30:01 fetching corpus: 20600, signal 708842/969522 (executing program) 2022/12/02 15:30:01 fetching corpus: 20650, signal 709225/970229 (executing program) 2022/12/02 15:30:02 fetching corpus: 20700, signal 709851/970957 (executing program) 2022/12/02 15:30:02 fetching corpus: 20750, signal 710287/971685 (executing program) 2022/12/02 15:30:02 fetching corpus: 20800, signal 710708/972429 (executing program) 2022/12/02 15:30:03 fetching corpus: 20850, signal 711233/973106 (executing program) 2022/12/02 15:30:03 fetching corpus: 20900, signal 711915/973848 (executing program) 2022/12/02 15:30:03 fetching corpus: 20950, signal 712290/974547 (executing program) 2022/12/02 15:30:03 fetching corpus: 21000, signal 712817/975285 (executing program) 2022/12/02 15:30:03 fetching corpus: 21050, signal 713101/975971 (executing program) 2022/12/02 15:30:03 fetching corpus: 21100, signal 713558/976629 (executing program) 2022/12/02 15:30:04 fetching corpus: 21150, signal 714080/977321 (executing program) 2022/12/02 15:30:04 fetching corpus: 21200, signal 714488/978019 (executing program) 2022/12/02 15:30:04 fetching corpus: 21250, signal 714915/978702 (executing program) 2022/12/02 15:30:04 fetching corpus: 21300, signal 715521/979454 (executing program) 2022/12/02 15:30:05 fetching corpus: 21350, signal 715941/980169 (executing program) 2022/12/02 15:30:05 fetching corpus: 21400, signal 716352/980837 (executing program) 2022/12/02 15:30:05 fetching corpus: 21450, signal 716605/981534 (executing program) 2022/12/02 15:30:05 fetching corpus: 21500, signal 717136/982254 (executing program) 2022/12/02 15:30:05 fetching corpus: 21550, signal 717507/982884 (executing program) 2022/12/02 15:30:06 fetching corpus: 21600, signal 717873/983591 (executing program) 2022/12/02 15:30:06 fetching corpus: 21650, signal 718346/984289 (executing program) 2022/12/02 15:30:06 fetching corpus: 21700, signal 718779/984958 (executing program) 2022/12/02 15:30:06 fetching corpus: 21750, signal 719229/985661 (executing program) 2022/12/02 15:30:06 fetching corpus: 21800, signal 719596/986342 (executing program) 2022/12/02 15:30:06 fetching corpus: 21850, signal 719952/986975 (executing program) 2022/12/02 15:30:07 fetching corpus: 21900, signal 720284/987626 (executing program) 2022/12/02 15:30:07 fetching corpus: 21950, signal 720722/988277 (executing program) 2022/12/02 15:30:07 fetching corpus: 22000, signal 721027/988884 (executing program) 2022/12/02 15:30:07 fetching corpus: 22050, signal 721621/989586 (executing program) 2022/12/02 15:30:07 fetching corpus: 22100, signal 722015/990234 (executing program) 2022/12/02 15:30:07 fetching corpus: 22150, signal 722457/990900 (executing program) 2022/12/02 15:30:08 fetching corpus: 22200, signal 722954/991578 (executing program) 2022/12/02 15:30:08 fetching corpus: 22250, signal 723284/992208 (executing program) 2022/12/02 15:30:08 fetching corpus: 22300, signal 723492/992863 (executing program) 2022/12/02 15:30:08 fetching corpus: 22350, signal 723807/993509 (executing program) 2022/12/02 15:30:08 fetching corpus: 22400, signal 724245/994135 (executing program) 2022/12/02 15:30:08 fetching corpus: 22450, signal 724600/994806 (executing program) 2022/12/02 15:30:09 fetching corpus: 22500, signal 724946/995486 (executing program) 2022/12/02 15:30:09 fetching corpus: 22550, signal 725385/996175 (executing program) 2022/12/02 15:30:09 fetching corpus: 22600, signal 725840/996835 (executing program) 2022/12/02 15:30:09 fetching corpus: 22650, signal 726189/997495 (executing program) 2022/12/02 15:30:10 fetching corpus: 22700, signal 726681/998118 (executing program) 2022/12/02 15:30:10 fetching corpus: 22750, signal 727229/998784 (executing program) 2022/12/02 15:30:10 fetching corpus: 22800, signal 727558/999368 (executing program) 2022/12/02 15:30:10 fetching corpus: 22850, signal 727901/1000027 (executing program) 2022/12/02 15:30:10 fetching corpus: 22900, signal 728237/1000677 (executing program) 2022/12/02 15:30:11 fetching corpus: 22950, signal 728600/1001288 (executing program) 2022/12/02 15:30:11 fetching corpus: 23000, signal 729110/1001959 (executing program) 2022/12/02 15:30:11 fetching corpus: 23050, signal 729496/1002611 (executing program) 2022/12/02 15:30:11 fetching corpus: 23100, signal 729878/1003282 (executing program) 2022/12/02 15:30:12 fetching corpus: 23150, signal 730250/1003964 (executing program) 2022/12/02 15:30:12 fetching corpus: 23200, signal 730768/1004632 (executing program) 2022/12/02 15:30:12 fetching corpus: 23250, signal 731115/1005253 (executing program) 2022/12/02 15:30:12 fetching corpus: 23300, signal 731444/1005905 (executing program) 2022/12/02 15:30:12 fetching corpus: 23350, signal 731858/1006552 (executing program) 2022/12/02 15:30:13 fetching corpus: 23400, signal 732216/1007137 (executing program) 2022/12/02 15:30:13 fetching corpus: 23450, signal 732644/1007780 (executing program) 2022/12/02 15:30:13 fetching corpus: 23500, signal 733051/1008369 (executing program) 2022/12/02 15:30:13 fetching corpus: 23550, signal 733538/1008957 (executing program) 2022/12/02 15:30:14 fetching corpus: 23600, signal 734023/1009583 (executing program) 2022/12/02 15:30:14 fetching corpus: 23650, signal 734390/1010218 (executing program) 2022/12/02 15:30:14 fetching corpus: 23700, signal 734744/1010812 (executing program) 2022/12/02 15:30:14 fetching corpus: 23750, signal 735110/1011433 (executing program) 2022/12/02 15:30:14 fetching corpus: 23800, signal 735445/1012010 (executing program) 2022/12/02 15:30:14 fetching corpus: 23850, signal 735780/1012627 (executing program) 2022/12/02 15:30:15 fetching corpus: 23900, signal 736201/1013295 (executing program) 2022/12/02 15:30:15 fetching corpus: 23950, signal 736550/1013906 (executing program) 2022/12/02 15:30:15 fetching corpus: 24000, signal 736903/1014536 (executing program) 2022/12/02 15:30:15 fetching corpus: 24050, signal 737171/1015111 (executing program) 2022/12/02 15:30:15 fetching corpus: 24100, signal 737642/1015712 (executing program) 2022/12/02 15:30:15 fetching corpus: 24150, signal 737881/1016253 (executing program) 2022/12/02 15:30:16 fetching corpus: 24200, signal 738205/1016851 (executing program) 2022/12/02 15:30:16 fetching corpus: 24250, signal 738833/1017468 (executing program) 2022/12/02 15:30:16 fetching corpus: 24300, signal 739325/1018039 (executing program) 2022/12/02 15:30:16 fetching corpus: 24350, signal 739671/1018609 (executing program) 2022/12/02 15:30:16 fetching corpus: 24400, signal 739998/1019177 (executing program) 2022/12/02 15:30:17 fetching corpus: 24450, signal 740350/1019714 (executing program) 2022/12/02 15:30:17 fetching corpus: 24500, signal 740767/1020277 (executing program) 2022/12/02 15:30:17 fetching corpus: 24550, signal 741070/1020885 (executing program) 2022/12/02 15:30:17 fetching corpus: 24600, signal 741376/1021478 (executing program) 2022/12/02 15:30:17 fetching corpus: 24650, signal 741704/1022086 (executing program) 2022/12/02 15:30:18 fetching corpus: 24700, signal 742020/1022668 (executing program) 2022/12/02 15:30:18 fetching corpus: 24750, signal 742403/1023280 (executing program) 2022/12/02 15:30:18 fetching corpus: 24800, signal 742816/1023883 (executing program) 2022/12/02 15:30:18 fetching corpus: 24850, signal 743136/1024456 (executing program) 2022/12/02 15:30:18 fetching corpus: 24900, signal 743522/1025008 (executing program) 2022/12/02 15:30:18 fetching corpus: 24950, signal 743837/1025628 (executing program) 2022/12/02 15:30:19 fetching corpus: 25000, signal 744129/1026170 (executing program) 2022/12/02 15:30:19 fetching corpus: 25050, signal 744489/1026726 (executing program) 2022/12/02 15:30:19 fetching corpus: 25100, signal 744779/1027324 (executing program) 2022/12/02 15:30:19 fetching corpus: 25150, signal 745217/1027911 (executing program) 2022/12/02 15:30:20 fetching corpus: 25200, signal 745617/1028504 (executing program) 2022/12/02 15:30:20 fetching corpus: 25250, signal 745965/1029060 (executing program) 2022/12/02 15:30:20 fetching corpus: 25300, signal 746333/1029602 (executing program) [ 133.957794] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.963416] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/02 15:30:20 fetching corpus: 25350, signal 747071/1030145 (executing program) 2022/12/02 15:30:21 fetching corpus: 25400, signal 747375/1030719 (executing program) 2022/12/02 15:30:21 fetching corpus: 25450, signal 747723/1031297 (executing program) 2022/12/02 15:30:21 fetching corpus: 25500, signal 748143/1031870 (executing program) 2022/12/02 15:30:21 fetching corpus: 25550, signal 748409/1032458 (executing program) 2022/12/02 15:30:21 fetching corpus: 25600, signal 748740/1033013 (executing program) 2022/12/02 15:30:22 fetching corpus: 25650, signal 749103/1033555 (executing program) 2022/12/02 15:30:22 fetching corpus: 25700, signal 749724/1034116 (executing program) 2022/12/02 15:30:22 fetching corpus: 25750, signal 750125/1034696 (executing program) 2022/12/02 15:30:22 fetching corpus: 25800, signal 750500/1035254 (executing program) 2022/12/02 15:30:22 fetching corpus: 25850, signal 750797/1035701 (executing program) 2022/12/02 15:30:22 fetching corpus: 25900, signal 751215/1035701 (executing program) 2022/12/02 15:30:23 fetching corpus: 25950, signal 751569/1035701 (executing program) 2022/12/02 15:30:23 fetching corpus: 26000, signal 751918/1035701 (executing program) 2022/12/02 15:30:23 fetching corpus: 26050, signal 752252/1035701 (executing program) 2022/12/02 15:30:23 fetching corpus: 26100, signal 752635/1035701 (executing program) 2022/12/02 15:30:23 fetching corpus: 26150, signal 753115/1035701 (executing program) 2022/12/02 15:30:23 fetching corpus: 26200, signal 753419/1035701 (executing program) 2022/12/02 15:30:24 fetching corpus: 26250, signal 753709/1035701 (executing program) 2022/12/02 15:30:24 fetching corpus: 26300, signal 754012/1035701 (executing program) 2022/12/02 15:30:24 fetching corpus: 26350, signal 754482/1035701 (executing program) 2022/12/02 15:30:24 fetching corpus: 26400, signal 754751/1035701 (executing program) 2022/12/02 15:30:24 fetching corpus: 26450, signal 755188/1035701 (executing program) 2022/12/02 15:30:24 fetching corpus: 26500, signal 755502/1035701 (executing program) 2022/12/02 15:30:25 fetching corpus: 26550, signal 755752/1035701 (executing program) 2022/12/02 15:30:25 fetching corpus: 26600, signal 756028/1035701 (executing program) 2022/12/02 15:30:25 fetching corpus: 26650, signal 756619/1035701 (executing program) 2022/12/02 15:30:25 fetching corpus: 26700, signal 756999/1035701 (executing program) 2022/12/02 15:30:25 fetching corpus: 26750, signal 757333/1035701 (executing program) 2022/12/02 15:30:26 fetching corpus: 26800, signal 757671/1035701 (executing program) 2022/12/02 15:30:26 fetching corpus: 26850, signal 758053/1035701 (executing program) 2022/12/02 15:30:26 fetching corpus: 26900, signal 758473/1035701 (executing program) 2022/12/02 15:30:26 fetching corpus: 26950, signal 759007/1035701 (executing program) 2022/12/02 15:30:26 fetching corpus: 27000, signal 759340/1035701 (executing program) 2022/12/02 15:30:26 fetching corpus: 27050, signal 759863/1035701 (executing program) 2022/12/02 15:30:27 fetching corpus: 27100, signal 760228/1035701 (executing program) 2022/12/02 15:30:27 fetching corpus: 27150, signal 760618/1035701 (executing program) 2022/12/02 15:30:27 fetching corpus: 27200, signal 760955/1035701 (executing program) 2022/12/02 15:30:27 fetching corpus: 27250, signal 761359/1035701 (executing program) 2022/12/02 15:30:28 fetching corpus: 27300, signal 761706/1035701 (executing program) 2022/12/02 15:30:28 fetching corpus: 27350, signal 762095/1035701 (executing program) 2022/12/02 15:30:28 fetching corpus: 27400, signal 762448/1035701 (executing program) 2022/12/02 15:30:28 fetching corpus: 27450, signal 762769/1035701 (executing program) 2022/12/02 15:30:28 fetching corpus: 27500, signal 763005/1035701 (executing program) 2022/12/02 15:30:28 fetching corpus: 27550, signal 763268/1035701 (executing program) 2022/12/02 15:30:29 fetching corpus: 27600, signal 763817/1035701 (executing program) 2022/12/02 15:30:29 fetching corpus: 27650, signal 764084/1035701 (executing program) 2022/12/02 15:30:29 fetching corpus: 27700, signal 764415/1035701 (executing program) 2022/12/02 15:30:29 fetching corpus: 27750, signal 764669/1035701 (executing program) 2022/12/02 15:30:29 fetching corpus: 27800, signal 764993/1035701 (executing program) 2022/12/02 15:30:29 fetching corpus: 27850, signal 765292/1035701 (executing program) 2022/12/02 15:30:29 fetching corpus: 27900, signal 765599/1035701 (executing program) 2022/12/02 15:30:30 fetching corpus: 27950, signal 766000/1035701 (executing program) 2022/12/02 15:30:30 fetching corpus: 28000, signal 766273/1035701 (executing program) 2022/12/02 15:30:30 fetching corpus: 28050, signal 766571/1035701 (executing program) 2022/12/02 15:30:30 fetching corpus: 28100, signal 766880/1035701 (executing program) 2022/12/02 15:30:30 fetching corpus: 28150, signal 767369/1035701 (executing program) 2022/12/02 15:30:30 fetching corpus: 28200, signal 767652/1035701 (executing program) 2022/12/02 15:30:31 fetching corpus: 28250, signal 768068/1035701 (executing program) 2022/12/02 15:30:31 fetching corpus: 28300, signal 768382/1035701 (executing program) 2022/12/02 15:30:31 fetching corpus: 28350, signal 768691/1035701 (executing program) 2022/12/02 15:30:31 fetching corpus: 28400, signal 768949/1035701 (executing program) 2022/12/02 15:30:31 fetching corpus: 28450, signal 769319/1035701 (executing program) 2022/12/02 15:30:31 fetching corpus: 28500, signal 769636/1035701 (executing program) 2022/12/02 15:30:32 fetching corpus: 28550, signal 769928/1035701 (executing program) 2022/12/02 15:30:32 fetching corpus: 28600, signal 770356/1035701 (executing program) 2022/12/02 15:30:32 fetching corpus: 28650, signal 770801/1035701 (executing program) 2022/12/02 15:30:32 fetching corpus: 28700, signal 771191/1035713 (executing program) 2022/12/02 15:30:32 fetching corpus: 28750, signal 771480/1035713 (executing program) 2022/12/02 15:30:32 fetching corpus: 28800, signal 771885/1035713 (executing program) 2022/12/02 15:30:33 fetching corpus: 28850, signal 772118/1035713 (executing program) 2022/12/02 15:30:33 fetching corpus: 28900, signal 772400/1035713 (executing program) 2022/12/02 15:30:33 fetching corpus: 28950, signal 772755/1035713 (executing program) 2022/12/02 15:30:33 fetching corpus: 29000, signal 773060/1035713 (executing program) 2022/12/02 15:30:33 fetching corpus: 29050, signal 773373/1035713 (executing program) 2022/12/02 15:30:34 fetching corpus: 29100, signal 773684/1035713 (executing program) 2022/12/02 15:30:34 fetching corpus: 29150, signal 774112/1035713 (executing program) 2022/12/02 15:30:34 fetching corpus: 29200, signal 774538/1035713 (executing program) 2022/12/02 15:30:34 fetching corpus: 29250, signal 774922/1035713 (executing program) 2022/12/02 15:30:34 fetching corpus: 29300, signal 775236/1035713 (executing program) 2022/12/02 15:30:35 fetching corpus: 29350, signal 775464/1035713 (executing program) 2022/12/02 15:30:35 fetching corpus: 29400, signal 775871/1035713 (executing program) 2022/12/02 15:30:35 fetching corpus: 29450, signal 776119/1035713 (executing program) 2022/12/02 15:30:35 fetching corpus: 29500, signal 776371/1035713 (executing program) 2022/12/02 15:30:35 fetching corpus: 29550, signal 776748/1035713 (executing program) 2022/12/02 15:30:36 fetching corpus: 29600, signal 776953/1035713 (executing program) 2022/12/02 15:30:36 fetching corpus: 29650, signal 777227/1035713 (executing program) 2022/12/02 15:30:36 fetching corpus: 29700, signal 777644/1035713 (executing program) 2022/12/02 15:30:36 fetching corpus: 29750, signal 777959/1035713 (executing program) 2022/12/02 15:30:36 fetching corpus: 29800, signal 778287/1035713 (executing program) 2022/12/02 15:30:37 fetching corpus: 29850, signal 778553/1035715 (executing program) 2022/12/02 15:30:37 fetching corpus: 29900, signal 779003/1035715 (executing program) 2022/12/02 15:30:37 fetching corpus: 29950, signal 779326/1035715 (executing program) 2022/12/02 15:30:37 fetching corpus: 30000, signal 779622/1035715 (executing program) 2022/12/02 15:30:37 fetching corpus: 30050, signal 780065/1035715 (executing program) 2022/12/02 15:30:37 fetching corpus: 30100, signal 780413/1035715 (executing program) 2022/12/02 15:30:38 fetching corpus: 30150, signal 782608/1035715 (executing program) 2022/12/02 15:30:38 fetching corpus: 30200, signal 783055/1035715 (executing program) 2022/12/02 15:30:38 fetching corpus: 30250, signal 783338/1035715 (executing program) 2022/12/02 15:30:38 fetching corpus: 30300, signal 783791/1035715 (executing program) 2022/12/02 15:30:39 fetching corpus: 30350, signal 784186/1035715 (executing program) 2022/12/02 15:30:39 fetching corpus: 30400, signal 784407/1035715 (executing program) 2022/12/02 15:30:39 fetching corpus: 30450, signal 784705/1035716 (executing program) 2022/12/02 15:30:39 fetching corpus: 30500, signal 784972/1035716 (executing program) 2022/12/02 15:30:39 fetching corpus: 30550, signal 785162/1035716 (executing program) 2022/12/02 15:30:39 fetching corpus: 30600, signal 786872/1035716 (executing program) 2022/12/02 15:30:39 fetching corpus: 30650, signal 787229/1035716 (executing program) 2022/12/02 15:30:40 fetching corpus: 30700, signal 787562/1035716 (executing program) 2022/12/02 15:30:40 fetching corpus: 30750, signal 787894/1035716 (executing program) 2022/12/02 15:30:40 fetching corpus: 30800, signal 788110/1035716 (executing program) 2022/12/02 15:30:40 fetching corpus: 30850, signal 788582/1035716 (executing program) 2022/12/02 15:30:40 fetching corpus: 30900, signal 788820/1035716 (executing program) 2022/12/02 15:30:40 fetching corpus: 30950, signal 789104/1035716 (executing program) 2022/12/02 15:30:41 fetching corpus: 31000, signal 789382/1035716 (executing program) 2022/12/02 15:30:41 fetching corpus: 31050, signal 789573/1035716 (executing program) 2022/12/02 15:30:41 fetching corpus: 31100, signal 789911/1035716 (executing program) 2022/12/02 15:30:41 fetching corpus: 31150, signal 790488/1035716 (executing program) 2022/12/02 15:30:42 fetching corpus: 31200, signal 790757/1035716 (executing program) 2022/12/02 15:30:42 fetching corpus: 31250, signal 790935/1035716 (executing program) 2022/12/02 15:30:42 fetching corpus: 31300, signal 791190/1035716 (executing program) 2022/12/02 15:30:42 fetching corpus: 31350, signal 791508/1035716 (executing program) 2022/12/02 15:30:42 fetching corpus: 31400, signal 791802/1035716 (executing program) 2022/12/02 15:30:43 fetching corpus: 31450, signal 792161/1035716 (executing program) 2022/12/02 15:30:43 fetching corpus: 31500, signal 792378/1035716 (executing program) 2022/12/02 15:30:43 fetching corpus: 31550, signal 792652/1035716 (executing program) 2022/12/02 15:30:43 fetching corpus: 31600, signal 792958/1035716 (executing program) 2022/12/02 15:30:43 fetching corpus: 31650, signal 793313/1035716 (executing program) 2022/12/02 15:30:44 fetching corpus: 31700, signal 793674/1035716 (executing program) 2022/12/02 15:30:44 fetching corpus: 31750, signal 793969/1035716 (executing program) 2022/12/02 15:30:44 fetching corpus: 31800, signal 794265/1035716 (executing program) 2022/12/02 15:30:44 fetching corpus: 31850, signal 794598/1035716 (executing program) 2022/12/02 15:30:44 fetching corpus: 31900, signal 796654/1035716 (executing program) 2022/12/02 15:30:45 fetching corpus: 31950, signal 796926/1035716 (executing program) 2022/12/02 15:30:45 fetching corpus: 32000, signal 797218/1035716 (executing program) 2022/12/02 15:30:45 fetching corpus: 32050, signal 797552/1035716 (executing program) 2022/12/02 15:30:45 fetching corpus: 32100, signal 797771/1035718 (executing program) 2022/12/02 15:30:45 fetching corpus: 32150, signal 798005/1035718 (executing program) 2022/12/02 15:30:45 fetching corpus: 32200, signal 798324/1035718 (executing program) 2022/12/02 15:30:46 fetching corpus: 32250, signal 798618/1035718 (executing program) 2022/12/02 15:30:46 fetching corpus: 32300, signal 799015/1035718 (executing program) 2022/12/02 15:30:46 fetching corpus: 32350, signal 799235/1035718 (executing program) 2022/12/02 15:30:46 fetching corpus: 32400, signal 799494/1035718 (executing program) 2022/12/02 15:30:46 fetching corpus: 32450, signal 799826/1035718 (executing program) 2022/12/02 15:30:46 fetching corpus: 32500, signal 800058/1035718 (executing program) 2022/12/02 15:30:47 fetching corpus: 32550, signal 800445/1035718 (executing program) 2022/12/02 15:30:47 fetching corpus: 32600, signal 800755/1035718 (executing program) 2022/12/02 15:30:47 fetching corpus: 32650, signal 801073/1035718 (executing program) 2022/12/02 15:30:47 fetching corpus: 32700, signal 801357/1035718 (executing program) 2022/12/02 15:30:47 fetching corpus: 32750, signal 801706/1035718 (executing program) 2022/12/02 15:30:48 fetching corpus: 32800, signal 801999/1035718 (executing program) 2022/12/02 15:30:48 fetching corpus: 32850, signal 802265/1035718 (executing program) 2022/12/02 15:30:48 fetching corpus: 32900, signal 802690/1035718 (executing program) 2022/12/02 15:30:48 fetching corpus: 32950, signal 802925/1035718 (executing program) 2022/12/02 15:30:48 fetching corpus: 33000, signal 803198/1035718 (executing program) 2022/12/02 15:30:49 fetching corpus: 33050, signal 803434/1035718 (executing program) 2022/12/02 15:30:49 fetching corpus: 33100, signal 803663/1035718 (executing program) 2022/12/02 15:30:49 fetching corpus: 33150, signal 804052/1035718 (executing program) 2022/12/02 15:30:49 fetching corpus: 33200, signal 804231/1035718 (executing program) 2022/12/02 15:30:49 fetching corpus: 33250, signal 804544/1035718 (executing program) 2022/12/02 15:30:50 fetching corpus: 33300, signal 804874/1035718 (executing program) 2022/12/02 15:30:50 fetching corpus: 33350, signal 805127/1035718 (executing program) 2022/12/02 15:30:50 fetching corpus: 33400, signal 805368/1035718 (executing program) 2022/12/02 15:30:50 fetching corpus: 33450, signal 805704/1035718 (executing program) 2022/12/02 15:30:50 fetching corpus: 33500, signal 805938/1035718 (executing program) 2022/12/02 15:30:50 fetching corpus: 33550, signal 806313/1035718 (executing program) 2022/12/02 15:30:51 fetching corpus: 33600, signal 806558/1035718 (executing program) 2022/12/02 15:30:51 fetching corpus: 33650, signal 806784/1035718 (executing program) 2022/12/02 15:30:51 fetching corpus: 33700, signal 807037/1035718 (executing program) 2022/12/02 15:30:51 fetching corpus: 33750, signal 807241/1035718 (executing program) 2022/12/02 15:30:51 fetching corpus: 33800, signal 807536/1035718 (executing program) 2022/12/02 15:30:51 fetching corpus: 33850, signal 807731/1035718 (executing program) 2022/12/02 15:30:51 fetching corpus: 33900, signal 807978/1035718 (executing program) 2022/12/02 15:30:52 fetching corpus: 33950, signal 808374/1035718 (executing program) 2022/12/02 15:30:52 fetching corpus: 34000, signal 808692/1035718 (executing program) 2022/12/02 15:30:52 fetching corpus: 34050, signal 808949/1035718 (executing program) 2022/12/02 15:30:52 fetching corpus: 34100, signal 809354/1035718 (executing program) 2022/12/02 15:30:52 fetching corpus: 34150, signal 809647/1035718 (executing program) 2022/12/02 15:30:53 fetching corpus: 34200, signal 809932/1035718 (executing program) 2022/12/02 15:30:53 fetching corpus: 34250, signal 810226/1035718 (executing program) 2022/12/02 15:30:53 fetching corpus: 34300, signal 810605/1035725 (executing program) 2022/12/02 15:30:53 fetching corpus: 34350, signal 810831/1035725 (executing program) 2022/12/02 15:30:53 fetching corpus: 34400, signal 811109/1035725 (executing program) 2022/12/02 15:30:53 fetching corpus: 34450, signal 811390/1035725 (executing program) 2022/12/02 15:30:54 fetching corpus: 34500, signal 811656/1035725 (executing program) 2022/12/02 15:30:54 fetching corpus: 34550, signal 811939/1035725 (executing program) 2022/12/02 15:30:54 fetching corpus: 34600, signal 812226/1035725 (executing program) 2022/12/02 15:30:54 fetching corpus: 34650, signal 812509/1035725 (executing program) 2022/12/02 15:30:55 fetching corpus: 34700, signal 812718/1035725 (executing program) 2022/12/02 15:30:55 fetching corpus: 34750, signal 813016/1035725 (executing program) 2022/12/02 15:30:55 fetching corpus: 34800, signal 813452/1035725 (executing program) 2022/12/02 15:30:55 fetching corpus: 34850, signal 813763/1035725 (executing program) 2022/12/02 15:30:56 fetching corpus: 34900, signal 813951/1035725 (executing program) 2022/12/02 15:30:56 fetching corpus: 34950, signal 814173/1035725 (executing program) 2022/12/02 15:30:56 fetching corpus: 35000, signal 814450/1035725 (executing program) 2022/12/02 15:30:56 fetching corpus: 35050, signal 814718/1035725 (executing program) 2022/12/02 15:30:56 fetching corpus: 35100, signal 815007/1035725 (executing program) 2022/12/02 15:30:56 fetching corpus: 35150, signal 815213/1035725 (executing program) 2022/12/02 15:30:57 fetching corpus: 35200, signal 815434/1035725 (executing program) 2022/12/02 15:30:57 fetching corpus: 35250, signal 815782/1035725 (executing program) 2022/12/02 15:30:57 fetching corpus: 35300, signal 816057/1035725 (executing program) 2022/12/02 15:30:57 fetching corpus: 35350, signal 816310/1035725 (executing program) 2022/12/02 15:30:57 fetching corpus: 35400, signal 816630/1035725 (executing program) 2022/12/02 15:30:57 fetching corpus: 35450, signal 816856/1035725 (executing program) 2022/12/02 15:30:58 fetching corpus: 35500, signal 817043/1035725 (executing program) 2022/12/02 15:30:58 fetching corpus: 35550, signal 817297/1035725 (executing program) 2022/12/02 15:30:58 fetching corpus: 35600, signal 817618/1035725 (executing program) 2022/12/02 15:30:58 fetching corpus: 35650, signal 817940/1035725 (executing program) 2022/12/02 15:30:58 fetching corpus: 35700, signal 818148/1035725 (executing program) 2022/12/02 15:30:58 fetching corpus: 35750, signal 818420/1035725 (executing program) 2022/12/02 15:30:59 fetching corpus: 35800, signal 818683/1035725 (executing program) 2022/12/02 15:30:59 fetching corpus: 35850, signal 818947/1035725 (executing program) 2022/12/02 15:30:59 fetching corpus: 35900, signal 819209/1035725 (executing program) 2022/12/02 15:30:59 fetching corpus: 35950, signal 819464/1035725 (executing program) 2022/12/02 15:30:59 fetching corpus: 36000, signal 819687/1035725 (executing program) 2022/12/02 15:30:59 fetching corpus: 36050, signal 819910/1035725 (executing program) 2022/12/02 15:30:59 fetching corpus: 36100, signal 820155/1035725 (executing program) 2022/12/02 15:31:00 fetching corpus: 36150, signal 820369/1035725 (executing program) 2022/12/02 15:31:00 fetching corpus: 36200, signal 820605/1035742 (executing program) 2022/12/02 15:31:00 fetching corpus: 36250, signal 820875/1035742 (executing program) 2022/12/02 15:31:00 fetching corpus: 36300, signal 821068/1035742 (executing program) 2022/12/02 15:31:00 fetching corpus: 36350, signal 821231/1035742 (executing program) 2022/12/02 15:31:00 fetching corpus: 36400, signal 821385/1035742 (executing program) 2022/12/02 15:31:01 fetching corpus: 36450, signal 821673/1035742 (executing program) 2022/12/02 15:31:01 fetching corpus: 36500, signal 821998/1035742 (executing program) 2022/12/02 15:31:01 fetching corpus: 36550, signal 822371/1035742 (executing program) 2022/12/02 15:31:01 fetching corpus: 36600, signal 822674/1035742 (executing program) 2022/12/02 15:31:02 fetching corpus: 36650, signal 823325/1035742 (executing program) 2022/12/02 15:31:02 fetching corpus: 36700, signal 823780/1035742 (executing program) 2022/12/02 15:31:02 fetching corpus: 36750, signal 824049/1035742 (executing program) 2022/12/02 15:31:02 fetching corpus: 36800, signal 824273/1035742 (executing program) 2022/12/02 15:31:02 fetching corpus: 36850, signal 824564/1035742 (executing program) 2022/12/02 15:31:02 fetching corpus: 36900, signal 824851/1035749 (executing program) 2022/12/02 15:31:03 fetching corpus: 36950, signal 825112/1035749 (executing program) 2022/12/02 15:31:03 fetching corpus: 37000, signal 825314/1035749 (executing program) 2022/12/02 15:31:03 fetching corpus: 37050, signal 825558/1035749 (executing program) 2022/12/02 15:31:03 fetching corpus: 37100, signal 825870/1035749 (executing program) 2022/12/02 15:31:03 fetching corpus: 37150, signal 826077/1035749 (executing program) 2022/12/02 15:31:03 fetching corpus: 37200, signal 826384/1035749 (executing program) 2022/12/02 15:31:04 fetching corpus: 37250, signal 826679/1035749 (executing program) 2022/12/02 15:31:04 fetching corpus: 37300, signal 827083/1035749 (executing program) 2022/12/02 15:31:04 fetching corpus: 37350, signal 827285/1035749 (executing program) 2022/12/02 15:31:04 fetching corpus: 37400, signal 827494/1035749 (executing program) 2022/12/02 15:31:04 fetching corpus: 37450, signal 827736/1035749 (executing program) 2022/12/02 15:31:04 fetching corpus: 37500, signal 827978/1035749 (executing program) 2022/12/02 15:31:05 fetching corpus: 37550, signal 828272/1035749 (executing program) 2022/12/02 15:31:05 fetching corpus: 37600, signal 828522/1035749 (executing program) 2022/12/02 15:31:05 fetching corpus: 37650, signal 828782/1035750 (executing program) 2022/12/02 15:31:05 fetching corpus: 37700, signal 829074/1035750 (executing program) 2022/12/02 15:31:05 fetching corpus: 37750, signal 829291/1035750 (executing program) 2022/12/02 15:31:05 fetching corpus: 37800, signal 829604/1035750 (executing program) 2022/12/02 15:31:06 fetching corpus: 37850, signal 829833/1035750 (executing program) 2022/12/02 15:31:06 fetching corpus: 37900, signal 830092/1035750 (executing program) 2022/12/02 15:31:06 fetching corpus: 37950, signal 830606/1035750 (executing program) 2022/12/02 15:31:06 fetching corpus: 38000, signal 830895/1035750 (executing program) 2022/12/02 15:31:07 fetching corpus: 38050, signal 831107/1035750 (executing program) 2022/12/02 15:31:07 fetching corpus: 38100, signal 831343/1035750 (executing program) 2022/12/02 15:31:07 fetching corpus: 38150, signal 831579/1035750 (executing program) 2022/12/02 15:31:07 fetching corpus: 38200, signal 831780/1035750 (executing program) 2022/12/02 15:31:07 fetching corpus: 38250, signal 831995/1035750 (executing program) 2022/12/02 15:31:08 fetching corpus: 38300, signal 832279/1035750 (executing program) 2022/12/02 15:31:08 fetching corpus: 38350, signal 832526/1035750 (executing program) 2022/12/02 15:31:08 fetching corpus: 38400, signal 832780/1035750 (executing program) 2022/12/02 15:31:08 fetching corpus: 38450, signal 833102/1035750 (executing program) 2022/12/02 15:31:08 fetching corpus: 38500, signal 833328/1035750 (executing program) 2022/12/02 15:31:09 fetching corpus: 38550, signal 833586/1035750 (executing program) 2022/12/02 15:31:09 fetching corpus: 38600, signal 833819/1035750 (executing program) 2022/12/02 15:31:09 fetching corpus: 38650, signal 834036/1035750 (executing program) 2022/12/02 15:31:09 fetching corpus: 38700, signal 834324/1035750 (executing program) 2022/12/02 15:31:09 fetching corpus: 38750, signal 834638/1035750 (executing program) 2022/12/02 15:31:09 fetching corpus: 38800, signal 834860/1035750 (executing program) 2022/12/02 15:31:10 fetching corpus: 38850, signal 835069/1035750 (executing program) 2022/12/02 15:31:10 fetching corpus: 38900, signal 835334/1035750 (executing program) 2022/12/02 15:31:10 fetching corpus: 38950, signal 835565/1035750 (executing program) 2022/12/02 15:31:10 fetching corpus: 39000, signal 835838/1035750 (executing program) 2022/12/02 15:31:10 fetching corpus: 39050, signal 836105/1035750 (executing program) 2022/12/02 15:31:11 fetching corpus: 39100, signal 836319/1035750 (executing program) 2022/12/02 15:31:11 fetching corpus: 39150, signal 836531/1035750 (executing program) 2022/12/02 15:31:11 fetching corpus: 39200, signal 836722/1035750 (executing program) 2022/12/02 15:31:11 fetching corpus: 39250, signal 836953/1035750 (executing program) 2022/12/02 15:31:11 fetching corpus: 39300, signal 837165/1035750 (executing program) 2022/12/02 15:31:12 fetching corpus: 39350, signal 837495/1035750 (executing program) 2022/12/02 15:31:12 fetching corpus: 39400, signal 837716/1035750 (executing program) 2022/12/02 15:31:12 fetching corpus: 39450, signal 837981/1035750 (executing program) 2022/12/02 15:31:12 fetching corpus: 39500, signal 838181/1035750 (executing program) 2022/12/02 15:31:12 fetching corpus: 39550, signal 838393/1035750 (executing program) 2022/12/02 15:31:12 fetching corpus: 39600, signal 838785/1035751 (executing program) 2022/12/02 15:31:12 fetching corpus: 39650, signal 838998/1035751 (executing program) 2022/12/02 15:31:13 fetching corpus: 39700, signal 839189/1035751 (executing program) 2022/12/02 15:31:13 fetching corpus: 39750, signal 839436/1035751 (executing program) 2022/12/02 15:31:13 fetching corpus: 39800, signal 839665/1035751 (executing program) 2022/12/02 15:31:13 fetching corpus: 39850, signal 839867/1035751 (executing program) 2022/12/02 15:31:13 fetching corpus: 39900, signal 840180/1035751 (executing program) 2022/12/02 15:31:14 fetching corpus: 39950, signal 840378/1035751 (executing program) 2022/12/02 15:31:14 fetching corpus: 40000, signal 840684/1035751 (executing program) 2022/12/02 15:31:14 fetching corpus: 40050, signal 840928/1035751 (executing program) 2022/12/02 15:31:14 fetching corpus: 40100, signal 841187/1035751 (executing program) 2022/12/02 15:31:14 fetching corpus: 40150, signal 841485/1035751 (executing program) 2022/12/02 15:31:15 fetching corpus: 40200, signal 841700/1035751 (executing program) 2022/12/02 15:31:15 fetching corpus: 40250, signal 841875/1035751 (executing program) 2022/12/02 15:31:15 fetching corpus: 40300, signal 842007/1035751 (executing program) 2022/12/02 15:31:15 fetching corpus: 40350, signal 842212/1035751 (executing program) 2022/12/02 15:31:15 fetching corpus: 40400, signal 842498/1035751 (executing program) 2022/12/02 15:31:15 fetching corpus: 40450, signal 842692/1035751 (executing program) 2022/12/02 15:31:16 fetching corpus: 40500, signal 842948/1035751 (executing program) 2022/12/02 15:31:16 fetching corpus: 40550, signal 843162/1035751 (executing program) 2022/12/02 15:31:16 fetching corpus: 40600, signal 843444/1035751 (executing program) 2022/12/02 15:31:16 fetching corpus: 40650, signal 843609/1035751 (executing program) 2022/12/02 15:31:16 fetching corpus: 40700, signal 843822/1035751 (executing program) 2022/12/02 15:31:17 fetching corpus: 40750, signal 844101/1035751 (executing program) 2022/12/02 15:31:17 fetching corpus: 40800, signal 844351/1035751 (executing program) 2022/12/02 15:31:17 fetching corpus: 40850, signal 844656/1035751 (executing program) 2022/12/02 15:31:17 fetching corpus: 40900, signal 844956/1035751 (executing program) 2022/12/02 15:31:17 fetching corpus: 40950, signal 845237/1035751 (executing program) 2022/12/02 15:31:18 fetching corpus: 41000, signal 845439/1035751 (executing program) 2022/12/02 15:31:18 fetching corpus: 41050, signal 845741/1035751 (executing program) 2022/12/02 15:31:18 fetching corpus: 41100, signal 845992/1035751 (executing program) 2022/12/02 15:31:18 fetching corpus: 41150, signal 846184/1035751 (executing program) 2022/12/02 15:31:18 fetching corpus: 41200, signal 846438/1035751 (executing program) 2022/12/02 15:31:19 fetching corpus: 41250, signal 846620/1035751 (executing program) 2022/12/02 15:31:19 fetching corpus: 41300, signal 846879/1035751 (executing program) 2022/12/02 15:31:19 fetching corpus: 41350, signal 847045/1035751 (executing program) 2022/12/02 15:31:19 fetching corpus: 41400, signal 847497/1035751 (executing program) 2022/12/02 15:31:19 fetching corpus: 41450, signal 847713/1035751 (executing program) 2022/12/02 15:31:19 fetching corpus: 41500, signal 847990/1035751 (executing program) 2022/12/02 15:31:20 fetching corpus: 41550, signal 848216/1035751 (executing program) 2022/12/02 15:31:20 fetching corpus: 41600, signal 848397/1035751 (executing program) 2022/12/02 15:31:20 fetching corpus: 41650, signal 848631/1035751 (executing program) 2022/12/02 15:31:20 fetching corpus: 41700, signal 848843/1035751 (executing program) 2022/12/02 15:31:20 fetching corpus: 41750, signal 849112/1035751 (executing program) 2022/12/02 15:31:21 fetching corpus: 41800, signal 849326/1035751 (executing program) 2022/12/02 15:31:21 fetching corpus: 41850, signal 849495/1035751 (executing program) 2022/12/02 15:31:21 fetching corpus: 41900, signal 849679/1035751 (executing program) 2022/12/02 15:31:21 fetching corpus: 41950, signal 849978/1035751 (executing program) 2022/12/02 15:31:21 fetching corpus: 42000, signal 850192/1035751 (executing program) 2022/12/02 15:31:21 fetching corpus: 42050, signal 850470/1035751 (executing program) 2022/12/02 15:31:22 fetching corpus: 42100, signal 850719/1035751 (executing program) 2022/12/02 15:31:22 fetching corpus: 42150, signal 850927/1035751 (executing program) [ 195.397009] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.402615] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/02 15:31:22 fetching corpus: 42200, signal 851134/1035751 (executing program) 2022/12/02 15:31:22 fetching corpus: 42250, signal 851342/1035751 (executing program) 2022/12/02 15:31:22 fetching corpus: 42300, signal 851507/1035751 (executing program) 2022/12/02 15:31:23 fetching corpus: 42350, signal 851722/1035751 (executing program) 2022/12/02 15:31:23 fetching corpus: 42400, signal 852101/1035751 (executing program) 2022/12/02 15:31:23 fetching corpus: 42450, signal 852323/1035751 (executing program) 2022/12/02 15:31:23 fetching corpus: 42500, signal 852539/1035751 (executing program) 2022/12/02 15:31:23 fetching corpus: 42550, signal 852737/1035751 (executing program) 2022/12/02 15:31:24 fetching corpus: 42600, signal 853046/1035751 (executing program) 2022/12/02 15:31:24 fetching corpus: 42650, signal 853356/1035751 (executing program) 2022/12/02 15:31:24 fetching corpus: 42700, signal 853578/1035751 (executing program) 2022/12/02 15:31:24 fetching corpus: 42750, signal 853984/1035763 (executing program) 2022/12/02 15:31:24 fetching corpus: 42800, signal 854143/1035763 (executing program) 2022/12/02 15:31:24 fetching corpus: 42850, signal 854321/1035763 (executing program) 2022/12/02 15:31:25 fetching corpus: 42900, signal 854594/1035763 (executing program) 2022/12/02 15:31:25 fetching corpus: 42950, signal 854816/1035763 (executing program) 2022/12/02 15:31:25 fetching corpus: 43000, signal 855066/1035763 (executing program) 2022/12/02 15:31:25 fetching corpus: 43050, signal 855228/1035763 (executing program) 2022/12/02 15:31:25 fetching corpus: 43100, signal 855474/1035763 (executing program) 2022/12/02 15:31:26 fetching corpus: 43150, signal 855703/1035763 (executing program) 2022/12/02 15:31:26 fetching corpus: 43200, signal 855964/1035763 (executing program) 2022/12/02 15:31:26 fetching corpus: 43250, signal 856204/1035763 (executing program) 2022/12/02 15:31:26 fetching corpus: 43300, signal 856395/1035763 (executing program) 2022/12/02 15:31:26 fetching corpus: 43350, signal 856733/1035767 (executing program) 2022/12/02 15:31:26 fetching corpus: 43400, signal 856968/1035767 (executing program) 2022/12/02 15:31:26 fetching corpus: 43450, signal 857185/1035767 (executing program) 2022/12/02 15:31:27 fetching corpus: 43500, signal 857409/1035767 (executing program) 2022/12/02 15:31:27 fetching corpus: 43550, signal 857682/1035767 (executing program) 2022/12/02 15:31:27 fetching corpus: 43600, signal 857866/1035767 (executing program) 2022/12/02 15:31:27 fetching corpus: 43650, signal 858136/1035767 (executing program) 2022/12/02 15:31:27 fetching corpus: 43700, signal 858378/1035767 (executing program) 2022/12/02 15:31:28 fetching corpus: 43750, signal 858599/1035767 (executing program) 2022/12/02 15:31:28 fetching corpus: 43800, signal 858963/1035767 (executing program) 2022/12/02 15:31:28 fetching corpus: 43850, signal 859188/1035767 (executing program) 2022/12/02 15:31:28 fetching corpus: 43900, signal 859368/1035767 (executing program) 2022/12/02 15:31:28 fetching corpus: 43950, signal 859586/1035767 (executing program) 2022/12/02 15:31:28 fetching corpus: 44000, signal 859755/1035767 (executing program) 2022/12/02 15:31:28 fetching corpus: 44050, signal 859931/1035767 (executing program) 2022/12/02 15:31:29 fetching corpus: 44100, signal 860145/1035767 (executing program) 2022/12/02 15:31:29 fetching corpus: 44150, signal 860352/1035767 (executing program) 2022/12/02 15:31:29 fetching corpus: 44200, signal 860549/1035767 (executing program) 2022/12/02 15:31:29 fetching corpus: 44250, signal 860728/1035767 (executing program) 2022/12/02 15:31:29 fetching corpus: 44300, signal 860985/1035767 (executing program) 2022/12/02 15:31:29 fetching corpus: 44350, signal 861236/1035767 (executing program) 2022/12/02 15:31:29 fetching corpus: 44400, signal 861401/1035767 (executing program) 2022/12/02 15:31:30 fetching corpus: 44450, signal 861583/1035767 (executing program) 2022/12/02 15:31:30 fetching corpus: 44500, signal 861760/1035767 (executing program) 2022/12/02 15:31:30 fetching corpus: 44550, signal 861994/1035767 (executing program) 2022/12/02 15:31:30 fetching corpus: 44600, signal 862232/1035767 (executing program) 2022/12/02 15:31:30 fetching corpus: 44650, signal 862440/1035767 (executing program) 2022/12/02 15:31:31 fetching corpus: 44700, signal 862703/1035767 (executing program) 2022/12/02 15:31:31 fetching corpus: 44750, signal 863046/1035767 (executing program) 2022/12/02 15:31:31 fetching corpus: 44800, signal 863273/1035767 (executing program) 2022/12/02 15:31:31 fetching corpus: 44850, signal 863591/1035767 (executing program) 2022/12/02 15:31:31 fetching corpus: 44900, signal 863791/1035767 (executing program) 2022/12/02 15:31:32 fetching corpus: 44949, signal 863978/1035767 (executing program) 2022/12/02 15:31:32 fetching corpus: 44999, signal 864165/1035767 (executing program) 2022/12/02 15:31:32 fetching corpus: 45049, signal 864374/1035767 (executing program) 2022/12/02 15:31:32 fetching corpus: 45099, signal 864739/1035767 (executing program) 2022/12/02 15:31:32 fetching corpus: 45149, signal 864901/1035767 (executing program) 2022/12/02 15:31:33 fetching corpus: 45199, signal 865110/1035767 (executing program) 2022/12/02 15:31:33 fetching corpus: 45249, signal 865378/1035767 (executing program) 2022/12/02 15:31:33 fetching corpus: 45299, signal 865619/1035767 (executing program) 2022/12/02 15:31:33 fetching corpus: 45349, signal 865793/1035767 (executing program) 2022/12/02 15:31:33 fetching corpus: 45399, signal 865962/1035767 (executing program) 2022/12/02 15:31:34 fetching corpus: 45449, signal 866143/1035767 (executing program) 2022/12/02 15:31:34 fetching corpus: 45499, signal 866385/1035767 (executing program) 2022/12/02 15:31:34 fetching corpus: 45549, signal 866682/1035767 (executing program) 2022/12/02 15:31:34 fetching corpus: 45599, signal 866856/1035767 (executing program) 2022/12/02 15:31:34 fetching corpus: 45649, signal 867024/1035767 (executing program) 2022/12/02 15:31:34 fetching corpus: 45699, signal 867218/1035767 (executing program) 2022/12/02 15:31:34 fetching corpus: 45749, signal 867437/1035767 (executing program) 2022/12/02 15:31:35 fetching corpus: 45799, signal 867747/1035767 (executing program) 2022/12/02 15:31:35 fetching corpus: 45849, signal 868031/1035767 (executing program) 2022/12/02 15:31:35 fetching corpus: 45899, signal 868193/1035767 (executing program) 2022/12/02 15:31:35 fetching corpus: 45949, signal 868332/1035767 (executing program) 2022/12/02 15:31:36 fetching corpus: 45999, signal 868550/1035767 (executing program) 2022/12/02 15:31:36 fetching corpus: 46049, signal 868879/1035767 (executing program) 2022/12/02 15:31:36 fetching corpus: 46099, signal 869221/1035767 (executing program) 2022/12/02 15:31:36 fetching corpus: 46149, signal 869406/1035767 (executing program) 2022/12/02 15:31:36 fetching corpus: 46199, signal 869629/1035767 (executing program) 2022/12/02 15:31:36 fetching corpus: 46249, signal 869842/1035767 (executing program) 2022/12/02 15:31:36 fetching corpus: 46299, signal 870113/1035767 (executing program) 2022/12/02 15:31:37 fetching corpus: 46349, signal 870279/1035767 (executing program) 2022/12/02 15:31:37 fetching corpus: 46399, signal 870449/1035767 (executing program) 2022/12/02 15:31:37 fetching corpus: 46449, signal 870647/1035767 (executing program) 2022/12/02 15:31:37 fetching corpus: 46499, signal 870877/1035767 (executing program) 2022/12/02 15:31:37 fetching corpus: 46549, signal 871041/1035767 (executing program) 2022/12/02 15:31:38 fetching corpus: 46599, signal 871313/1035767 (executing program) 2022/12/02 15:31:38 fetching corpus: 46649, signal 871507/1035767 (executing program) 2022/12/02 15:31:38 fetching corpus: 46699, signal 871682/1035767 (executing program) 2022/12/02 15:31:38 fetching corpus: 46749, signal 871900/1035767 (executing program) 2022/12/02 15:31:38 fetching corpus: 46799, signal 872143/1035767 (executing program) 2022/12/02 15:31:38 fetching corpus: 46849, signal 872286/1035767 (executing program) 2022/12/02 15:31:38 fetching corpus: 46899, signal 872448/1035767 (executing program) 2022/12/02 15:31:39 fetching corpus: 46949, signal 872678/1035767 (executing program) 2022/12/02 15:31:39 fetching corpus: 46999, signal 872862/1035767 (executing program) 2022/12/02 15:31:39 fetching corpus: 47049, signal 873476/1035767 (executing program) 2022/12/02 15:31:39 fetching corpus: 47099, signal 873719/1035767 (executing program) 2022/12/02 15:31:40 fetching corpus: 47149, signal 873939/1035767 (executing program) 2022/12/02 15:31:40 fetching corpus: 47199, signal 874219/1035767 (executing program) 2022/12/02 15:31:40 fetching corpus: 47249, signal 874384/1035767 (executing program) 2022/12/02 15:31:40 fetching corpus: 47299, signal 874629/1035767 (executing program) 2022/12/02 15:31:41 fetching corpus: 47349, signal 874834/1035767 (executing program) 2022/12/02 15:31:41 fetching corpus: 47399, signal 874997/1035767 (executing program) 2022/12/02 15:31:41 fetching corpus: 47449, signal 875168/1035767 (executing program) 2022/12/02 15:31:41 fetching corpus: 47499, signal 875385/1035767 (executing program) 2022/12/02 15:31:41 fetching corpus: 47549, signal 875629/1035767 (executing program) 2022/12/02 15:31:41 fetching corpus: 47599, signal 875838/1035767 (executing program) 2022/12/02 15:31:42 fetching corpus: 47649, signal 876003/1035767 (executing program) 2022/12/02 15:31:42 fetching corpus: 47699, signal 876124/1035767 (executing program) 2022/12/02 15:31:42 fetching corpus: 47749, signal 876444/1035767 (executing program) 2022/12/02 15:31:42 fetching corpus: 47799, signal 876604/1035767 (executing program) 2022/12/02 15:31:43 fetching corpus: 47849, signal 876771/1035767 (executing program) 2022/12/02 15:31:43 fetching corpus: 47899, signal 876908/1035767 (executing program) 2022/12/02 15:31:43 fetching corpus: 47949, signal 877179/1035767 (executing program) 2022/12/02 15:31:43 fetching corpus: 47999, signal 877423/1035767 (executing program) 2022/12/02 15:31:43 fetching corpus: 48049, signal 877598/1035767 (executing program) 2022/12/02 15:31:44 fetching corpus: 48099, signal 877792/1035767 (executing program) 2022/12/02 15:31:44 fetching corpus: 48149, signal 877921/1035767 (executing program) 2022/12/02 15:31:44 fetching corpus: 48199, signal 878086/1035767 (executing program) 2022/12/02 15:31:44 fetching corpus: 48249, signal 878317/1035767 (executing program) 2022/12/02 15:31:44 fetching corpus: 48299, signal 878487/1035767 (executing program) 2022/12/02 15:31:45 fetching corpus: 48349, signal 878698/1035767 (executing program) 2022/12/02 15:31:45 fetching corpus: 48399, signal 878890/1035767 (executing program) 2022/12/02 15:31:45 fetching corpus: 48449, signal 879091/1035767 (executing program) 2022/12/02 15:31:45 fetching corpus: 48499, signal 879274/1035767 (executing program) 2022/12/02 15:31:45 fetching corpus: 48549, signal 879405/1035767 (executing program) 2022/12/02 15:31:45 fetching corpus: 48599, signal 879590/1035767 (executing program) 2022/12/02 15:31:46 fetching corpus: 48649, signal 879947/1035767 (executing program) 2022/12/02 15:31:46 fetching corpus: 48699, signal 880158/1035767 (executing program) 2022/12/02 15:31:46 fetching corpus: 48749, signal 880307/1035767 (executing program) 2022/12/02 15:31:46 fetching corpus: 48799, signal 880623/1035767 (executing program) 2022/12/02 15:31:46 fetching corpus: 48849, signal 880886/1035767 (executing program) 2022/12/02 15:31:47 fetching corpus: 48899, signal 881017/1035767 (executing program) 2022/12/02 15:31:47 fetching corpus: 48949, signal 881218/1035767 (executing program) 2022/12/02 15:31:47 fetching corpus: 48999, signal 881422/1035767 (executing program) 2022/12/02 15:31:47 fetching corpus: 49049, signal 881832/1035767 (executing program) 2022/12/02 15:31:47 fetching corpus: 49099, signal 882120/1035767 (executing program) 2022/12/02 15:31:48 fetching corpus: 49149, signal 884069/1035767 (executing program) 2022/12/02 15:31:48 fetching corpus: 49199, signal 884193/1035767 (executing program) 2022/12/02 15:31:48 fetching corpus: 49249, signal 884362/1035767 (executing program) 2022/12/02 15:31:48 fetching corpus: 49299, signal 884512/1035767 (executing program) 2022/12/02 15:31:48 fetching corpus: 49349, signal 884655/1035767 (executing program) 2022/12/02 15:31:49 fetching corpus: 49399, signal 884869/1035767 (executing program) 2022/12/02 15:31:49 fetching corpus: 49449, signal 885012/1035767 (executing program) 2022/12/02 15:31:49 fetching corpus: 49499, signal 885202/1035767 (executing program) 2022/12/02 15:31:49 fetching corpus: 49549, signal 885395/1035767 (executing program) 2022/12/02 15:31:49 fetching corpus: 49599, signal 885560/1035767 (executing program) 2022/12/02 15:31:50 fetching corpus: 49649, signal 885831/1035767 (executing program) 2022/12/02 15:31:50 fetching corpus: 49699, signal 886026/1035767 (executing program) 2022/12/02 15:31:50 fetching corpus: 49749, signal 886205/1035767 (executing program) 2022/12/02 15:31:50 fetching corpus: 49799, signal 886389/1035767 (executing program) 2022/12/02 15:31:50 fetching corpus: 49849, signal 886531/1035769 (executing program) 2022/12/02 15:31:51 fetching corpus: 49899, signal 886709/1035769 (executing program) 2022/12/02 15:31:51 fetching corpus: 49949, signal 886896/1035769 (executing program) 2022/12/02 15:31:51 fetching corpus: 49999, signal 887122/1035769 (executing program) 2022/12/02 15:31:51 fetching corpus: 50049, signal 887261/1035769 (executing program) 2022/12/02 15:31:51 fetching corpus: 50099, signal 887441/1035769 (executing program) 2022/12/02 15:31:52 fetching corpus: 50149, signal 887614/1035769 (executing program) 2022/12/02 15:31:52 fetching corpus: 50199, signal 887828/1035772 (executing program) 2022/12/02 15:31:52 fetching corpus: 50249, signal 888391/1035772 (executing program) 2022/12/02 15:31:52 fetching corpus: 50299, signal 888561/1035772 (executing program) 2022/12/02 15:31:52 fetching corpus: 50349, signal 888760/1035772 (executing program) 2022/12/02 15:31:53 fetching corpus: 50399, signal 888936/1035772 (executing program) 2022/12/02 15:31:53 fetching corpus: 50449, signal 889099/1035772 (executing program) 2022/12/02 15:31:53 fetching corpus: 50499, signal 889479/1035772 (executing program) 2022/12/02 15:31:53 fetching corpus: 50549, signal 889664/1035772 (executing program) 2022/12/02 15:31:53 fetching corpus: 50599, signal 889867/1035772 (executing program) 2022/12/02 15:31:54 fetching corpus: 50649, signal 890067/1035772 (executing program) 2022/12/02 15:31:54 fetching corpus: 50699, signal 890288/1035772 (executing program) 2022/12/02 15:31:54 fetching corpus: 50749, signal 890449/1035772 (executing program) 2022/12/02 15:31:54 fetching corpus: 50799, signal 890592/1035772 (executing program) 2022/12/02 15:31:54 fetching corpus: 50849, signal 890855/1035772 (executing program) 2022/12/02 15:31:54 fetching corpus: 50899, signal 891026/1035772 (executing program) 2022/12/02 15:31:54 fetching corpus: 50949, signal 891203/1035772 (executing program) 2022/12/02 15:31:55 fetching corpus: 50999, signal 891350/1035772 (executing program) 2022/12/02 15:31:55 fetching corpus: 51049, signal 891584/1035772 (executing program) 2022/12/02 15:31:55 fetching corpus: 51099, signal 891896/1035772 (executing program) 2022/12/02 15:31:56 fetching corpus: 51149, signal 892144/1035772 (executing program) 2022/12/02 15:31:56 fetching corpus: 51199, signal 892345/1035772 (executing program) 2022/12/02 15:31:56 fetching corpus: 51249, signal 892488/1035772 (executing program) 2022/12/02 15:31:56 fetching corpus: 51299, signal 892636/1035772 (executing program) 2022/12/02 15:31:56 fetching corpus: 51349, signal 892793/1035772 (executing program) 2022/12/02 15:31:56 fetching corpus: 51399, signal 893013/1035772 (executing program) 2022/12/02 15:31:57 fetching corpus: 51449, signal 893280/1035772 (executing program) 2022/12/02 15:31:57 fetching corpus: 51499, signal 893416/1035772 (executing program) 2022/12/02 15:31:57 fetching corpus: 51549, signal 893594/1035772 (executing program) 2022/12/02 15:31:57 fetching corpus: 51599, signal 893725/1035772 (executing program) 2022/12/02 15:31:57 fetching corpus: 51649, signal 893953/1035772 (executing program) 2022/12/02 15:31:57 fetching corpus: 51699, signal 894172/1035772 (executing program) 2022/12/02 15:31:58 fetching corpus: 51749, signal 894369/1035772 (executing program) 2022/12/02 15:31:58 fetching corpus: 51799, signal 894500/1035772 (executing program) 2022/12/02 15:31:58 fetching corpus: 51825, signal 894571/1035772 (executing program) 2022/12/02 15:31:58 fetching corpus: 51825, signal 894571/1035772 (executing program) 2022/12/02 15:32:00 starting 6 fuzzer processes 15:32:00 executing program 0: futex(&(0x7f0000000000)=0x2, 0x4, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x2) 15:32:00 executing program 5: prlimit64(0x0, 0x1b, 0x0, 0x0) 15:32:00 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0xa0981, 0x0) 15:32:00 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100000001}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 15:32:00 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={@map=0x1, 0xffffffffffffffff, 0x11}, 0x10) 15:32:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a2, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) [ 233.455991] IPVS: ftp: loaded support on port[0] = 21 [ 233.457598] IPVS: ftp: loaded support on port[0] = 21 [ 233.532672] IPVS: ftp: loaded support on port[0] = 21 [ 233.579537] IPVS: ftp: loaded support on port[0] = 21 [ 233.623137] IPVS: ftp: loaded support on port[0] = 21 [ 233.706337] IPVS: ftp: loaded support on port[0] = 21 [ 234.031982] chnl_net:caif_netlink_parms(): no params data found [ 234.165717] chnl_net:caif_netlink_parms(): no params data found [ 234.187565] chnl_net:caif_netlink_parms(): no params data found [ 234.209353] chnl_net:caif_netlink_parms(): no params data found [ 234.230187] chnl_net:caif_netlink_parms(): no params data found [ 234.246117] chnl_net:caif_netlink_parms(): no params data found [ 234.352169] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.358774] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.366632] device bridge_slave_0 entered promiscuous mode [ 234.374176] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.381789] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.388716] device bridge_slave_0 entered promiscuous mode [ 234.412524] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.418869] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.426461] device bridge_slave_1 entered promiscuous mode [ 234.446129] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.452524] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.459445] device bridge_slave_1 entered promiscuous mode [ 234.472891] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.479248] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.487684] device bridge_slave_0 entered promiscuous mode [ 234.500026] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.506955] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.515028] device bridge_slave_1 entered promiscuous mode [ 234.533741] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.542269] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.548608] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.556273] device bridge_slave_0 entered promiscuous mode [ 234.576769] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.586432] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.597773] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.611812] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.618154] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.625812] device bridge_slave_1 entered promiscuous mode [ 234.654402] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.667345] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.676926] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.684192] device bridge_slave_0 entered promiscuous mode [ 234.695921] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.702496] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.709383] device bridge_slave_1 entered promiscuous mode [ 234.729554] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.744986] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.751427] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.758333] device bridge_slave_0 entered promiscuous mode [ 234.773728] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.781976] team0: Port device team_slave_0 added [ 234.787147] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.794896] team0: Port device team_slave_0 added [ 234.805797] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.813288] team0: Port device team_slave_1 added [ 234.820234] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.829633] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.837837] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.846987] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.854295] device bridge_slave_1 entered promiscuous mode [ 234.872627] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.879820] team0: Port device team_slave_1 added [ 234.904044] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.923389] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.931728] team0: Port device team_slave_0 added [ 234.949589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.956028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.984205] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.996536] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.012603] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.020569] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.027804] team0: Port device team_slave_1 added [ 235.039006] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.047105] team0: Port device team_slave_0 added [ 235.056600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.063080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.088513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.108745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.115275] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.141488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.156028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.176016] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.183214] team0: Port device team_slave_1 added [ 235.196275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.209915] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.216784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.242053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.253707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.259935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.285157] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.301242] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.308435] team0: Port device team_slave_0 added [ 235.319105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.326932] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.334465] team0: Port device team_slave_0 added [ 235.344491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.351132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.376330] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.386810] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.394665] team0: Port device team_slave_1 added [ 235.400104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.406566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.431796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.448278] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.455871] team0: Port device team_slave_1 added [ 235.461410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.468902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.476394] Bluetooth: hci1: command 0x0409 tx timeout [ 235.482178] Bluetooth: hci0: command 0x0409 tx timeout [ 235.497764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.504294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.530110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.550335] Bluetooth: hci4: command 0x0409 tx timeout [ 235.555995] Bluetooth: hci2: command 0x0409 tx timeout [ 235.565206] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.578055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.597525] device hsr_slave_0 entered promiscuous mode [ 235.603983] device hsr_slave_1 entered promiscuous mode [ 235.610473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.616706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.642188] Bluetooth: hci5: command 0x0409 tx timeout [ 235.648040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.648046] Bluetooth: hci3: command 0x0409 tx timeout [ 235.665731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.672023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.697302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.709715] device hsr_slave_0 entered promiscuous mode [ 235.716455] device hsr_slave_1 entered promiscuous mode [ 235.728981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.735394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.760690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.771758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.779008] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.789823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.803584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.811331] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.817554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.842986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.856900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.864657] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.877264] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.894141] device hsr_slave_0 entered promiscuous mode [ 235.899808] device hsr_slave_1 entered promiscuous mode [ 235.919836] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.927023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.941542] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.951342] device hsr_slave_0 entered promiscuous mode [ 235.961331] device hsr_slave_1 entered promiscuous mode [ 235.967033] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.986327] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.999803] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.020214] device hsr_slave_0 entered promiscuous mode [ 236.025827] device hsr_slave_1 entered promiscuous mode [ 236.043642] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.066839] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.087629] device hsr_slave_0 entered promiscuous mode [ 236.093693] device hsr_slave_1 entered promiscuous mode [ 236.106113] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.116848] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.129173] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.433910] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.452584] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.476107] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.501625] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.512860] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.522669] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.612311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.622452] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.632406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.655987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.665420] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.672457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.679780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.692258] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.698315] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.708373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.718814] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.728340] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.734723] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.742210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.750616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.758251] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.764670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.775589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.782976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.790644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.800313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.809691] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.819724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.828696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.841556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.857154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.865103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.873104] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.879445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.886647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.894899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.903370] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.909699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.922060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.934356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.941724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.949498] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.956785] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.965778] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.972311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.979388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.987728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.995809] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.002209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.010899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.018562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.025580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.032647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.039439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.048878] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.057702] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.064278] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.073274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.082899] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.088954] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.098567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.107997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.116554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.129514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.137185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.145363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.153323] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.159733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.167131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.175511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.183325] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.189655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.196689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.204860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.213254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.220449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.229013] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.238796] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.247402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.256410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.266318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.275571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.283134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.290835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.297646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.306118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.314701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.322896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.330806] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.337134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.344060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.351951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.359734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.369634] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.375937] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.383537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.394953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.404061] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.412737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.421571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.431022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.439498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.447067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.454962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.462647] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.468978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.476058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.484429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.491475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.498283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.506210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.513833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.522162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.529632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.537851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.545549] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.550093] Bluetooth: hci0: command 0x041b tx timeout [ 237.551932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.560026] Bluetooth: hci1: command 0x041b tx timeout [ 237.564493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.576607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.584200] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.590591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.598470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.606987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.620749] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.626806] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.632900] Bluetooth: hci2: command 0x041b tx timeout [ 237.634881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.638239] Bluetooth: hci4: command 0x041b tx timeout [ 237.655019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.662414] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.669316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.676680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.684701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.692755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.702118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.709563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.710140] Bluetooth: hci3: command 0x041b tx timeout [ 237.721798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.727482] Bluetooth: hci5: command 0x041b tx timeout [ 237.731151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.744208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.752926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.762001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.769552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.777385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.788166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.796283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.804141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.811945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.819430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.827076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.834571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.842952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.849926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.859056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.868500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.879032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.887942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.895038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.903133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.910870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.918495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.926414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.934164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.942014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.949621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.958688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.967920] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.974082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.984093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.993822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.003022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.009990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.017654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.026863] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.033238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.040301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.047906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.055604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.063471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.071167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.078583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.087620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.096067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.108010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.118055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.127148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.134603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.142479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.150349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.157668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.166081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.174007] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.180388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.187093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.195052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.202830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.210452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.219686] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.225916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.237563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.245918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.255478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.265668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.275480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.292470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.300946] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.306952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.331513] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.338975] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.355942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.366055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.375525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.385274] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.400382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.411040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.417735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.432010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.442544] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.451710] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.462590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.468893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.477069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.485073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.492000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.500329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.507662] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.515789] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.528574] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.538512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.545713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.553650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.561656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.569192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.575946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.582809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.590695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.599365] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.609967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.618773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.626373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.638095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.649435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.656849] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.668662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.701357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.711499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.734186] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.744937] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.752812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.760902] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.768039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.775508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.791651] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.806335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.827204] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.842411] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.849793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.857532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.879101] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.889606] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.902368] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.915708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.926688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.938005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.946940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.958087] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.973779] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.982723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.996515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.010905] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.018609] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.034569] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.047962] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.057592] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 239.077213] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.084283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.091406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.098605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.106290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.118401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.127715] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 239.138422] device veth0_vlan entered promiscuous mode [ 239.148600] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.158670] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.166244] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.173276] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.182393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.189189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.199513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.212209] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.219215] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.226526] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.235418] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.243336] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.250963] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.263150] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.272494] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.281608] device veth1_vlan entered promiscuous mode [ 239.298371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.306037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.316259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.324009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.332389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.339200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.346864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.353989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.363622] device veth0_vlan entered promiscuous mode [ 239.400526] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.415372] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 239.424439] device veth0_vlan entered promiscuous mode [ 239.435458] device veth1_vlan entered promiscuous mode [ 239.442382] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.451339] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.459203] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.466793] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.473928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.482229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.489501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.497831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.505054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.517209] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.528517] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.542860] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 239.555266] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.563684] device veth0_vlan entered promiscuous mode [ 239.570225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.577352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.585389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.593431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.601394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.611768] device veth1_vlan entered promiscuous mode [ 239.617528] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.630701] Bluetooth: hci1: command 0x040f tx timeout [ 239.635588] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.636778] Bluetooth: hci0: command 0x040f tx timeout [ 239.650098] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 239.657545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.665160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.673127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.680760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.688483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.697372] device veth0_macvtap entered promiscuous mode [ 239.704197] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.711621] Bluetooth: hci4: command 0x040f tx timeout [ 239.717301] Bluetooth: hci2: command 0x040f tx timeout [ 239.727173] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 239.734927] device veth0_vlan entered promiscuous mode [ 239.746027] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.760166] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.768610] device veth1_vlan entered promiscuous mode [ 239.775131] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.783879] device veth1_macvtap entered promiscuous mode [ 239.791092] Bluetooth: hci5: command 0x040f tx timeout [ 239.795420] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.797086] Bluetooth: hci3: command 0x040f tx timeout [ 239.803885] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.815692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.823256] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.830632] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.838572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.846867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.856706] device veth0_macvtap entered promiscuous mode [ 239.863803] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.879152] device veth1_vlan entered promiscuous mode [ 239.885384] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.895043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.907343] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.915628] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.922723] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.930300] device veth1_macvtap entered promiscuous mode [ 239.936620] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.946921] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 239.956058] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 239.964351] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.973259] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.983821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 240.007129] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 240.015475] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.023760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.031566] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.038642] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.046478] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.054189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.062166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.070098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.077384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.087438] device veth0_macvtap entered promiscuous mode [ 240.094086] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 240.103720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 240.114709] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 240.123377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 240.131555] device veth0_vlan entered promiscuous mode [ 240.137153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.144813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.151849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.160498] device veth1_macvtap entered promiscuous mode [ 240.166532] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 240.184063] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.191612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.201110] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 240.208600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.218625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.228628] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.236243] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.247786] device veth1_vlan entered promiscuous mode [ 240.253768] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 240.263765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 240.272858] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 240.280777] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.288655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.296242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.304358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.312559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.320380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.327926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.335826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.343842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.352468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.363884] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.371280] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.390837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.398677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.407597] device veth0_macvtap entered promiscuous mode [ 240.414909] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 240.422354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.433703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.443913] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.451382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.464238] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 240.473343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 240.482871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.494080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.503598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.515821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.525892] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.533159] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.539997] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.547257] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.555383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.563509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.571464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.583721] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 240.592230] device veth0_macvtap entered promiscuous mode [ 240.598344] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 240.608281] device veth1_macvtap entered promiscuous mode [ 240.619743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.627050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.635904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.645881] device veth0_macvtap entered promiscuous mode [ 240.652796] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 240.660689] device veth1_macvtap entered promiscuous mode [ 240.668139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.678427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.687818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.697601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.707755] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.714740] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.723941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 240.752975] device veth1_macvtap entered promiscuous mode [ 240.759065] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 240.766900] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.778125] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.786118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.794011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.843595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 240.854334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 240.864138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.875825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.885391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.895551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.905223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.916036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.926625] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.935144] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.945711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 240.961625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.976145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.986430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 240.997814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 241.007591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.024755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.038855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.048615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.057805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.067533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.077997] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 241.085371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.101467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.110552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.121813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.136956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.147066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.157895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.167429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.177545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.187834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.198123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.208858] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 241.216445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.224805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.235594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.244754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.254531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.263707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.273712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.282859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.292711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.301857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.311648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.322109] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 241.329015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.339274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.347563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.361625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.375496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.387234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.397606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.407292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.417329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.426907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.436669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.445838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.455912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.466281] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 241.473654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.483619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.493363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.503350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.513476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.522995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.533105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.542624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.552880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.562371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.572526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.583406] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 241.591086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.609945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.628845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.660983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.676619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.710243] Bluetooth: hci0: command 0x0419 tx timeout [ 241.723705] Bluetooth: hci1: command 0x0419 tx timeout [ 241.767216] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 241.788278] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 241.790645] Bluetooth: hci2: command 0x0419 tx timeout [ 241.807711] Bluetooth: hci4: command 0x0419 tx timeout [ 241.816824] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.838169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.847761] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.867585] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.874671] Bluetooth: hci3: command 0x0419 tx timeout [ 241.881848] Bluetooth: hci5: command 0x0419 tx timeout [ 241.910199] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 241.918793] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.927075] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.947084] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 241.958783] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.989371] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.996485] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.002814] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 242.014053] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.025451] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.042038] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.059806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.078924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.086475] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.102705] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 242.109778] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.132331] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:32:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x4, 0x4) [ 242.172638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:32:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f00000000c0), 0x4) 15:32:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x2}], &(0x7f0000000080)='GPL\x00', 0x2, 0xb7, &(0x7f00000000c0)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:09 executing program 0: bpf$BPF_PROG_ATTACH(0x2, &(0x7f0000000040)={@map}, 0x14) 15:32:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 15:32:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x890d, 0x0) 15:32:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, 0x0, 0x3) [ 242.312882] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 242.347860] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.377186] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 242.406313] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.408870] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 242.420002] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.428928] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.440784] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.442032] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.448560] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.484422] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.496399] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 242.521116] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.528227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:32:09 executing program 5: futex(&(0x7f0000001080)=0x1, 0xb, 0x1, &(0x7f0000001280)={0x77359400}, &(0x7f00000012c0), 0x0) 15:32:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x2, 0x4) 15:32:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) [ 242.538865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.560552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.620601] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 242.627179] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.643329] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.683551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.703575] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 242.724538] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.735776] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.746929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:32:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0xc01047d0, 0x0) 15:32:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0xc0045878, 0x0) 15:32:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0}}) 15:32:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8000000}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:09 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={[0x7f]}, 0x8}) 15:32:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 15:32:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, 0x0, 0x0) 15:32:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:10 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 15:32:10 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000004480), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004480), 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x10, &(0x7f0000000080)={@cgroup=r0, r0}, 0x14) 15:32:10 executing program 0: futex(&(0x7f0000001080), 0xb, 0x1, &(0x7f0000001280)={0x77359400}, &(0x7f00000012c0), 0x0) 15:32:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4d) 15:32:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8935, 0x0) 15:32:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f00000000c0), 0x4) 15:32:10 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x1c}, 0x14) 15:32:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x28, 0x0, 0x0) 15:32:10 executing program 2: bpf$BPF_PROG_ATTACH(0x15, &(0x7f0000000040)={@map}, 0x14) 15:32:10 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380), 0x2a}) 15:32:10 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 15:32:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'erspan0\x00', 0x0}) 15:32:10 executing program 4: socketpair(0x1, 0x0, 0x1f, &(0x7f0000000300)) 15:32:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000011c7e935e6ba37"], &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@func={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/135, 0x2e, 0x87, 0x1}, 0x20) 15:32:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, 0x0, 0x0) 15:32:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x2, 0x1000, 0x1}, 0x48) 15:32:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:10 executing program 1: delete_module(0x0, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 15:32:10 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000001000), 0x4a03, 0x0) 15:32:10 executing program 2: futex(&(0x7f00000001c0), 0x0, 0x2, 0x0, 0x0, 0x0) 15:32:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x447}, 0x48) 15:32:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x1a, 0x0, 0x0, 0x0, 0x79c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 15:32:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x5, 0x0, 0x0, 0x1}, 0x48) 15:32:10 executing program 4: futex(&(0x7f0000000040), 0x6, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 15:32:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:32:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, 0x0, 0x54) 15:32:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x28, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x28}}, 0x0) 15:32:10 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140b, 0x4}, 0x10}}, 0x0) 15:32:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8906, 0x0) 15:32:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0xfffffd41}}, 0x0) 15:32:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 15:32:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000001c0)=@raw=[@alu, @btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:10 executing program 5: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 15:32:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f00000000c0), 0x4) 15:32:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local}}) 15:32:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 15:32:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:32:10 executing program 1: futex(0x0, 0x4, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 15:32:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, 0x0, 0x3) 15:32:10 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xfffffff9}, 0x8) 15:32:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) 15:32:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x4020940d, 0x0) 15:32:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8916, 0x0) 15:32:10 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x2b}, 0x14) 15:32:10 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) 15:32:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000040)=@raw=[@generic={0x20}], &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:10 executing program 5: clock_getres(0x0, &(0x7f00000020c0)) 15:32:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 15:32:10 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000004480), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004480), 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x10, &(0x7f0000000080)={@cgroup, r0}, 0x14) 15:32:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0xc020660b, 0x0) 15:32:10 executing program 3: setfsuid(0xee01) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 15:32:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 15:32:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x5}, 0x48) 15:32:11 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 15:32:11 executing program 1: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0x0]) 15:32:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x447, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 15:32:11 executing program 0: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x3}, &(0x7f0000000340)={0x0, 0x3938700}, 0x0) 15:32:11 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, 0x0, 0x0) 15:32:11 executing program 5: socketpair(0x1, 0x0, 0x100, &(0x7f0000000400)) 15:32:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6}, 0x48) 15:32:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8902, 0x0) 15:32:11 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 15:32:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000080), 0x4) [ 244.214964] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 15:32:11 executing program 2: socketpair(0x51fbfb45cd04d9e4, 0x0, 0x0, &(0x7f0000000040)) 15:32:11 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x77359400}, 0x0) 15:32:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local, 0x7800}}) 15:32:11 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000180)=ANY=[@ANYRESHEX]) 15:32:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:11 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f00000001c0)={0x2, 0x0, @private}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000200)="723930fc5b36e779e98f261ac8f564aefa6050e8246d1a856f80426b1c0286fb6f1c7a9385fa", 0x26}, {&(0x7f0000000240)="307b52149243dbc24b937e8214f48b1be9394958d69feb90f42ed2f72774e3c046062f17b4813ecd7e805edd2f04b4bd82fa92f019ac8f36eb59214e6051d53ca4b1803164a39c42515b6f8e5193fc62e2951350709ef0ab88acfed2d92b098fc163501d3e6cee5dd4330d87e3ca9988c296ed27bf6427d19e012daed8942167dbc33d57544e818c2954ace65245511f", 0x90}], 0x2, &(0x7f0000000340)=[@ip_retopts={{0x1c}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0xffffffffffffff21}}, {{&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000400)="34ac738f08b3d7bda7cfa40ce0117d1f8f45dd4d4c4f030133c7ee16846f7f3b794f248e81e62e31d90993adda6cd00634f3bbb9dfe6929af178d917a4a806af773405146b6d8658b3f92fff07c8896cc2e6df5e7c649053580891564d2f9f6ed2d790b4a0aa1dc7bb", 0x69}, {&(0x7f0000000480)="f2fed2cee96fb033c3a585db811afe5e0c01cca67bb4f3fd5638ad330b7bae4605659568a3865cf14b018b18a4953b3aaa127b47c024d1616832e9cba1eefb0601bb802e3663710de15909a93a673bcd0c8096719c710af870a21fecac4d14b63a3847493cee6df5f160775b048782ea192e0251334375d2c005e2e44621055be738a7f25c61909ab80aca227b2a1f2661e9", 0x92}, {&(0x7f0000000540)}], 0x3, &(0x7f00000005c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @private}}}], 0x50}}, {{&(0x7f0000000640)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000cc0)=[{&(0x7f0000000680)="46c5b2f04332962b9406081686692fc9fe1e151e1f318c4b9aa6b61588cb4e98fcc702b2e7f9", 0x26}, {&(0x7f0000001d80)="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", 0x1000}, {&(0x7f00000006c0)="622a16a7c744797c553648dfc264426e345ff738d1a066e3973ff64eac0db66e28716ec490a351d899ff5717a4ea987abeeebf1b0eb01c1700d93a7fd15231ff4b845889d8c25f8a0bc2f71aaba934cde695cb26c672c493fa0d422fb9dab4dcfef310d529524b2abe63a1b9dfc667e79ee150c4446ef5a72e5d6088f4cab1d55aae8d58eaa2a17d4ce64ab305cf80949385beea7632c3f8fe39caf9483e47b6533453c11e7c2f164ee4c5c615260785ab48dbd674cc10bf555dc8bd657f72fb7da84d799b41a5a2a6233f24eebbd4dcf025275f7afbf74e358d944668405dc734c5686db8df6aa3dec5ec6eea161e", 0xef}, {&(0x7f00000007c0)="e4167940ab94791718101f44dbf4176496971b8e5e5ec4", 0x17}, {&(0x7f0000002d80)="203a0129db8207b093a89681a9403340a25b0dfcc10f7330bddb81443a4db1b36436eba29c132ddfbdb92e3262c2dd5a8c8491e5292fb94fb239f45d02f655ab348cafad6f1b4b830cf6da2130310e4cb6bdfea014365044617ce9b6a4b966ccccf2540639a60c52c9a8490c86de0519bb63e1407c2610f51812f52f4468fdd3ef4379bac09805401f4a649815bcede112d5e360cab51ab1c06cf7dad5b1c17bf01415433b2633515aadd40e7090704b164bc59edfc9c3feba617c67ea37dbfd5a4f4d509e4e0878295e12912bcffbb9d38275bd5b74351c8d8586c4330400a731748b3d0b39277162880a70084b96360553650f782fa4498c78f788a3cfc856944971f463c4adb9b543a6de881d393c82440b1319a491bd5073c8f36efa96a275bef6d8ebdcfb58cf3961b1d03945ff6a4e464088524fe767cf35879f2bcd41688e15eed2dce924a21ff66ff629b5fb13497b12d885c213c885732f577910d0b0f92b32000c6e22e5c76081f59a0813d982617d77a86b9cf51b80e20cdef5aa0454de9f2e3c421ea6342af5097ee7ce252143c53f1822de037ed56f5a0dd7988a47a3caf596dbe02485fff1e718e17a55a5f114364bfc5ca3a6d89271114a4f127e32637f308d086daf09abc44abfd0c80b25a7fe2ba6f31bcadc5f787583008853170942195eac4e507e84fdfefe49e5782ade725efb45ed929f5954ce12ac5c0dd91157540518159c374de66b8d2dd50745ef9db13d48fb5ae54c01c74227f85720fb3940030bb848c1fd800341ffe2d2862a9d534ab4383adc3f76bca830158884d6576c69c9271364af9fb83bec8643832d53687404b3007eba3d2af2d63514735794df3556bb5e071d6f8bbab22cbef5ec42733c2cfd660b9acfa74d6c49c524fd90a5872955234de3a5e939812f953907cfe88bf4589b912ceb5e2a1c5bd5ceb2e08a9c2ed5dd9f06a1685a8e5588e7b70046da3c5c0e3ba3ab4ee4ad6daaab2bba429ec505edb25e70762b06b3f4beae8a9025a61b62df4d13c11eaf1441c6e540046bc63e8062f21c655695d66cb3e2be5dcb1f18462a5436be79ee5dfbbc6505a5b055f3c2a10fe9c41a29f721abb8da1a52c07992042284c269e87d2357e33da62966a70dec101cfd8115aa6e157c6f6e5c91913e0cf40281aa73746d109164c5c4ad3c42aae48b0cf2ae837b98fc06fcb6f6421f9c077e670fd036f738e6f1002229485adf07d87667741b40278cfb269c86c983517618062d2f712396e1c93ecc0b655f17dcd414a6b7ba9005ad50e08ceff88babed0e722ba11044840be4b80d2d144e0a8756a1593d66d7e7a737a39e65b3480df77fb2390b8781bbe7c36f68c003bd90313db361be30ce2823d325df93e185d0be3c66212f5a9194edeaccafcbda4558e8ccfb9043d0580705fd62e36f4413efbd00f3fee1dc7a36a878993ef0a51738126c1739cf944e0ff3b1010254fbcb55122134142da729842be96823c070823dc86d439331f4a2cb560ee4994431846c64869ffe0a68c1775795ce1babe20fc309f300ca90eb9f4c82f0600bb23fdb9cffb39db94ebb5c8cf0500c14cb927a6d82730c95e5d77be7d5972e491d842da6e1cf1a9d60cc3c3b61cdff3255ce8a81d27959061002f84d343514f20446419f8e987d45bc403f665d19b9aab4025d3a4aa6495fb1e49371d77458bdc02e930947b248788f52d92f7c866df959c3ba667c82396566c97d6efd5b009b66260f575fd98b1fab8454ccb9c85a4e35b72e6875a875e850c5939863d576c107666c714347f617eb199f0ae7909a90b84de41991255a815369c43137ee52d69afee1bae36051c5a6793f79ca364fc70742ae29c6894c3ac72166d80fbb0e0e3e224fd0508a8bf2a773ba870b5b7aabd7c5947689cadd35d4761ba335b561ee33f10d63f9c86cef278ba8055228a1b6fe75e0ea86c4cdc6b0706715670ba3cc8e5e979cf144dcf512082f5e257bc195f12a703ec3de513047cee1b8abd02a91c393db7f835423cc7a7e128ab2fafac12e47f1262a9a8b2bc837d93c6d59cfafecd39f64b9b2b51a95a91c7a63d89682051a0e9ae2bd19bd94cf79662ba223f3c2dd15307e83b069d789605e383b270c01c63eeb2c747f43da3b89021d99544947c0621c77e7d316f894499e7d1ce2a4d55670f3c8e5a1347ec30046428a2eff43015adb99435f6509d525acf5a65713da588e12f896c10ff575a2634df015e3a88c126d662cab7b9458b553c3db6bdae8837a389c4b1bcfc3ff7abf856d3fe9efeab451767cc8be124eadc41bcef351934a291fcf11013b83769b9bb6532af5b2cacaf30bbad8fa6dd9f492fecf2e633d119b5f0935d80de9b5d4866d0a1406c77597d5c562dc5b980945394e7aebd573d257e473841eb4b81acb957b1305ac000ae3f0dac853dae725c4c98c796e9b42664021d8c5489af21191f2129122b30633c1ef6afd5b7a8ad00bdb332ad478c24d5fe8a9d789c06bcfd794934c2e2b524365cc84a9b93b8319a2e61bd744094ca5faadc2c14785fb8c062112d5daa3d36960b8a6115e308658f27ccdaf8488c3fe67d75ed3a8c52f87442307f542bd3ae9afedeb84b66d934a425b2ca83f4a9ad7f58715dc15fb4127f11829399c734155f5be80926307e8630a624f1ffef737d3044677d1fe1b28d680e5b36ea48e5074050c8020d6a8b5c3f066d1061b313760f3907d58f49f1cd4b2034e0dde6c868ce1ecea95287f81a33cdfe1e7b5eccb5bec209fa297b1d2b4ad7aefb0691ec6803550addf73463f601f1dbd1cc90422e1f469b4a78f044a4e3b2bd43045fcfada033266b4bb5aa32170b76dd32714de777184cdbb2da2486c89b7ab5ebc970c9dcde23ccda4043f7d598a8e8e0d5d72436a90670fd482725c550f40eb8730ddeb09b36077dbdd2e170669faa957e0bde1034275c0cff20000be1d1ff1a34666d82fe65b0e3c7f4e8fe57c5f2e01438379d5db616bc790a81d4c5ff581f2870afdf36c6fe9f30e908ac66e350cde72c9b248bda421c6e2cae8a94ded7d1e42f991af9e89d63608f14e82768b0a827fe6de87fea34230cb1d57263d56e6eac4be4acd5abd28d488f8d12775dfb9e7c7ef01c57d380564eb7ffb62c24d21d1a5d780ac629d6761aa008079c949e201fc69f0a00561ae1bf6bcdbfbd671e8127bceecd500238da2fdde3ee03afb0294820d95390d673ec2a41077a8ddc182daee89764c36e7aa16c5ac8da5d73196332f6a638240675b815c1e0a13d59d943b0e6755344459bbe9bba83726e288ae87c9971d0de279a812cdeec00918fb1d5c5e137fd16d40d03a59c20bdbf148f36a6694c5c1d9bde5cfa84e262379c88d595487e94559841aa64baa4a046836398a3e2c05aab62db76eee9a96acd9440fafb2db2a6aefcf02524d3abc6577fc7105e14061690d71319c658f3571896bcec8bc6896cb738259afc4165fb252e69531849bb4d2e336d22315b0eaea51ae7c2d291ce4bf45109c0c4d4f8a5db2e14b190879dbc624349c838a8081652c38ee7051716ffd20263856d0baad41cddd8c194adbc27d5259182cbfd190422f47da6e1b0fee8224a290be43474c578ac4776fa5497697ecd97f5ce97a590894879bb5fab09fb43020daa1c1bd3e28d1f166995def5cbfe9ebe8bf3309e363fa13ceab81a49b5073963503b5ef5e7777ec22313ad685039f296d7382c64bc38650048b760462a8fea662e90f26a8b0b208d5eacb98f179ad69599d19a8005a4553bd6a672a36b90b2d09949d06a100a7829cef6d93df6cdfaf9ff4524df8da8568a0b86cba6f47c41caeb0ebf475b1d0b76d124b353e712dde4aea58e262bea8d3d81c3c818f2141cc29e0b3a076591f5d8deff6db65a26467d77ed636f8d74a30008e129a287a4ffb6aa475d803f7f136ba6d5730f86ea06256047428e0ea98b4c751d894a91c3a7b2da02590f90522e82fa15e1cd56cba29077c3d3faa0ea4ab951d4626f6d934543b295c69f323527789971feb50a516de3bd15e9db91499b903e16749c45de3768ee69e72ea1d5efda851b917dda8b8b259d9132d973c39fac611bbb023bbeb493f331f106b23f51d8334f6da87a20f5928bf081a397d4d4643e45221cc35d36952154550cee3e2f3db870185371833b340d7835d10bafbc4dffb03ec654dacb0e9f9b75e28ea2279d2074c317c4805a9ec56ff1118ef7a5d11c199357b97f648859595a3e6caf5e15e1749412c454ff83b177b4a4c509d2e0d3fca2145547166b924b8939c70d4bc35e1ce740336eb8197d034aa498d63bfff76d6edfc6cf1f9111b1ad3db33d12ee54bec8c668c530d9e43510f7a4ab49e1558bd42dc1a7c563555cbc79d5df0f0c49d9621ec1a0dd1d7c5aaddcf1f5b40e8db088ee870cb4e350c8b0bde86f126d34ebd2ac717b6fba34db82eb51964386bc361a899024b48709d2160842100b0696c5b31470f956aa529ad791900aa90d27ee4968fb7c2e9fae97c46420a6fb3dfa0d3aee1b521bc29861e28b3c9f7b19f5c2b9dd5abae68b6f5c6e2d487a61ef51ad188f004761a236cbf0321af3a2704490caed97aef6793fb7ca8c2caf75048dd598aaf28014fe59e3d95fd2b1eb24cc5417ffb3773588dd91e1c4af3d23a1e7bd3aa8d2504105b0c71b06d21d87474a29c3ebbc8529a3283c5a95c1945d0d14bab145e294b3be369fd7d928307a94b21cd7cada8597cee52e3c7689aa8418e0c3323e4408253d40c8bc49ee78df07ed737bf9b3c1577754c9eadd5c05615ae3f0b01fc88d22252a9346cf6773ab877abe266470292e49cc8deb133d80294dac9df3614532b53c5aedccc6f29cd95cdaf92510a7c63d0940292a09d6b773427f169343ba596fdbb5887355bdbc4739547ea980bc42cb0a2c7f9094612c69f02587409458e5e0841ca235e1e0d826d2fb0caf444db4eb64d437d2a2616ccbe5bfb249351e8d317279c15b6260f113a349aff26c0829254642bef0c79df1ff9394e4a79972eebb33010362ed646b7b235216738f83ad6ed0a136b9a9b909aab7cc1d31887c1723ff03194dd99d67756926b8027ac5572d0d1780ce447876565c09463f9c2fda19494699d301706c9b680592e797756a73b778d9f273472a3c3d24d4b3bf587bead48aaf7e73a3880558c842c076dee82e33d6c7d0f9fc7a52003643749f39a0f3128edd859fce77718ec980cbc5190aa61a8907679295f19913364d17f6c174d3b963ee061c0f8ac5f0f308052a506f3cb09466466bc4c0297c15272b1afc2c0cffe5af5af23ab4b326363010d0b90d6cea5632aa7801ebeebda8be11203d946f3dffbbd972bd1a69f3d3f91b34b13d2ce01a3e357c195c3f1db0748e0dce13ebbda8354a3d57090bf5665eb20244697a2a9f7f30bb57d64adcc06aa583d6e55f95ac9168c49d5b79ef5886fac927628063a6dda57a89127c034ecf62f50ada4576f0f0e0910663ab12a02135e3135552e6eb286e824ea41e7315303bc9f7b670248e93e0d480de718656e8b06034821f0300d5454017f0951a038998b31b829654d3bea1093a770f041d1e1e5f14c17fe840cb540f3a528052520bbf0fcd3e47e6d33541561b64f98686b236dbc828fc38834ebb522170e5b9f1b317dda772846753eb35addf7047942a4b9b9b342a75c98dc0c2987263f26fc439a156136e49c7d812f99d14db48c9b6dddec8f67aadaf6729c5a02a306ce91a674cc59e2118d2788d93e3385095839c5a054a50891e183d48d9a", 0x1000}], 0x5, &(0x7f0000003d80)=ANY=[@ANYBLOB="1400000000000000000000000100000003000000000000005c000000000000000000000007000000890383830b57ac1e0101ac1414bb440cae416401010200000003440cc541ac1414aa00001000890b16b383d99de2b864d994040100831729ac1414bb64010101e0000002000000007f000001000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="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"], 0x1a0}}], 0x3, 0x0) 15:32:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 15:32:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="76207a31089bfb7b2263285a1d3911e6", 0x10) 15:32:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:11 executing program 2: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x1000)=nil) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), r0) mlock(&(0x7f0000d2e000/0x2000)=nil, 0x2000) 15:32:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891f, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, 0x0, 0x0) 15:32:11 executing program 0: socketpair(0x2, 0x0, 0xc357, &(0x7f0000000080)) 15:32:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@raw=[@generic={0x20}, @map_idx_val], &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:11 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x2c4300, 0x0) 15:32:11 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0xffffffffffffff37) 15:32:11 executing program 5: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x3f82eea38b51d792) 15:32:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a3, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:11 executing program 3: futex(0x0, 0x6, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 15:32:11 executing program 4: futex(&(0x7f0000000380), 0x3, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0) 15:32:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0xcf0, 0x80, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 15:32:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8983, 0x0) 15:32:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) 15:32:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 15:32:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:11 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 15:32:11 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000400)) 15:32:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) 15:32:11 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100000001}, &(0x7f00000000c0)={0x77359400}, 0x0) 15:32:11 executing program 0: futex(&(0x7f0000000040), 0xc, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 15:32:11 executing program 2: socketpair(0x10, 0x80803, 0x0, &(0x7f0000000000)) 15:32:11 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x1}, 0x0, 0x0, 0x0) 15:32:11 executing program 5: msgctl$IPC_RMID(0x0, 0x0) sync() r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) msgget$private(0x0, 0x20) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2100080}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="000427bd7000ffdbdf25030000000800020003000000080001000500000000000000000000002c0008821c0007800800050048a7c216080006005f00000008000600800000000c00078008000600c6000000080002000100000008000200000000007c0008800c00078008000500a1e0763f1c00078008000500602dfc3824cc2908000500ea24ef2608000600e70000003c0007800800060060000000080005003f5a5635080005000f017468080006002000000008000500dbb1beed07000600bc00000008000600010000001400078008000500aad37f1f080005006de8f44b0800010001"], 0xec}}, 0x10) 15:32:11 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000121401002bbd7000ffdbdf2508"], 0x40}}, 0x0) 15:32:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0xffffffe1, 0x4) 15:32:11 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x9}, 0x0, 0x0) 15:32:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0xc0189436, 0x0) 15:32:11 executing program 1: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x1f}) 15:32:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x5, 0x2, 0x8001, 0x1}, 0x48) 15:32:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, 0x0, 0x0) 15:32:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:11 executing program 0: getgroups(0x1, &(0x7f0000000100)=[0xffffffffffffffff]) 15:32:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8919, 0x0) 15:32:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@kfunc, @map_idx_val]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe04, 0x10, 0x0}, 0x80) 15:32:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f00000000c0)=0x6, 0x4) 15:32:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x40049409, 0x0) 15:32:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x7, 0x4) 15:32:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x80108906, 0x0) 15:32:11 executing program 1: futex(0x0, 0xb, 0x0, 0x0, &(0x7f00000012c0), 0x0) 15:32:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'sit0\x00', &(0x7f0000000480)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 15:32:11 executing program 5: socketpair(0x11, 0x3, 0xfe9, &(0x7f0000000680)) 15:32:11 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000300)) 15:32:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5450, 0x0) 15:32:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x89a0, 0x0) 15:32:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x2, 0x4) 15:32:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8995, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x40, 0x0, 0x0) 15:32:11 executing program 3: prlimit64(0x0, 0xd, &(0x7f00000000c0)={0x0, 0x40000000000000}, 0x0) 15:32:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x7) 15:32:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) 15:32:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 15:32:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:32:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8937, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:12 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x8}, 0x14) 15:32:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x89a1, 0x0) 15:32:12 executing program 1: fchownat(0xffffffffffffffff, &(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 15:32:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5452, 0x0) 15:32:12 executing program 3: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:32:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8955, 0x0) 15:32:12 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x6600, 0x0) 15:32:12 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)) 15:32:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:32:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @private2}, @in={0x2, 0x0, @dev}], 0x3c) 15:32:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8954, 0x0) 15:32:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8912, 0x0) 15:32:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty}}) 15:32:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8920, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:12 executing program 0: socketpair(0x28, 0x0, 0x8, &(0x7f0000000040)) 15:32:12 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, 0x0) 15:32:12 executing program 3: futex(&(0x7f0000001080), 0xb, 0x0, 0x0, 0x0, 0x0) 15:32:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x8, 0x4) 15:32:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 15:32:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}) 15:32:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0045878, 0x0) 15:32:12 executing program 5: msgctl$IPC_RMID(0x0, 0x3) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) 15:32:12 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x25}, 0x10) 15:32:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5460, 0x0) 15:32:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x3}, 0x48) 15:32:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6bd, &(0x7f00000000c0), 0x4) 15:32:12 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x18}, 0x14) 15:32:12 executing program 3: socketpair(0x11, 0x0, 0x7, &(0x7f0000000040)) 15:32:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, 0x0, 0x0) 15:32:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 15:32:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000080)=""/219, 0x26, 0xdb, 0x1}, 0x20) 15:32:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), r0) 15:32:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba5234400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) dup3(r2, r0, 0x0) 15:32:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x149}, 0x48) 15:32:12 executing program 5: socketpair(0x10, 0x80803, 0xcf, &(0x7f0000000000)) 15:32:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5460, 0x0) 15:32:12 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x10000, 0x0) 15:32:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, 0x0) 15:32:12 executing program 4: socket$packet(0x11, 0x2, 0x300) socket$inet(0x2, 0xa, 0x0) 15:32:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) 15:32:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, 0x0, 0x0) 15:32:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) 15:32:13 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x14}, 0x14) 15:32:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0), 0x4) 15:32:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x2d8, 0x1c0, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'pim6reg\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "ef26"}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 15:32:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0xfb, 0x4) 15:32:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8982, 0x0) 15:32:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000240)=""/135, 0x26, 0x87, 0x1}, 0x20) 15:32:13 executing program 5: sync() sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) 15:32:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x1a, 0x0, 0x0, 0x0, 0x79c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x48) 15:32:13 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x9}, 0x14) 15:32:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x4880) 15:32:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 15:32:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @loopback}}}}) 15:32:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8915, 0x0) 15:32:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xec}}, 0x0) 15:32:13 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x10}, 0x10) 15:32:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 15:32:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1c}, 0x48) 15:32:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 15:32:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x1ff, 0x4) 15:32:13 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x11}, 0x14) 15:32:13 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000004480), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004480), 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x10, &(0x7f0000000080)={@cgroup=r0, r0}, 0x14) 15:32:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:32:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 15:32:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 15:32:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x541b, 0x0) 15:32:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6cc, &(0x7f00000000c0), 0x4) 15:32:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6bf, &(0x7f00000000c0), 0x4) 15:32:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:13 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000121401"], 0x40}}, 0x0) 15:32:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r0, r0, &(0x7f0000000700), 0x7fff) 15:32:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000001f004a0f86"], &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004540)=@delchain={0x24, 0x65, 0x514}, 0x24}}, 0x0) 15:32:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x18}}, 0x0) 15:32:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8901, 0x0) 15:32:13 executing program 4: futex(&(0x7f00000001c0)=0x2, 0x8, 0x0, 0x0, 0x0, 0x0) 15:32:13 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x14440, 0x0) 15:32:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x8, &(0x7f00000001c0)=@raw=[@cb_func, @func, @func, @initr0, @initr0], &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:32:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x2f8) 15:32:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x11100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18}, 0x18}}, 0x0) 15:32:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x7ff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 15:32:14 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f0000001180)) 15:32:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xf, 0x0, 0x0, 0xe31, 0x0, 0x1}, 0x48) 15:32:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 15:32:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000000c0)=0x2, 0x4) 15:32:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x954, 0x1, 0x1251, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 15:32:14 executing program 5: setfsuid(0xee01) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') 15:32:14 executing program 5: socketpair(0x11, 0x3, 0x0, &(0x7f0000000680)) 15:32:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:14 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100000001}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x200]}, 0x8}) 15:32:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x890b, 0x0) 15:32:14 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[], 0x18}}, 0x0) 15:32:14 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1d}, 0x10) 15:32:14 executing program 0: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={[0x7fff]}, 0x8}) 15:32:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 15:32:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 15:32:14 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100000001}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 15:32:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x18}}, 0x0) 15:32:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5460, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x2, 0x81, 0x7, 0x54, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x0, 0x700, 0x6, 0xbad2}}) 15:32:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 15:32:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 15:32:14 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x703e8b92b4f5c1a2, 0x0) 15:32:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000004000812000006c00000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:14 executing program 4: socket$inet6(0xa, 0x3, 0xd5) 15:32:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xe, &(0x7f00000000c0), 0x4) 15:32:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x2, 0x0) 15:32:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:14 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x4]}, 0x8}) 15:32:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x891b, 0x0) 15:32:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000e4ffffff842000006a00000095"], &(0x7f0000000380)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:14 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x19}, 0x10) 15:32:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x3e, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 15:32:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x2, 0x0, 0x1}, 0x48) 15:32:14 executing program 3: pselect6(0x40, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={[0x7f]}, 0x8}) 15:32:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 15:32:14 executing program 2: futex(&(0x7f0000000040), 0x4, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 15:32:14 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x6}, 0x14) 15:32:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8934, 0x0) 15:32:14 executing program 1: futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x6, 0x0, &(0x7f0000000100), 0x0, 0x0) 15:32:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd77, 0x0, 0x0) 15:32:14 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x16}, 0x14) 15:32:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 15:32:14 executing program 0: futex(&(0x7f0000000380), 0x3, 0x0, 0x0, &(0x7f0000000400), 0x0) 15:32:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc01047d0, 0x0) 15:32:14 executing program 3: futex(&(0x7f0000000040)=0x2, 0x6, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 15:32:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:15 executing program 5: setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) 15:32:15 executing program 4: futex(&(0x7f00000001c0), 0x5, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x0) 15:32:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x3) 15:32:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x80108907, 0x0) 15:32:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x12, 0x0, 0x0) 15:32:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00'}) 15:32:15 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x141c0, 0x0) 15:32:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x894c, 0x0) 15:32:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000700)={'gre0\x00', &(0x7f0000000600)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}) 15:32:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec8}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:15 executing program 5: socket$inet_sctp(0x2, 0xc, 0x84) 15:32:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x48) 15:32:15 executing program 2: msgctl$IPC_RMID(0x0, 0x0) sync() r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2100080}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="ec0000", @ANYRES16=0x0, @ANYBLOB="000427bd7000ffdbdf25030000000800020003000000080001000500000000000000000000002c0008821c0007800800050048a7c216080006005f00000008000600800000000c00078008000600c6000000080002000100000008000200000000007c0008800c00078008000500a1e0763f1c00078008000500602dfc3824cc2908000500ea24ef2608000600e70000003c0007800800060060000000080005003f5a5635080005000f017468080006002000000008000500dbb1beed07000600bc00000008000600010000001400078008000500aad37f1f080005006de8f44b0800010001"], 0xec}}, 0x10) 15:32:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000b40)={0x0, 0x1, 0x6, @multicast}, 0x10) 15:32:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 15:32:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x48) 15:32:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8903, 0x0) 15:32:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:15 executing program 0: clock_getres(0x6, &(0x7f00000020c0)) 15:32:15 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000000), 0xffffffffffffffff) 15:32:15 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1c}, 0x10) 15:32:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x10, 0x0, 0x0, 0x2}, 0x48) 15:32:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001900)={'tunl0\x00', &(0x7f0000001840)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 15:32:15 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x62a400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) 15:32:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f00000000c0), 0x4) 15:32:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="ec000000", @ANYBLOB="000427"], 0xec}}, 0x0) 15:32:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8929, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0xfda5) 15:32:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 15:32:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) 15:32:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:15 executing program 0: futex(&(0x7f0000001080), 0xb, 0x0, &(0x7f0000001280)={0x77359400}, 0x0, 0x0) 15:32:15 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x1a}, 0x14) 15:32:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f00000000c0)) 15:32:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8992, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x8}]}) 15:32:15 executing program 2: clock_gettime(0x1, &(0x7f0000000800)) 15:32:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 15:32:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8907, 0x0) 15:32:15 executing program 1: socketpair(0x0, 0x403, 0x0, 0x0) 15:32:15 executing program 5: socket$inet_sctp(0x2, 0xa, 0x84) 15:32:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x8}]}) 15:32:15 executing program 4: setxattr$security_ima(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0) 15:32:15 executing program 2: futex(&(0x7f00000001c0), 0x5, 0x0, 0x0, 0x0, 0x0) 15:32:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5421, 0x0) 15:32:15 executing program 1: ioperm(0x0, 0xfff, 0x6) 15:32:15 executing program 5: futex(&(0x7f0000000080), 0x7, 0x0, 0x0, 0x0, 0x0) 15:32:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x8}]}) 15:32:15 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1800}, 0x0) 15:32:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0xfffffc64, 0x4) 15:32:15 executing program 3: socketpair(0xa, 0x3, 0x100, &(0x7f0000001180)) 15:32:15 executing program 4: clock_gettime(0x8343744881fbb555, 0x0) 15:32:15 executing program 1: futex(0x0, 0x3c, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 15:32:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x8}]}) 15:32:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:15 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={[0x7f]}, 0x8}) 15:32:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 15:32:15 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x4}, 0x14) 15:32:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:32:15 executing program 4: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/196, 0xc4}], 0x1, &(0x7f0000000940)=[{&(0x7f0000000300)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 15:32:15 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x7d0}, 0x10) 15:32:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty}}) 15:32:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 15:32:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800d2fd770000da96"], &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 248.991002] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:32:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800d2fd770000da96"], &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:15 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000040)) 15:32:15 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x10}, 0x14) 15:32:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000500)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000480)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:16 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x46002, 0x0) 15:32:16 executing program 0: setitimer(0x1, 0x0, &(0x7f0000000100)) 15:32:16 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) 15:32:16 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x15, &(0x7f0000000080)={0x0, 0x0, 0x6}) 15:32:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, 0x0, 0x0) 15:32:16 executing program 3: bpf$BPF_PROG_DETACH(0x3, &(0x7f0000000040), 0x10) 15:32:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 15:32:16 executing program 1: socketpair(0x2, 0xa, 0x8001, &(0x7f0000000080)) 15:32:16 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004480), 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x10, &(0x7f0000000000)={@map, r0}, 0x14) 15:32:16 executing program 4: process_vm_writev(0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/196, 0xc4}], 0x1, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 249.178153] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 15:32:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:16 executing program 5: pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x10001}, &(0x7f00000003c0)={0x0, 0x989680}, 0x0) 15:32:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x890c, 0x0) 15:32:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 15:32:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@raw=[@generic, @generic={0x20}, @map_idx_val], &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180), 0x4) 15:32:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8949, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@map_fd]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8991, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, 0x0, 0x0) 15:32:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, 0x0}) 15:32:16 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100000001}, 0x0, 0x0) 15:32:16 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x2}, 0x14) 15:32:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5451, 0x0) 15:32:16 executing program 3: msgctl$IPC_RMID(0x0, 0x0) sync() 15:32:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8914, 0x0) 15:32:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 15:32:16 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x9}, 0x10) 15:32:16 executing program 3: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/79, 0x4f}], 0x3, &(0x7f0000002e40)=[{&(0x7f0000000980)=""/75, 0x4b}], 0x1, 0x0) 15:32:16 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000340)) 15:32:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x646, 0xffffffffffffffff, 0x8}, 0x48) 15:32:16 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x7d0}, 0x14) 15:32:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0), 0x4) 15:32:16 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x18}, 0x1, 0x0, 0x9effffff}, 0x0) 15:32:16 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x989680}, 0x0) 15:32:16 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 15:32:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x1}, 0x24}}, 0x0) 15:32:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 15:32:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:32:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8917, 0x0) 15:32:16 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f0000000100)={0x0, r0/1000+10000}) 15:32:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x188, 0x98, 0x188, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:32:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty}}) 15:32:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="d5"], 0x14}}, 0x0) 15:32:16 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) 15:32:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8918, 0x0) 15:32:16 executing program 4: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d73"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}]}, 0x34}], 0x1}, 0x0) 15:32:16 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) 15:32:16 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 15:32:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000e4ff7f00000000000001f07d4f120000000fad413e85"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad4153850000000700000095"], 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffd0b, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) recvmmsg(r2, &(0x7f0000008200)=[{{&(0x7f0000000880)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000000900)=""/4083, 0xff3}, {&(0x7f0000001900)=""/192, 0xc0}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/245, 0xf5}, {&(0x7f00000003c0)=""/8, 0x8}, {&(0x7f0000002ac0)=""/211, 0xd3}, {&(0x7f0000006540)=""/229, 0xe5}], 0x7}, 0x400}, {{&(0x7f0000002d40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002dc0)=""/206, 0xce}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f0000002ec0)=""/121, 0x79}], 0x3, &(0x7f0000002f80)=""/156, 0x9c}, 0x6}, {{0x0, 0x0, &(0x7f0000006300)=[{&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/208, 0xd0}, {&(0x7f0000004140)=""/4096, 0x1000}, {&(0x7f0000005140)=""/52, 0x34}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/99, 0x63}, {&(0x7f0000006200)=""/123, 0x7b}, {&(0x7f0000006280)=""/111, 0x6f}], 0x8, &(0x7f0000006380)=""/155, 0x9b}, 0x5}, {{&(0x7f0000006680)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007800)=[{&(0x7f0000006700)=""/46, 0x2e}, {&(0x7f0000006740)=""/4096, 0x1000}, {&(0x7f0000007740)=""/69, 0x45}, {&(0x7f00000077c0)=""/5, 0x5}], 0x4, &(0x7f0000006440)=""/197, 0xc5}, 0x2}, {{&(0x7f0000007940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000007c00)=[{&(0x7f00000079c0)=""/110, 0x6e}, {&(0x7f0000007a40)=""/143, 0x8f}, {&(0x7f0000007b00)=""/255, 0xff}], 0x3, &(0x7f0000007c40)=""/52, 0x34}, 0x4}, {{&(0x7f0000007c80)=@tipc, 0x80, &(0x7f0000007d80)=[{&(0x7f0000007d00)=""/118, 0x76}], 0x1, &(0x7f0000007dc0)=""/86, 0x56}, 0x8}, {{&(0x7f0000007e40)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000080c0)=[{0x0}, {&(0x7f0000007f80)=""/8, 0x8}, {&(0x7f0000007fc0)=""/163, 0xa3}, {&(0x7f0000008080)=""/13, 0xd}], 0x4, &(0x7f0000008100)=""/227, 0xe3}, 0x5}], 0x7, 0x100, &(0x7f0000008400)={0x0, 0x989680}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000006640)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c00)={0x58, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x20040040}, 0x48010) r6 = syz_open_dev$mouse(&(0x7f0000000800), 0x5, 0x498802) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000840)='netfs_rreq\x00', r6}, 0x9) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80}, 0x1c) sendto$inet6(r7, &(0x7f00000006c0)="f5620076a708e81fb1eccb4491a084abf9de5181252cae500813f5145c3756f88e2e9c4f0aef6ca5d5aaa8adfb07686a8cc73b32b45ecb735574f59ec60f135c16c12f1a00d6a5e1c826eb6343f61bf0fe2797dbf7cd76fc6e0dcbfb84c83c704d87c688400780d6a47a77a0", 0x6c, 0x4080, &(0x7f00000002c0)={0xa, 0x4e21, 0x3, @private1, 0xa0000001}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x22004001, &(0x7f0000000380)={0xa, 0x2, 0x1, @loopback}, 0x1c) sendmsg$nl_route(r5, &(0x7f0000008500)={&(0x7f0000008440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000084c0)={&(0x7f0000008480)=@bridge_setlink={0x28, 0x13, 0xf08, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x10040, 0x80}, [@IFLA_EVENT={0x8, 0x2c, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4840) shutdown(r7, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x2) sched_setparam(0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="18480000030000000000000000000000186000000800000000000000e66e0000852000000400000018100000", @ANYRESOCT, @ANYBLOB="000000000000000018460000ffffffff00000000000000008dca04000400000018310000020000000067000000000000184000000300fdc09e8f000000000000770807139f5ba20ce68f88ef30c33ba776e37d58457fd0bc01a79d48a818fa14a570a45f184d6c6fee15da627173ec0832659944de53986acdb36046f7c0c634651aaceaed904302c0175c10a00d3533738ee31fbbcc6a"], &(0x7f0000000340)='syzkaller\x00', 0x4, 0x34, &(0x7f0000000400)=""/52, 0x41000, 0x13, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000002bc0)={0x1, 0x1, 0x60000000, 0x8}, 0x10, 0xffffffffffffffff}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 15:32:16 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000121401002bbd7000ffdbdf25080015"], 0x40}}, 0x0) 15:32:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x10, 0x0, 0x0) 15:32:17 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x7ffffffffffff, 0x12, r2, 0x0) 15:32:17 executing program 0: dup(0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(0x0, 0x8) writev(r0, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)) unlinkat(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b1"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}]}, 0x34}], 0x1}, 0x0) 15:32:17 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x4201) [ 250.091827] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 15:32:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x8000, 0x5, 0x101, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) [ 250.141119] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:32:17 executing program 3: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x117480}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000a980)="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", 0x2000, &(0x7f000000cfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) 15:32:17 executing program 2: dup(0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(0x0, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getrlimit(0x4, &(0x7f0000000280)) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc7"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r3, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}]}, 0x34}], 0x1}, 0x0) [ 250.716632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.726281] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.742852] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 250.773103] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 253.559874] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.566677] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.830328] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.835912] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.868223] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 257.222270] batman_adv: batadv0: Interface deactivated: batadv_slave_1 15:32:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local, {[@ra={0x94, 0x4}]}}}}}) 15:32:27 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(0x0, 0x0) r2 = epoll_create1(0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8927, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005080)=[{{&(0x7f0000000180)=@caif=@util, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20, &(0x7f0000005180)={0x0, 0x989680}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) 15:32:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000e4ff7f00000000000001f07d4f120000000fad413e85"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000690000000000000100000094"], 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) recvmmsg(r2, &(0x7f0000008200)=[{{&(0x7f0000000880)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000000900)=""/4083, 0xff3}, {&(0x7f0000001900)=""/192, 0xc0}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/245, 0xf5}, {&(0x7f00000003c0)=""/8, 0x8}, {&(0x7f0000002ac0)=""/211, 0xd3}, {&(0x7f0000006540)=""/229, 0xe5}], 0x7}, 0x400}, {{&(0x7f0000002d40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002dc0)=""/206, 0xce}, {&(0x7f0000000440)=""/32, 0x20}], 0x2, &(0x7f0000002f80)=""/156, 0x9c}, 0x6}, {{0x0, 0x0, &(0x7f0000006300)=[{&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/208, 0xd0}, {&(0x7f0000004140)=""/4096, 0x1000}, {&(0x7f0000005140)=""/52, 0x34}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/99, 0x63}, {&(0x7f0000006200)=""/123, 0x7b}, {&(0x7f0000006280)=""/111, 0x6f}], 0x8, &(0x7f0000006380)=""/155, 0x9b}, 0x5}, {{&(0x7f0000006680)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007800)=[{&(0x7f0000006700)=""/46, 0x2e}, {&(0x7f0000006740)=""/4096, 0x1000}, {&(0x7f00000077c0)=""/5, 0x5}], 0x3, &(0x7f0000006440)=""/197, 0xc5}, 0x2}, {{&(0x7f0000007940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000007c00)=[{&(0x7f00000079c0)=""/110, 0x6e}, {&(0x7f0000007a40)=""/143, 0x8f}, {&(0x7f0000007b00)=""/255, 0xff}], 0x3, &(0x7f0000007c40)=""/52, 0x34}, 0x4}, {{&(0x7f0000007c80)=@tipc, 0x80, &(0x7f0000007d80)=[{&(0x7f0000007d00)=""/118, 0x76}], 0x1, &(0x7f0000007dc0)=""/86, 0x56}, 0x8}, {{&(0x7f0000007e40)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000080c0)=[{0x0}, {&(0x7f0000007f80)=""/8, 0x8}, {&(0x7f0000007fc0)=""/163, 0xa3}, {&(0x7f0000008080)=""/13, 0xd}], 0x4, &(0x7f0000008100)=""/227, 0xe3}, 0x5}], 0x7, 0x100, &(0x7f0000008400)={0x0, 0x989680}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000006640)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c00)={0x50, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040040}, 0x48010) r6 = syz_open_dev$mouse(&(0x7f0000000800), 0x5, 0x498802) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000840)='netfs_rreq\x00', r6}, 0x9) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) sendto$inet6(r7, &(0x7f00000006c0)="f5620076a708e81fb1eccb4491a084abf9de5181252cae500813f5145c3756f88e2e9c4f0aef6ca5d5aaa8adfb07686a8cc73b32b45ecb735574f59ec60f135c16c12f1a00d6a5e1c826eb6343f61bf0fe2797dbf7cd76fc6e0dcbfb84c83c704d87c688400780d6a47a77a0", 0x6c, 0x4080, &(0x7f00000002c0)={0xa, 0x4e21, 0x3, @private1, 0xa0000001}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x22004001, &(0x7f0000000380)={0xa, 0x2, 0x1, @loopback}, 0x1c) sendmsg$nl_route(r5, &(0x7f0000008500)={&(0x7f0000008440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000084c0)={&(0x7f0000008480)=@bridge_setlink={0x20, 0x13, 0xf08, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x10040, 0x80}}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4840) shutdown(r7, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x2) sched_setparam(0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="18480000030000000000000000000000186000000800000000000000e66e000085", @ANYRESOCT, @ANYBLOB="000000000000000018460000ffffffff00000000000000008dca04000400000018310000020000000067000000000000184000000300fdc09e8f000000000000770807139f5ba20ce68f88ef"], &(0x7f0000000340)='syzkaller\x00', 0x4, 0x34, &(0x7f0000000400)=""/52, 0x41000, 0x13, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000002bc0)={0x1, 0x1, 0x60000000, 0x8}, 0x10, 0xffffffffffffffff}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 15:32:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x1600bd78, 0x0, 0x0) [ 260.761743] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 260.783739] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:32:27 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002306000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1001, &(0x7f0000001900)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 260.821268] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 260.829112] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 260.839456] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:32:27 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b000000000000000021000000"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}]}, 0x34}], 0x1}, 0x0) [ 260.867568] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 15:32:28 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000000040)={'veth1_to_bridge\x00'}) [ 263.396291] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.403005] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.688633] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 267.008633] batman_adv: batadv0: Interface deactivated: batadv_slave_1 15:32:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002306000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1001, &(0x7f0000001900)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:32:37 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b000000000000"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}]}, 0x34}], 0x1}, 0x0) 15:32:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000), 0x26, 0x2400) r3 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/power/wakeup_count', 0x42, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f00000005c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000100)='2', 0x1}]) r5 = syz_open_dev$rtc(&(0x7f00000001c0), 0x7, 0x400100) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001740)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000017c0)=[{{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000000280)="19e9ccd0ee48c0a14324ac18280d5576699e04be587dbaf12c1bde4abc3c690d7e1e960f1f4ff1f283632d5fd58cdec46f166b94bc9f1d82594bcf5b25e8f0e778e973696b95243c4892f6150ac1be3c663d1cedd6e53c1419ae5842f9f567b0532857e2ee8a3f470e9f5332b4c12d7fd72c13f959a8953e834e1891f8628b68101c7bd9b91fcb93c5dc864815a56358acc3d997", 0x94}, {&(0x7f0000000540)="587ac23fa2fbb18e481158830b5a0c29597e66c9890aaf3d77aa6ec634356fd743446d00b275012a7238038b8c11c033fbf48b0626195ab7cbffbdcfc072c9cbd30d23529f37f49473e1ac0ec07adde34045bdf423470b2d0ad26002e6b529989dee092fc03293a769ab5a3e8e0556d92f0ae203938944ce85cb63290b05134143d5316fa127ab41184352ded13ef5c18e7ba8a9e4d54f24b006b6e5cb2280411f88031d70a10b4077c5c25e76e2f67b8b6e1d8e25a7ccfaccfb83009f72f19f", 0xc0}, {&(0x7f0000000340)="674f47c408513697f03216aece039af227fd248acd2acfe1f5cd0d921088331f378c7261ca702c9f69cab28474a0d9175d81a85b92cd6b5cba248126cc6894cab22b", 0x42}, {&(0x7f0000000080)="5eaf46531f77fabfe0d9e5b625cea84bb87607dc5e70e6f4460282f527253b69e644880a38f112768f26d2d67fa506547d89f4a14135238f8a6f84fda4e3", 0x3e}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000600)="14002b0cfb4d1909de6e909ad3830ce1ed2c6324c80e54e0d69ce50e714e4ab7a3ae740aa29d963716a3b1e2f0cb5ab6e477dae92a9bb0c1c21071e8ef10b98068fdd891f529f229095602ad6fce34eaae6402fa8ba1afc9964c9c1c5bbd501f1c92443dc2", 0x65}], 0x6, &(0x7f0000001780)=[@rights={{0x30, 0x1, 0x1, [r3, r0, r1, r5, r0, r6, r1, r1]}}], 0x30, 0x20040400}}], 0x1, 0x40480c0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0xfffffffc, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipmr_getroute={0x1c, 0x1a, 0x10, 0x70bd2b, 0x25dfdbfe, {0x80, 0x14, 0x10, 0x9, 0xff, 0x1, 0xff, 0x8, 0x2200}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r7}, 0x10) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sendfile(r8, r3, &(0x7f000001aac0)=0x100000000, 0x10000000) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001800), 0x880, 0x0) recvmsg$can_bcm(r9, &(0x7f000001aa80)={&(0x7f00000018c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001940)=""/76, 0x4c}], 0x1, &(0x7f00000019c0)=""/135, 0x87}, 0x10000) preadv(r8, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) [ 270.543751] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 270.551325] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 270.568299] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.574997] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.586884] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 270.602357] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 15:32:37 executing program 0: dup(0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getrlimit(0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d73"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}]}, 0x34}], 0x1}, 0x0) [ 272.752259] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.758824] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.960467] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 276.291105] batman_adv: batadv0: Interface deactivated: batadv_slave_1 15:32:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000700)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 15:32:46 executing program 4: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x88000cc, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev={0xac, 0x14, 0x14, 0x24}}}}], 0x50}}, {{&(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000340)}, {&(0x7f0000000b40)="2e98345e6967e4ab05b71694a6126c1a40ce3411bcf57d14360770a99805350e5a8e56b8aea3933c", 0x28}, {&(0x7f0000000600)}, {0x0}, {&(0x7f00000007c0)="71b4477986e1748f14f55281f65ada365a4cbc6d1af76b9371a41824d556d671aa23b4acd26418339a9aeb01075b5db1c66d319ab1a72de61b7800c82a1a05f11cb73aeff460bd4278d14ef7ffb3d7ab693ca45d94d688aa3924a7adb922518bf762581e5b7e3e48efa07362791b", 0x6e}], 0x5, &(0x7f0000000a40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0xf}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11}}], 0x70}}], 0x2, 0x0) 15:32:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005140)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a9403007955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50c83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c7076401000000000000803b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000000000000003f000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c890700ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d05dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e9d9efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5a9b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000ccdbd2097560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5ac9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000fcffffffffffffffc1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083d07000000f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d67331b7a00e127c4e747ef9af0ffe3d9243b6143a7ee3f1e721213f8d11a537312818e6cff27452e9b12aadab46ee8497bddc034faf8959dc16db15dfeb8f5632a35437a1f152468a1dafb044443e6400aff191f3201e2c2c9436e325b7f15a30b439c83f17764466c85357ba0dd306e613dd7d735a09311ce8d2a3f1ae2c690839c150d786c6c325dc128b15c0900d9ad18c7c70a389fa2024b631c5773ca75d9f83ec8e70d35d5255128e056be8bb4c4927dc42280b3b03ab33c65f6ac278356af785fc58c33070ce4d173fccba32dd1707a330000322a91cedf08f85136145f59665db00"/2723], &(0x7f0000000100)='GPL\x00'}, 0x48) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000340)={0xa8, 0x0, 0x0, [{{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x0, 0x2}}]}, 0xa8) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any}]}}) [ 279.931608] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 279.954778] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 279.980308] 15:32:46 executing program 4: r0 = syz_clone(0x0, &(0x7f0000001a80), 0x0, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x7) [ 279.986641] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.990783] ********************************************************** [ 279.993592] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 280.026562] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 280.033390] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 280.051609] ** ** [ 280.060718] ** trace_printk() being used. Allocating extra memory. ** [ 280.062922] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 280.073327] ** ** [ 280.082031] ** This means that this is a DEBUG kernel and it is ** [ 280.089122] ** unsafe for production use. ** [ 280.089127] ** ** 15:32:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'bridge_slave_0\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 280.089132] ** If you see this message and you are not debugging ** [ 280.089141] ** the kernel, report this immediately to your vendor! ** [ 280.089145] ** ** 15:32:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}]}}, &(0x7f0000000100)=""/235, 0x3e, 0xeb, 0x1}, 0x20) [ 280.089149] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 280.089153] ********************************************************** [ 280.191521] x_tables: duplicate underflow at hook 3 [ 282.663064] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.669769] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.919900] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 286.250926] batman_adv: batadv0: Interface deactivated: batadv_slave_1 15:32:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005140)=ANY=[@ANYBLOB="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"/2723], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000340)={0xa8, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}]}, 0xa8) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000700)=ANY=[@ANYBLOB='8'], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any}]}}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 15:32:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000e4ff7f00000000000001f07d4f120000000fad413e"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad4153850000000700000095"], 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffd0b, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) recvmmsg(r2, &(0x7f0000008200)=[{{&(0x7f0000000880)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000000900)=""/4083, 0xff3}, {&(0x7f0000001900)=""/192, 0xc0}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/245, 0xf5}, {&(0x7f00000003c0)=""/8, 0x8}, {&(0x7f0000002ac0)=""/211, 0xd3}, {&(0x7f0000006540)=""/229, 0xe5}], 0x7}, 0x400}, {{&(0x7f0000002d40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002dc0)=""/206, 0xce}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f0000002ec0)=""/121, 0x79}], 0x3, &(0x7f0000002f80)=""/156, 0x9c}, 0x6}, {{0x0, 0x0, &(0x7f0000006300)=[{&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/208, 0xd0}, {&(0x7f0000004140)=""/4096, 0x1000}, {&(0x7f0000005140)=""/52, 0x34}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/99, 0x63}, {&(0x7f0000006200)=""/123, 0x7b}, {&(0x7f0000006280)=""/111, 0x6f}], 0x8}, 0x5}, {{&(0x7f0000006680)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007800)=[{&(0x7f0000006700)=""/46, 0x2e}, {0x0}, {&(0x7f0000007740)=""/69, 0x45}, {&(0x7f00000077c0)=""/5, 0x5}], 0x4, &(0x7f0000006440)=""/197, 0xc5}, 0x2}, {{&(0x7f0000007940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000007c00)=[{&(0x7f00000079c0)=""/110, 0x6e}, {&(0x7f0000007a40)=""/143, 0x8f}, {&(0x7f0000007b00)=""/255, 0xff}], 0x3, &(0x7f0000007c40)=""/52, 0x34}, 0x4}, {{&(0x7f0000007c80)=@tipc, 0x80, 0x0, 0x0, &(0x7f0000007dc0)=""/86, 0x56}, 0x8}, {{&(0x7f0000007e40)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000080c0)=[{0x0}, {&(0x7f0000007f80)=""/8, 0x8}, {&(0x7f0000007fc0)=""/163, 0xa3}, {&(0x7f0000008080)=""/13, 0xd}], 0x4, &(0x7f0000008100)=""/227, 0xe3}, 0x5}], 0x7, 0x100, &(0x7f0000008400)={0x0, 0x989680}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000006640)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c00)={0x1c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x48010) r6 = syz_open_dev$mouse(&(0x7f0000000800), 0x5, 0x498802) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000840)='netfs_rreq\x00', r6}, 0x9) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80}, 0x1c) sendto$inet6(r7, &(0x7f00000006c0)="f5620076a708e81fb1eccb4491a084abf9de5181252cae500813f5145c3756f88e2e9c4f0aef6ca5d5aaa8adfb07686a8cc73b32b45ecb735574f59ec60f135c16c12f1a00d6a5e1c826eb6343f61bf0fe2797dbf7cd76fc6e0dcbfb84c83c704d87c688400780d6a47a77", 0x6b, 0x4080, &(0x7f00000002c0)={0xa, 0x4e21, 0x3, @private1, 0xa0000001}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x22004001, &(0x7f0000000380)={0xa, 0x2, 0x1, @loopback}, 0x1c) sendmsg$nl_route(r5, &(0x7f0000008500)={&(0x7f0000008440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000084c0)={&(0x7f0000008480)=@bridge_setlink={0x28, 0x13, 0xf08, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x10040, 0x80}, [@IFLA_EVENT={0x8, 0x2c, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4840) shutdown(r7, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x2) sched_setparam(0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="18480000030000000000000000000000186000000800000000000000e66e0000852000000400000018100000", @ANYRESOCT, @ANYBLOB="000000000000000018460000ffffffff00000000000000008dca04000400000018310000020000000067000000000000184000000300fdc09e8f000000000000770807139f5ba20ce68f88ef30c33ba776e37d58457fd0bc01a79d48a818fa14a570a45f184d6c6fee15da627173ec0832659944de53986acdb36046f7c0c634651aaceaed904302c0175c10a00d3533738ee31fbbcc6a"], &(0x7f0000000340)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x13, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000002bc0)={0x1, 0x1, 0x60000000, 0x8}, 0x10, 0xffffffffffffffff}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 15:32:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000600)={&(0x7f0000001a00)={0x1358, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @private}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x11c0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x78, 0x3, "d178c3d90ce86ad13d5ea7bb369634619fa3d772bdf462cfb1c9bb99fad1fe5c0bdac75b98475fca5404a902194e5cc98a62f6da4a2d02d915f9f4344bdd162a0a2ebfc48a95a86afdf85b57c6264dd3661697fe28e1b5128855ac8d8d51832e31c6d95d4b0adf896d63e55d35356c264f930e38"}, @TIPC_NLA_NODE_ID={0xda, 0x3, "62732c66cacef86cc384e54dd95baa877d28663e3d0ed0fc3f4c640a352575686da7e12e716b40c2a9e0c510cd708ce883983fc09f8d0078df5bcaecec125ef1607ee93d4d13b3eee1f1d2a85567bfc471a44f1f93c278e717f3d5dabc14d56fb571dc96e5c1d67827741603ef741d711774c807efd46fdcfee6eb96897a20e7f882ddaf87901eea68da88118d3545726bc580c87362154027b36a3b70779646aa672004e2f36a1282021e1e14209bae5af5da239c831806b3f2235207196051159f89337fe1fc6a7ac34476b7bf583c28b5b337a9b8"}, @TIPC_NLA_NODE_ID={0x62, 0x3, "f07a484da89821b99ac0fd99cacc40ae1f24a1909b24527c0247aa0015bced40c3e1f4619057eda5fdfbec02ae39c20b62531c24b9cfece4f92edf9b6e01ba00e63c7f1856c68972ed1cbef7b1006084e73f226ea0610c21889781c8bedd"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x37}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x1358}}, 0x0) [ 289.755917] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 289.763393] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 289.801813] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.808940] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.821694] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 289.841153] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 289.842057] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.5'. [ 291.896270] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.902996] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.155715] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 295.486856] batman_adv: batadv0: Interface deactivated: batadv_slave_1 15:33:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0xd, 0x0, 0x0) 15:33:05 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f00000037c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000007"], 0x18}}], 0x1, 0x0) [ 298.999137] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 299.026798] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.072696] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 299.080440] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 299.088850] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 299.097849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.106174] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 299.112218] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.120736] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 299.136773] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 15:33:08 executing program 0: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240), 0x10) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 15:33:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x7}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x2c}}, 0x0) 15:33:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000f7989aa00000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:33:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f0000000280)='./file2\x00', 0x2000480, &(0x7f0000000040)=ANY=[], 0x1, 0x277, &(0x7f00000002c0)="$eJzs3E1rE10YxvGrTZ82bZ+28a3abrzRjW4GrWsXobQgBpTaiC8gTMlUY2JSMgETEaxbV34JN8WlO0H8Av0W7oogXXXlyGRqmqSpUqEZbf4/GOaGq6dzDvcknMVMtu69fVZY9Z1Vt6rBAdOQtK4dKaVBJRQZ2D0PNuphtVrX5Xe57Td37j+4mc5kFpbMFtPL1+bMbPL8p+cv31/4XB2/+2Hy44g2U4+2vs19SUxvzmx9X36S9y3vW6lcNddWyuWqu1L0LJf3C47Z7aLn+p7lS75XactXi+W1tbq5pdzE2FrF831zS3UreHWrlq1aqZv72M2XzHEcmxhrm+eosF92Y2nJTcc9CxytSiXtzkua3ZdkN2KZEAAAiFXP9/+b8ez/0Q37/34Q7v8f7n5+27H/BwAAAAAAAAAAAAAAAAAAAADgX7ATBFNBEEz9PP8nNd7wCeun16O/GZM0LmuOmZQ0JSkl6YSkk5JOSTot6YykaUlnJZ2TNLP7v8IjvlXiIL/qf3iMNvsv/S9pgv4fK/S/v9H//tby4m5S+rpey9ay0TnKF29kFq5YQ2pv1Hatlk0086tRbu35SOO+CfO5rnlSly5GeZjN38p05LPKHf3y+55jTV376zgH5VHVcn909G9Is0M9Wwb+kF9/UXCLRa/SmyKprlGix9NoKYJXMVyU4qBiRIcdlVTjZyj0F0z+WBVxfzOhF/aaHvdMAAAAAAAAAAAAAAAAAACH0fHQ37B06Acwf1t0XPJ1TEsFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDpRwAAAP//uUv+qw==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events.local\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0xd000000}) 15:33:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x2d8e99ce7da19eda) 15:33:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000001600)='user\x00', &(0x7f0000001640)={'syz', 0x0}, &(0x7f0000001680)='$', 0x1, r0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x14, 0x0, r3, r2, 0x0) 15:33:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100001002cbd7000ffdbdf250a"], 0x3c}}, 0x0) 15:33:08 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000f7989aa00000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) tee(r1, r0, 0xfffffffffffffffb, 0x0) 15:33:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast}}}}) 15:33:08 executing program 5: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mlock(&(0x7f0000c0b000/0x1000)=nil, 0x1000) 15:33:08 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x4) r1 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 15:33:08 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x4) sendmmsg$inet(r0, &(0x7f00000026c0)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x18, 0x0, 0x1600bd75, {[@timestamp_prespec={0x44, 0x4}, @timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 15:33:08 executing program 2: mkdirat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs2\x00', 0x1ff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 301.425835] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 15:33:08 executing program 1: mmap(&(0x7f0000400000/0x1000)=nil, 0x1000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000400000/0x1000)=nil, 0x20400000}, 0x1}) 15:33:08 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4c, 0x7, &(0x7f00000005c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:33:08 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x591400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$TUNSETDEBUG(r1, 0x400454c9, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x9) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'netdevsim0\x00'}) 15:33:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x8, 0x4) 15:33:08 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) sync() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xc, &(0x7f0000000000)=0x5, 0x4) r0 = socket(0x22, 0xa, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x4, 0x20000000, 0x50, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @empty}, 0x10, 0x8000, 0x20, 0x7ff}}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 15:33:08 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xb, &(0x7f0000002340)="9f567bca0748f18ca46ae6") 15:33:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 15:33:08 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4, 0x0, &(0x7f0000000280)=[@register_looper], 0x0, 0x0, 0x0}) 15:33:08 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x10, 0x0, 0x0) 15:33:08 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) 15:33:08 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xe, 0x0, 0x0) 15:33:08 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000dc0), r0) 15:33:09 executing program 1: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x0}) add_key$keyring(&(0x7f00000003c0), 0x0, 0x0, 0x0, r2) 15:33:09 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000006c0)="16"}) 15:33:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:09 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:33:09 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x401c5820, &(0x7f0000000400)={0x10, 0x0, &(0x7f0000000280)=[@request_death], 0x0, 0x0, 0x0}) 15:33:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 15:33:09 executing program 3: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x10, r0, 0x0, 0x0, 0x0) 15:33:09 executing program 4: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x11) 15:33:09 executing program 0: keyctl$search(0x18, 0x0, 0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0) 15:33:09 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 15:33:09 executing program 5: semget(0x3, 0x2, 0x284) 15:33:09 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x11, 0x0, 0x0) 15:33:09 executing program 3: add_key$user(0x0, &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5452, &(0x7f0000000000)) 15:33:09 executing program 4: keyctl$search(0x2, 0x0, 0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0) 15:33:09 executing program 0: add_key(&(0x7f0000000000)='id_resolver\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 15:33:09 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local}, 0x10) 15:33:09 executing program 1: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x12) 15:33:09 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:33:09 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000004740), 0x8, 0x0) 15:33:09 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x1, 0x11, r0, 0x0) 15:33:09 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 15:33:09 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) 15:33:09 executing program 1: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r0, 0x0, 0x0, 0x0) 15:33:09 executing program 4: r0 = add_key$user(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="f0", 0x1, 0xffffffffffffffff) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) 15:33:09 executing program 2: sendmsg$key(0xffffffffffffffff, 0x0, 0x800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x800044, &(0x7f0000000200)={'trans=xen,', {[{@msize={'msize', 0x3d, 0x4641}}, {@msize}, {@access_any}, {@noextend}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@dont_hash}, {@fsname={'fsname', 0x3d, '$@-}{'}}]}}) 15:33:09 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:33:09 executing program 0: keyctl$search(0x10, 0x0, 0x0, 0x0, 0x0) 15:33:09 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:33:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:33:09 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x15, 0x0, 0x0) 15:33:09 executing program 0: keyctl$search(0xf, 0x0, 0x0, 0x0, 0x0) 15:33:09 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x7fffdf004000, 0x1, 0x11, r0, 0x0) 15:33:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) [ 302.696978] ====================================================== [ 302.696978] WARNING: the mand mount option is being deprecated and [ 302.696978] will be removed in v5.15! [ 302.696978] ====================================================== 15:33:09 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x125100, 0x0) 15:33:09 executing program 0: r0 = add_key$user(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="f0", 0x1, 0xffffffffffffffff) keyctl$search(0x5, r0, 0x0, 0x0, 0x0) 15:33:09 executing program 5: add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 15:33:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 15:33:09 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x400c620e, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:33:09 executing program 3: syz_clone(0x4407400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 15:33:09 executing program 5: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) [ 302.821927] 9pnet: Could not find request transport: xen 15:33:09 executing program 1: keyctl$search(0x14, 0x0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) 15:33:09 executing program 4: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x2) 15:33:09 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f00000005c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:33:09 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) [ 302.910629] 9pnet_virtio: no channels available for device syz 15:33:09 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4, 0x0, &(0x7f0000000280)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)='b'}) 15:33:09 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), 0x0, 0x0, &(0x7f00000001c0)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}], [{@dont_hash}]}}, 0x0, 0xf, &(0x7f0000000300)="216eeb52b177f38b5bc154c75907d8") 15:33:09 executing program 4: keyctl$search(0x12, 0x0, 0x0, 0x0, 0x0) 15:33:09 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f00000005c0)=[@reply_sg={0x400c630e, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:33:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d40)={&(0x7f0000000600), 0xc, &(0x7f0000000d00)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 15:33:09 executing program 3: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x11, r0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) 15:33:09 executing program 0: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) 15:33:09 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x14, 0x0, &(0x7f0000000280)=[@request_death, @register_looper], 0x0, 0x0, 0x0}) 15:33:09 executing program 2: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r0, &(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0) 15:33:09 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x8000020000000000) 15:33:10 executing program 5: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, 0xfffffffffffffffc) 15:33:10 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:33:10 executing program 0: syz_clone(0xa01400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:10 executing program 4: keyctl$search(0x4, 0x0, 0x0, 0x0, 0x0) 15:33:10 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4020940d, &(0x7f0000000780)={0x4c, 0x0, &(0x7f00000005c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:33:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter, 0x48) 15:33:10 executing program 1: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 15:33:10 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc00c620f, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:33:10 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='p', 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, r1, 0x0) 15:33:10 executing program 4: r0 = add_key$user(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="f0", 0x1, 0xffffffffffffffff) keyctl$search(0x7, r0, 0x0, 0x0, 0x0) 15:33:10 executing program 1: keyctl$search(0x2, 0x0, 0x0, 0x0, 0x0) 15:33:10 executing program 5: keyctl$search(0x18, 0x0, &(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0) 15:33:10 executing program 3: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x6, r0, 0x0, 0x0, 0x0) 15:33:10 executing program 2: socketpair(0x26, 0x5, 0x7, &(0x7f0000000080)) 15:33:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@delchain={0x24, 0x65, 0x1216}, 0x24}}, 0x0) 15:33:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1a}, 0x48) 15:33:10 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000340)="e909974d24f55e2849c7e2409e83a0b3518e310be167d5ba7c957b9954bfe8d370c6649c4b8998cb6059a8a62b745729798233d129cbd0ecc799dc9a16c55c73299b7efe99c820ca77122dd65faa4ec4"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f00000005c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:33:10 executing program 5: setuid(0xee01) syz_clone(0x10240000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:10 executing program 3: keyctl$search(0xc, 0x0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) 15:33:10 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f00000005c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0}) 15:33:10 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x3) 15:33:10 executing program 2: semget$private(0x0, 0xea830d11327ba8da, 0x0) 15:33:10 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:33:10 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:33:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000009c0)={&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) 15:33:10 executing program 3: setuid(0xee01) keyctl$search(0x15, 0x0, 0x0, 0x0, 0x0) 15:33:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x2, r0, 0x0, 0x0, 0x0) 15:33:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0) 15:33:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) 15:33:10 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local}, 0x10) 15:33:10 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="a8") r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:33:10 executing program 4: r0 = add_key$user(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="f0", 0x1, 0xffffffffffffffff) keyctl$search(0xf, r0, 0x0, 0x0, 0x0) 15:33:10 executing program 0: add_key(&(0x7f0000001e00)='asymmetric\x00', 0x0, &(0x7f0000001e80)="9c1d", 0x2, 0xfffffffffffffffc) 15:33:10 executing program 2: socketpair$unix(0x1, 0x712a2e06ee02ae97, 0x0, 0x0) 15:33:10 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:33:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 15:33:10 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x4, 0x0, 0x0) 15:33:10 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f00000005c0)=[@reply_sg={0x630b, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:33:10 executing program 1: r0 = semget(0x3, 0x2, 0x284) semctl$IPC_RMID(r0, 0x0, 0x0) 15:33:10 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x14, 0x0, 0x0) 15:33:10 executing program 2: r0 = add_key$user(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="f0", 0x1, 0xffffffffffffffff) keyctl$search(0x4, r0, 0x0, 0x0, 0x0) 15:33:10 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x23f) 15:33:10 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x40, 0x0) 15:33:10 executing program 5: keyctl$search(0x3, 0x0, 0x0, 0x0, 0x0) 15:33:10 executing program 3: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) 15:33:10 executing program 2: mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x1517f, 0xffffffffffffffff, 0x0) 15:33:10 executing program 4: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xf, r0, 0x0, 0x0, 0x0) 15:33:10 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001880)={0x0}, 0x10) 15:33:10 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0x5, 0x0, 0x0) 15:33:10 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40086602, &(0x7f0000000780)={0x4c, 0x0, &(0x7f00000005c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:33:10 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@empty, @multicast, @val={@void, {0x8100, 0x4}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @mcast2, @multicast, @local}}}}, 0x0) 15:33:10 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0189436, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0}) 15:33:10 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000001a40)) 15:33:10 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x20, 0x0, &(0x7f00000005c0)=[@free_buffer, @acquire_done={0x40106309, 0x1}], 0x28, 0x0, &(0x7f00000006c0)="164f50c2eaf7ab3ebcb28bca2104162e52581c79cea86c277df3307e9b9f8c17f90f6b195519752e"}) 15:33:10 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xc, 0x0, 0x0) 15:33:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x48844) 15:33:10 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x201) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:33:10 executing program 3: r0 = add_key$user(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="f0", 0x1, 0xffffffffffffffff) keyctl$search(0x2, r0, 0x0, 0x0, 0x0) 15:33:10 executing program 5: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000580)='_', 0x1, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 15:33:10 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40086602, &(0x7f0000000400)={0x10, 0x0, &(0x7f0000000280)=[@request_death], 0x0, 0x0, 0x0}) 15:33:10 executing program 4: keyctl$search(0x5, 0x0, &(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0) 15:33:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 15:33:10 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x801) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 15:33:10 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:33:10 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0x1b, 0x0, 0x0) 15:33:10 executing program 3: keyctl$search(0x9, 0x0, &(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0) 15:33:10 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x13, 0x0, 0x0) 15:33:10 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x12, 0x0, 0x0) 15:33:10 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000600), 0x101000, 0x0) 15:33:10 executing program 5: setreuid(0xee00, 0xee01) socket(0xf, 0x0, 0x0) 15:33:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x0) 15:33:10 executing program 4: setuid(0xee01) keyctl$search(0x12, 0x0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) 15:33:10 executing program 1: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x11, r0, 0x0, 0x0, 0x0) 15:33:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000300)="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", 0x590}], 0x1, &(0x7f00000000c0)=[@hopopts_2292={{0x18}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @private1}]}}}], 0x48}}], 0x1, 0x0) 15:33:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) 15:33:10 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:33:10 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000780)={0x4c, 0x0, &(0x7f00000005c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:33:11 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x2) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:33:11 executing program 1: r0 = add_key$user(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="f0", 0x1, 0xffffffffffffffff) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0xfffffffffffffff9) 15:33:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0) 15:33:11 executing program 4: syz_80211_inject_frame(&(0x7f00000000c0)=@device_b, 0x0, 0x0) 15:33:11 executing program 5: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x11, r0, &(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0) 15:33:11 executing program 2: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xe, r0, 0x0, 0x0, 0x0) 15:33:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/170) 15:33:11 executing program 3: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x15, r0, 0x0, 0x0, 0x0) 15:33:11 executing program 1: keyctl$search(0x5, 0x0, 0x0, 0x0, 0x0) 15:33:11 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) [ 304.180774] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:33:11 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)="06"}) 15:33:11 executing program 0: setreuid(0xee00, 0xee01) r0 = getuid() setuid(r0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) setreuid(r0, r1) 15:33:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000009c0)={&(0x7f00000000c0)=@abs, 0x6e, 0x0}, 0x48844) 15:33:11 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 15:33:11 executing program 1: keyctl$search(0xa, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 15:33:11 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b00)) 15:33:11 executing program 1: r0 = add_key$user(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="f0", 0x1, 0xffffffffffffffff) keyctl$search(0x1d, r0, 0x0, 0x0, 0x0) 15:33:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 15:33:11 executing program 3: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0) 15:33:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 15:33:11 executing program 0: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) 15:33:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), r0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001940)={0x14}, 0x14}}, 0x0) 15:33:11 executing program 4: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="05e9a8f69efac3a2f96a5c15136817250a6d1d66ff5fe6e01a8ac672c94f462bca48ccbec402df64bb25b9209f780271c527886a8efbb46126d8dd3aae8bcca4bfcd370a", 0x44, r1) 15:33:11 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x7ffffffff000, 0x1, 0x11, r0, 0x0) 15:33:11 executing program 2: keyctl$search(0x13, 0x0, 0x0, 0x0, 0x0) 15:33:11 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\vc@'], 0x0, 0x0, 0x0}) 15:33:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) 15:33:11 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046210, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:33:11 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b00)) 15:33:11 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "1ca94d3028121eb77daf6e950a798357d6dac737b2bc34abc74a4f13a9af5fef5875fa40de2143b3acd6ab7855ef8101fa765510fb32a788f9f68bf3e785026f"}, 0x48, 0xfffffffffffffffe) 15:33:11 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x58, &(0x7f00000006c0)}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000840)={'syztnl0\x00', &(0x7f0000000780)={'gretap0\x00', 0x0, 0x8, 0x7800, 0x7f, 0x3f, {{0x17, 0x4, 0x0, 0x0, 0x5c, 0x67, 0x0, 0x1, 0x2f, 0x0, @rand_addr=0x64010101, @multicast2, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x17, 0x0, [@private, @empty, @broadcast, @empty, @remote]}, @end, @noop, @cipso={0x86, 0x8, 0xffffffffffffffff, [{0x2, 0x2}]}, @rr={0x7, 0xb, 0xa1, [@remote, @private=0xa010100]}, @noop, @cipso={0x86, 0x11, 0x3, [{0x0, 0x9, "37da7bf91e84aa"}, {0x1, 0x2}]}, @generic={0x44, 0x6, "53d3c254"}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000900)={'syztnl0\x00', &(0x7f0000000880)={'tunl0\x00', 0x0, 0x7800, 0x40, 0x87d, 0x5, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x65, 0x0, 0x9, 0x0, 0x0, @empty, @local, {[@timestamp_addr={0x44, 0x1c, 0x64, 0x1, 0x7, [{@private=0xa010102, 0x3641}, {@multicast1, 0x5}, {@empty, 0xfffff800}]}]}}}}}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d40)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000980)={0x310, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3982}}}]}}, {{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x8c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x310}, 0x1, 0x0, 0x0, 0x8000}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000dc0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000010c0)={'sit0\x00', &(0x7f0000001040)={'syztnl1\x00', r2, 0x700, 0x10, 0x3ff, 0x0, {{0x13, 0x4, 0x0, 0x3, 0x4c, 0x68, 0x0, 0x3f, 0x4, 0x0, @multicast2, @private=0xa010102, {[@generic={0x83, 0x2}, @rr={0x7, 0x17, 0x67, [@empty, @broadcast, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x2f}]}, @timestamp_addr={0x44, 0x1c, 0xa1, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4c5c}, {@remote, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}]}, @noop]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0xa, 0x1000, 0xfff, 0x8000, 0x10a, 0xffffffffffffffff, 0xffffff00, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) openat$vcs(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001300)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 15:33:11 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)="e9"}) 15:33:11 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0xc002) 15:33:11 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x300, 0x11, r0, 0x0) 15:33:11 executing program 4: syz_clone(0x8003180, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:11 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x401c5820, &(0x7f0000000780)={0x4c, 0x0, &(0x7f00000005c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:33:11 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f00000005c0)=[@reply_sg={0x4008630a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:33:11 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 15:33:11 executing program 2: keyctl$search(0x1c, 0x0, 0x0, 0x0, 0x0) 15:33:11 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d40)={&(0x7f0000000600), 0xc, &(0x7f0000000d00)={&(0x7f0000000980)={0x20c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x8c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0xa, 0x1000, 0xfff, 0x8000, 0x10a}, 0x48) 15:33:11 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x18, 0x0, 0x0) 15:33:11 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0}) 15:33:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 15:33:11 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, 0x0) 15:33:11 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x0) 15:33:11 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@remote, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "acff6b", 0x0, 0x0, 0x0, @private2, @private0}}}}, 0x0) 15:33:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 15:33:11 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:33:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="a91080843838a28c240222a9ae", 0xd) 15:33:11 executing program 4: getcwd(&(0x7f0000000040)=""/67, 0x43) 15:33:11 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 15:33:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, &(0x7f0000000080)="a9", 0x1) 15:33:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x160}) 15:33:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x40045567, 0x0) 15:33:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000012c0)={'vxcan1\x00'}) 15:33:11 executing program 5: socket$inet6(0xa, 0x0, 0x2e1) 15:33:11 executing program 2: mknodat$loop(0xffffffffffffffff, &(0x7f0000001680)='./file0/file0\x00', 0x0, 0x0) 15:33:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), 0xffffffffffffffff) 15:33:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 15:33:11 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180), 0x0) 15:33:11 executing program 1: r0 = add_key$user(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="f0", 0x1, 0xffffffffffffffff) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) 15:33:12 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000001f80), &(0x7f0000001fc0)={0x0, 0x3938700}, &(0x7f0000002040)={&(0x7f0000002000), 0x8}) 15:33:12 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x100, @fixed, 0x0, 0x1}, 0xe) 15:33:12 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x4b47, 0x0) 15:33:12 executing program 4: renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') 15:33:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000100)) 15:33:12 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000001f00)={0x8}, 0x0, 0x0, 0x0, 0x0) 15:33:12 executing program 3: syz_emit_ethernet(0xe81, &(0x7f0000000180)={@remote, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "acff6b", 0xe4b, 0x0, 0x0, @private2, @private0, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@mcast1, @local, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @hopopts={0x0, 0x1a5, '\x00', [@generic={0x0, 0xd27, "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"}]}], "2e35db052f83bac3c688617473bacb72538e31e7aa5423f75ce448b09570f8fc3ac45d5982c5d882c351740645ac80edc21b162949b4b49385c18393087d217f33de41bf39e86a6b5d0d57bd54bb601e9d4e9d7e157f94fea69ceb9387b116ed322dd39e60262f3de94b992d804de5475bf4892b8114b977b7e58fe296432c4a8e5b6f9b3896890aa9b57208875f8b00ae21cf9fb81c31c0ad961a6847c4cc959bf453a55902c3566099a2ff760cf2ad37b1573618ed82faed2f23"}}}}}, 0x0) 15:33:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0xc0189436, 0x0) 15:33:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x5, 0x100}) 15:33:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x5421, 0x7fffffffefff) 15:33:12 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000055c0), 0x24880) 15:33:12 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$incfs(0xffffffffffffffff, &(0x7f0000000d40)='.pending_reads\x00', 0x0, 0x0) 15:33:12 executing program 3: memfd_create(&(0x7f00000000c0)=':-@$\x00', 0x7) 15:33:12 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x26c400, 0x0) 15:33:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x2, 0x0, 0x0, 0xff}, 0x48) 15:33:12 executing program 4: pselect6(0x40, &(0x7f0000001f00), 0x0, 0x0, &(0x7f0000001fc0)={0x0, 0x3938700}, 0x0) 15:33:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, &(0x7f0000000080)="a9", 0x1) 15:33:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:33:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x40045566, 0x0) 15:33:12 executing program 1: read$snddsp(0xffffffffffffffff, 0x0, 0x0) 15:33:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x110c, 0x1, 0x3ff}, 0x48) 15:33:12 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000700)=@encrypted_load={'load ', 'default', 0x20, 'user:', '*'}, 0x2a, 0xfffffffffffffff8) 15:33:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x0, 0x400, 0x3, 0x880}, 0x48) 15:33:12 executing program 0: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000002040), 0x4000, 0x0) 15:33:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x400c55cb, 0x0) 15:33:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/50) 15:33:12 executing program 3: getgroups(0x2, &(0x7f00000024c0)=[0xee00, 0xee00]) [ 305.394811] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 15:33:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 15:33:12 executing program 5: openat$vcsu(0xffffffffffffff9c, 0x0, 0x450480, 0x0) 15:33:12 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001300), 0x103000, 0x0) 15:33:12 executing program 1: timer_create(0x0, &(0x7f0000000240)={0x0, 0x10, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) 15:33:12 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x4c802, 0x0) 15:33:12 executing program 2: add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 15:33:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0), r1) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={0xfffffffffffffffd, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r2, 0xcb0653efd02abfb1}, 0x14}}, 0x0) 15:33:12 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:33:12 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)}, 0x80) 15:33:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 15:33:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xfffff001, 0x4) 15:33:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x5452, 0x20000000) 15:33:12 executing program 0: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 15:33:12 executing program 3: shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ff9000/0x5000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) add_key(&(0x7f0000002080)='pkcs7_test\x00', &(0x7f00000020c0)={'syz', 0x2}, &(0x7f0000002100)="7f", 0x1, 0xfffffffffffffffb) 15:33:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) 15:33:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000019c0)={0x9}, 0x88) 15:33:12 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:33:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x52}}}}, 0x28}}, 0x0) 15:33:12 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000680)='encrypted\x00', 0x0, 0x0) 15:33:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @loopback}}}}) 15:33:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x0, 0x400, 0x3}, 0x48) 15:33:12 executing program 1: syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x840) 15:33:12 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) keyctl$search(0xa, r1, &(0x7f0000000900)='big_key\x00', &(0x7f0000000940)={'syz', 0x3}, 0x0) 15:33:12 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001b80), 0x0, 0x0, 0x0) 15:33:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000640)) 15:33:12 executing program 1: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000340)={r1}, &(0x7f0000000380)={'enc=', 'oaep', ' hash=', {'sha3-512-ce\x00'}}, 0x0, 0x0) 15:33:12 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)) 15:33:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @val={0xc}}}}, 0x28}}, 0x0) [ 305.752210] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:33:12 executing program 5: socket(0x4b, 0x0, 0x0) 15:33:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0), r0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 15:33:12 executing program 0: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 15:33:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:33:12 executing program 5: add_key(&(0x7f0000001ac0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 15:33:12 executing program 4: pipe(&(0x7f0000004100)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 15:33:12 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x103, 0x0) 15:33:12 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 15:33:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 15:33:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) 15:33:12 executing program 5: renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 15:33:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556a, 0x0) 15:33:12 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x200080, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:33:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:33:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) 15:33:12 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 15:33:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x19, &(0x7f0000000080)="a9", 0x1) 15:33:12 executing program 1: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001f80), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 15:33:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$input_event(r0, 0xfffffffffffffffd, 0x0) [ 306.035678] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 15:33:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @private}, 0xc) 15:33:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x800, @any, 0x5}, 0xe) 15:33:13 executing program 2: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="a9", 0x1) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 15:33:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x5452, 0x20000000) 15:33:13 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:33:13 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 15:33:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f00000000c0)=0x54) 15:33:13 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001440), 0x2, 0x0) 15:33:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 15:33:13 executing program 5: add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080)="01", 0x1, 0xfffffffffffffffc) 15:33:13 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0xdd5dd7ee3bf76f1e, 0x0) 15:33:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@gettfilter={0x24}, 0x24}}, 0x0) 15:33:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x7, 0x0, 0x0, 0x0) 15:33:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r0, 0x0, 0x0, 0x80800) sendto$inet(r0, &(0x7f0000000140)="00a34d8dcbc0ed641727a3aed8ec88e08839ca03e302e80235ce2ccf640e61da006758f3be1eaabf498efd832df47f04e29312804f655659b3d9722b2c181ea6e8fcb3a0df42b4ded3aba43e1d768c83786dfc815c368acbf18e8d070b19307697ba5b1e2ca4d3013aa61ffe5d8495f18c9a4be95788e876bae3f4d22a862dc642a2ca2ae53ec19ad1207f", 0x8b, 0x0, 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @remote}, {0x2, 0x4e24, @broadcast}, 0x306, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)='vxcan1\x00', 0x1, 0x5, 0x100}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x29, 0x0, 0x0) 15:33:13 executing program 5: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0) 15:33:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/142, &(0x7f0000000100)=0x8e) 15:33:13 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:33:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x306, 0x0, 0x0, 0x0, 0x8}) 15:33:13 executing program 1: pipe(&(0x7f0000004100)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 15:33:13 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x80000) 15:33:13 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 15:33:13 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000004540)='ns/pid\x00') 15:33:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x20000000, {{0x2, 0x0, @empty}}}, 0x88) 15:33:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x5452, 0x7fffffffefff) 15:33:13 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40049409, 0x0) 15:33:13 executing program 2: memfd_create(0x0, 0xd5cdc056bc795097) 15:33:13 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x26}) 15:33:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='vxcan1\x00'}) 15:33:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556b, 0x0) 15:33:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x3, 0x1}, 0xe) 15:33:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_vlan\x00'}) 15:33:13 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}], 0x2, 0x0) 15:33:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480), 0x8, 0x10, 0x0}, 0x80) 15:33:13 executing program 0: pselect6(0x40, &(0x7f0000001f00), 0x0, &(0x7f0000001f80)={0x1}, 0x0, 0x0) 15:33:13 executing program 4: rt_sigaction(0x10, &(0x7f0000000100)={&(0x7f0000000040)="672e66410ff7da2e662e44da2ca7660f382a6682c4e30d02a0feefffff0ff2a566470f3a0cd3c4c462fdac25afe60000c4a292f71a65f02824cd96899999429b", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 15:33:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x8, 0x2}, 0xe) 15:33:13 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000380)) 15:33:13 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/53) 15:33:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r1}) 15:33:13 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 15:33:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040), 0x4) 15:33:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0xa, 0x2a, [@chsw_timing={0x68, 0x3}]}]}, 0x34}}, 0x0) 15:33:13 executing program 3: memfd_create(&(0x7f0000001b80)='@\\\x00', 0x2) 15:33:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x8201) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5ebc07eaf1af66cf2314d023eaee2f59c47a1ba7032d8dd53dbff690aa409ba93fd6ec9888e0dc6a20aa624d2f75635652462915c9e8b7cbcf13bef882bbf0d3", "614e097cfec7ef032e8beceb438877deaf87206284310edefef8e12ed672fd7610d111cf64d6f654df6030fb2b4c4dc1f0ca0b8f6e4e69f8ce51f48f9192e07c", "f21a8aa82b8417662ab175657a6fed9fc787ebedb9a91af1e505f3a51c46a812"}) 15:33:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@broadcast}, {@private}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {}]}, @ssrr={0x89, 0x13, 0x0, [@rand_addr, @rand_addr, @private, @local]}]}}}}}) 15:33:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000480)={0x0}) 15:33:14 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)) 15:33:14 executing program 3: pipe(&(0x7f0000004100)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002000)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18}, 0x18) 15:33:14 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 15:33:14 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_STA_WME={0x4}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0xe81}, @NL80211_ATTR_VLAN_ID={0x6}]}, 0x3c}}, 0x0) 15:33:14 executing program 4: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 15:33:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556e, 0x0) 15:33:14 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, 0x0) 15:33:14 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0), 0x0) 15:33:14 executing program 1: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180)={r0}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7cf62251]}, 0x8}) 15:33:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7fffffffffffffff}) 15:33:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:33:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x5451, 0x0) 15:33:14 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x802, 0x0) write$input_event(r0, &(0x7f00000001c0)={{0x77359400}}, 0x18) 15:33:14 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000880)={@map}, 0x10) 15:33:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, 0x0, 0x0) 15:33:14 executing program 0: setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000040), 0xffffffffffffff70) 15:33:14 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 15:33:14 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00'}, 0x10) 15:33:14 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@remote, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "acff6b", 0x8, 0x0, 0x0, @private2, @private0, {[@srh={0x4}]}}}}}, 0x0) 15:33:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29}}}}) 15:33:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000080)) 15:33:14 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000000180)={@remote, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "acff6b", 0xf8a, 0x11, 0x0, @private2, @private0, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@mcast1, @local, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @hopopts={0x0, 0x1cb, '\x00', [@generic={0x0, 0xe57, "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"}]}], "2e35db052f83bac3c688617473bacb72538e31e7aa5423f75ce448b09570f8fc3ac45d5982c5d882c351740645ac80edc21b162949b4b49385c18393087d217f33de41bf39e86a6b5d0d57bd54bb601e9d4e9d7e157f94fea69ceb9387b116ed322dd39e60262f3de94b992d804de5475bf4892b8114b977b7e58fe296432c4a8e5b6f9b3896890aa9b57208875f8b00ae21cf9fb81c31c0ad961a6847c4cc959bf453a55902c3566099a2ff760cf2ad37b1573618ed82faed2f23e83d11dbe1f983bc9ab672c5d53a15"}}}}}, 0x0) 15:33:14 executing program 1: pselect6(0x40, &(0x7f0000001f00)={0x1000000}, 0x0, 0x0, 0x0, 0x0) 15:33:14 executing program 3: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/130) 15:33:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, 0x0, 0x0) 15:33:14 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000800), 0x0, 0x101002) read$FUSE(r0, 0x0, 0x0) 15:33:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000080)=""/105, 0x69) 15:33:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000005c0)) 15:33:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x10}}], 0x10}, 0x0) 15:33:14 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x2) 15:33:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, 0x48) 15:33:14 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0}) pipe(&(0x7f0000000380)) 15:33:14 executing program 0: socketpair(0x10, 0x0, 0xfff, &(0x7f0000008180)) 15:33:14 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x422c2, 0x0) 15:33:14 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 15:33:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10, &(0x7f0000000080)="a9", 0x1) 15:33:14 executing program 1: syslog(0x4, &(0x7f00000000c0)=""/227, 0xe3) 15:33:14 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 15:33:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000004e00)={'wlan0\x00'}) 15:33:14 executing program 3: clock_gettime(0x7, &(0x7f0000000380)) 15:33:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) 15:33:14 executing program 4: add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, &(0x7f0000000580)='aN', 0x2, 0xfffffffffffffffc) 15:33:14 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_TABLE(r0, 0x0, 0xcf, &(0x7f0000000040), 0x4) 15:33:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x0, 0x0, 0x0, 0x1000, 0x1}, 0x48) 15:33:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x802, 0x0) write$input_event(r0, 0x0, 0x0) 15:33:14 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000600)='fscache_access_cache\x00'}, 0x10) 15:33:14 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000010140)='ns/time_for_children\x00') 15:33:14 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x120f462656c3c744, 0x0) 15:33:14 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001f80), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 15:33:14 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 15:33:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x100}) 15:33:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 15:33:14 executing program 4: socket$inet(0x2, 0x1, 0x38000000) 15:33:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 15:33:14 executing program 1: futimesat(0xffffffffffffffff, &(0x7f0000002d40)='./file0\x00', &(0x7f0000002dc0)={{0x0, 0x2710}}) 15:33:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001200), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000001240)=""/80) 15:33:15 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f00000003c0)) 15:33:15 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) 15:33:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="a90f80843838a28c240222a9ae429996", 0x28) 15:33:15 executing program 3: shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ff9000/0x5000)=nil) 15:33:15 executing program 2: syz_open_dev$dri(0xfffffffffffffffd, 0x0, 0x0) 15:33:15 executing program 1: add_key(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000600)=""/99) 15:33:15 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x8481) 15:33:15 executing program 0: ioperm(0x0, 0x6, 0xde) 15:33:15 executing program 4: ioperm(0x0, 0x1, 0x0) 15:33:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 15:33:15 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) 15:33:15 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x8001) 15:33:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xa, 0x0, 0x0) 15:33:15 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/216) 15:33:15 executing program 0: timer_create(0x0, &(0x7f00000012c0)={0x0, 0x0, 0x4, @thr={&(0x7f0000001440), 0x0}}, 0x0) 15:33:15 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000800), 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 15:33:15 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)="3519b152", 0x4) 15:33:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9458a6edb5f7166ef6e71f1b2e496ee2ef412ecb143da8c5dd8d82582b70"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 15:33:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) 15:33:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="a90f80843838a28c240222a9ae42999628fc07e5f6f6d3415011cbfc7f7b64a5bc23b9042210d5f9e4", 0x29) 15:33:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0), r0) 15:33:15 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000004180), 0x2, 0x0) pselect6(0x40, &(0x7f0000001f00)={0x8}, 0x0, 0x0, 0x0, 0x0) 15:33:15 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) [ 308.344206] x_tables: duplicate underflow at hook 3 15:33:15 executing program 2: pipe(&(0x7f0000004100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000001f00)={0x8, 0x0, 0x2, 0x40000}, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000000)) msgget(0x0, 0x81) pipe(&(0x7f0000004100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000040)=""/101, &(0x7f00000000c0)=0x65) r2 = msgget(0x3, 0x498) msgctl$IPC_RMID(r2, 0x0) 15:33:15 executing program 5: pselect6(0x8, &(0x7f0000001f00), 0x0, &(0x7f0000001f80)={0x1}, &(0x7f0000001fc0)={0x0, 0x3938700}, 0x0) 15:33:15 executing program 0: clock_getres(0xeef921bcd7063660, 0x0) 15:33:15 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 15:33:15 executing program 4: pipe(0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 15:33:15 executing program 3: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000002dc0)={{0x0, 0x2710}}) 15:33:15 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000980), 0xffffffffffffffff) 15:33:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x4a8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/140) 15:33:15 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/16) 15:33:15 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x10, 0xffffffffffffffff, 0x0) 15:33:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @dev}, 0x8) 15:33:15 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffffffffffff]}, 0x8}) 15:33:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 15:33:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x2f8, 0x210, 0x3f0, 0x210, 0x0, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30}}, @inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'netpci0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 15:33:16 executing program 3: fanotify_mark(0xffffffffffffffff, 0x2, 0x10, 0xffffffffffffffff, 0x0) 15:33:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000040), 0x4) 15:33:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="ae40e692", 0x4, 0x0, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10) 15:33:16 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 15:33:16 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000d00), 0x80802, 0x0) 15:33:16 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @dev}}}, 0x108) 15:33:16 executing program 1: syz_emit_ethernet(0xe81, &(0x7f0000000180)={@remote, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "acff6b", 0xe4b, 0x0, 0x0, @private2, @private0, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@mcast1, @local, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @hopopts={0x0, 0x1a4, '\x00', [@generic={0x0, 0xd1f, "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"}]}], "2e35db052f83bac3c688617473bacb72538e31e7aa5423f75ce448b09570f8fc3ac45d5982c5d882c351740645ac80edc21b162949b4b49385c18393087d217f33de41bf39e86a6b5d0d57bd54bb601e9d4e9d7e157f94fea69ceb9387b116ed322dd39e60262f3de94b992d804de5475bf4892b8114b977b7e58fe296432c4a8e5b6f9b3896890aa9b57208875f8b00ae21cf9fb81c31c0ad961a6847c4cc959bf453a55902c3566099a2ff760cf2ad37b1573618ed82faed2f23e83d11dbe1f983bc"}}}}}, 0x0) 15:33:16 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:33:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3ff}, 0xc) 15:33:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000180), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c00), r0) 15:33:16 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, &(0x7f0000000040)=')-+-\x00') 15:33:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0xc0045878, 0x0) 15:33:16 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)={0x0, 0x3938700}, 0x0) 15:33:16 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000200)=0x9) 15:33:16 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x10, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') 15:33:16 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) 15:33:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 15:33:16 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x5450, 0x0) 15:33:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x42}}, 0x8) 15:33:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0xc) 15:33:16 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) 15:33:16 executing program 5: syz_80211_join_ibss(&(0x7f0000000000)='wlan1\x00', 0x0, 0x0, 0x0) 15:33:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) 15:33:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x30, 0x0, 0x0) 15:33:16 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004400), 0x2, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 15:33:16 executing program 2: add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 15:33:16 executing program 3: syz_emit_ethernet(0x38, &(0x7f0000000180)={@remote, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "acff6b", 0x2, 0x0, 0x0, @private2, @private0, {[], '.5'}}}}}, 0x0) 15:33:16 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0xc2901, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 15:33:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x5460, 0x0) 15:33:16 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 15:33:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000040), 0x4) 15:33:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 15:33:16 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, &(0x7f0000001fc0)={0x0, 0x3938700}, &(0x7f0000002040)={&(0x7f0000002000), 0x8}) 15:33:16 executing program 1: pipe(&(0x7f0000004100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r0, 0x0, 0x0) 15:33:16 executing program 4: accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:33:16 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) 15:33:16 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x0) 15:33:16 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 15:33:16 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x5421, &(0x7f0000000040)=')-+-\x00') 15:33:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 15:33:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_attach_bpf(r0, 0x1, 0x2b, &(0x7f0000000040), 0x4) 15:33:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 15:33:16 executing program 3: fanotify_mark(0xffffffffffffffff, 0x2e0, 0x0, 0xffffffffffffffff, 0x0) 15:33:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000200)) 15:33:16 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0x2) 15:33:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast1, @remote, @loopback}, 0xc) 15:33:16 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x501400, 0x0) 15:33:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/125, &(0x7f0000000080)=0x7d) 15:33:16 executing program 2: setxattr$incfs_id(&(0x7f00000015c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 15:33:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 15:33:16 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000001c0)='rxrpc_rx_packet\x00'}, 0x10) 15:33:16 executing program 0: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x4}, &(0x7f0000000180), 0x0) 15:33:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0), r1) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={0xfffffffffffffffd, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r2, 0xcb0653efd02abfb1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}]}, 0x2c}}, 0x0) 15:33:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x14, &(0x7f0000000080)="a9", 0x1) 15:33:16 executing program 2: nanosleep(&(0x7f0000000140)={0x0, 0x3938700}, 0x0) 15:33:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x88, 0x0, &(0x7f0000000080)="a90f8084", 0x4) 15:33:16 executing program 5: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0xf3968c9d9f03e81d) 15:33:16 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001f80), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) 15:33:16 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readlinkat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/130, 0x82) 15:33:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0x8) 15:33:16 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) pselect6(0x40, &(0x7f0000001f00)={0x8}, 0x0, 0x0, 0x0, 0x0) 15:33:16 executing program 5: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 15:33:16 executing program 3: getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) 15:33:16 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x5) 15:33:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x31, 0x0, 0x0) 15:33:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES16], 0x44}}, 0x0) 15:33:17 executing program 4: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001f80), 0x8201, 0x0) 15:33:17 executing program 1: add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 15:33:17 executing program 3: pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) 15:33:17 executing program 2: sigaltstack(&(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000400)={0x0}) 15:33:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) 15:33:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x0, 0x400, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 15:33:17 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0)=0x56, 0x4) 15:33:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:33:17 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x7) 15:33:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:33:17 executing program 5: add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 15:33:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@ipv4={""/10, ""/2, @multicast1}, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xfffffffffffffd35) 15:33:17 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x240) 15:33:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x10, 0xb4, &(0x7f00000003c0)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000600), &(0x7f0000000640)=0x4) 15:33:17 executing program 5: rt_sigaction(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 15:33:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x80080, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x5450, 0x0) 15:33:17 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001c80), 0xffffffffffffffff) 15:33:17 executing program 1: gettid() timer_create(0x9, 0x0, &(0x7f0000000040)) 15:33:17 executing program 5: rt_sigaction(0x2b, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000380)) 15:33:17 executing program 2: socketpair(0x1, 0x0, 0x2a16, &(0x7f00000000c0)) 15:33:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x6, 0x0, 0x0) 15:33:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002340)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xffffffff, 0xf8, 0xf8, 0x1c8, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'vlan1\x00'}}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'wg1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'wg2\x00', 'pimreg1\x00'}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 15:33:17 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000004180), 0x2, 0x0) 15:33:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x402, @fixed, 0x0, 0x2}, 0xe) 15:33:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, &(0x7f0000000080)) 15:33:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x0, @any, 0x1000}, 0xe) 15:33:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) [ 310.464242] x_tables: duplicate underflow at hook 2 15:33:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000003500), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000003600)) 15:33:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f00000000c0)) 15:33:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0xa, 0x2a, [@chsw_timing={0x68, 0x12}]}]}, 0x34}}, 0x0) 15:33:17 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x821) 15:33:17 executing program 0: keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xee00) 15:33:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000001300)=0x22, 0x4) 15:33:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x21, 0x0, 0x0) 15:33:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:33:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 15:33:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="a90f80843838a28c240222a9ae429996", 0x10) 15:33:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 15:33:18 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x40015, 0x0, 0x0) 15:33:18 executing program 1: socket(0x25, 0x3, 0x80000000) 15:33:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 15:33:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:33:18 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x737}, 0x8) 15:33:18 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000003c0)) 15:33:18 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x453, 0xf}, 0x10}}, 0x0) 15:33:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}]}, 0x38}}, 0x0) 15:33:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) 15:33:18 executing program 5: sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000980)={&(0x7f00000007c0)={0x70, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x10}}}}, [@mon_options, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "b0a1d65646f80671a669fec2d4fcf7d0a6f4508685f262e9"}, @NL80211_ATTR_MNTR_FLAGS={0x4}, @NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}]]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x20040050) 15:33:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:33:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, r1, 0x1, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 15:33:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f00000004c0), 0x4) 15:33:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x2c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 15:33:18 executing program 3: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000002c0)) 15:33:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @enum]}}, &(0x7f0000000400)=""/253, 0x32, 0xfd, 0x1}, 0x20) 15:33:18 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 15:33:18 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @mcast1, @dev, @loopback}}}}, 0x0) 15:33:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x0, 0x0, 0x0, 0x101}, 0x48) 15:33:18 executing program 1: socket$inet(0x2, 0xbcd43414484d465d, 0x0) 15:33:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xc49, 0x4}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x10) 15:33:18 executing program 0: socket(0x1, 0x0, 0xa70e) 15:33:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:33:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x18, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}]}, 0x18}}, 0x0) 15:33:18 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000fc0)=@framed, &(0x7f0000001000)='GPL\x00', 0x5, 0xab, &(0x7f0000001040)=""/171, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, 0x0) 15:33:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:33:18 executing program 2: accept(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) unshare(0x68000000) 15:33:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:33:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 15:33:18 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1000) 15:33:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 15:33:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0xd, 0x6, 0x201}, 0x14}}, 0x0) 15:33:18 executing program 4: socketpair(0x10, 0x3, 0x0, &(0x7f0000000240)) 15:33:18 executing program 3: syz_emit_ethernet(0x112, &(0x7f0000000280)=ANY=[@ANYBLOB="d4fde4ad2d79aaaaaaaaaa40810044"], 0x0) 15:33:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x2, 0x7ee633f7d66efb0f}, 0x14}}, 0x0) [ 311.758991] IPVS: ftp: loaded support on port[0] = 21 15:33:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}]}]}, 0x2c}}, 0x0) 15:33:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 15:33:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0xffff0002, 0x504, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:33:18 executing program 2: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 15:33:18 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 15:33:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000f0}, 0xc) 15:33:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:33:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8914, &(0x7f0000000140)={'sit0\x00', 0x0}) 15:33:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6c2, &(0x7f00000004c0), 0x4) 15:33:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x5, &(0x7f00000004c0), 0x4) 15:33:18 executing program 3: pipe(&(0x7f0000002700)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x2, &(0x7f00000005c0)=@raw=[@initr0], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 15:33:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001940)={'wlan1\x00'}) 15:33:19 executing program 0: r0 = socket(0x11, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 15:33:19 executing program 5: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee00]) setregid(r0, 0xffffffffffffffff) 15:33:19 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 15:33:19 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) pipe(&(0x7f0000002700)) 15:33:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x3, 0xa1, &(0x7f0000000480)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000f80)=0x7, 0x4) 15:33:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x20, 0x8, 0x26, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7800, 0x700, 0x81, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl0\x00', r2, 0x4, 0xf7, 0x8, 0x10001, 0x2, @local, @private2={0xfc, 0x2, '\x00', 0x1}, 0x10, 0x5987d55a5f0ccf46, 0x0, 0xfffff000}}) 15:33:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x5, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:33:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x2c, 0x0, &(0x7f0000000040)) 15:33:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0xb, 0x6, 0x101}, 0x14}}, 0x0) 15:33:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, &(0x7f00000000c0)) 15:33:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:33:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) 15:33:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 15:33:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:33:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x8000) 15:33:19 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00', 0x0, 0x8}, 0x10) 15:33:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x9, &(0x7f00000004c0), 0x4) 15:33:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) 15:33:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8916, 0x0) 15:33:19 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local}}) 15:33:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 15:33:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001600)={'erspan0\x00', 0x0}) 15:33:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x15, 0x4) 15:33:19 executing program 5: bpf$PROG_LOAD_XDP(0x4, 0x0, 0x0) 15:33:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f00000004c0), 0x4) 15:33:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) 15:33:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, 0x0) 15:33:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000001400)) 15:33:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:33:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:19 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x80000000}, 0x8) [ 312.502572] Bluetooth: hci5: command 0x0405 tx timeout 15:33:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={@dev, @dev, @private2}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@loopback, @local, @loopback, 0x8, 0x0, 0x9, 0x400, 0x5, 0x2040000}) 15:33:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x26, 0x0, &(0x7f0000000040)) 15:33:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:33:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000002940)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002900)={&(0x7f00000000c0)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0xccc, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_PROBE_RESP={0x775, 0x91, "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"}, @NL80211_ATTR_BEACON_HEAD={0xe1, 0xe, {@wo_ht={{}, {}, @device_a, @device_a, @random="93f2b066da66"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x99, "fcb2c11ef09e6e5c65cdf2b01a9b6dd38d363947430196086137959bf17889afc6b34eea4f0702021f19aa0ead3f0f0960667545922b3bce8fd4892ac8489e8b7fca40404204c9cff3dd6b7eecaed19e0a5d3a45db2a974161bb2062c3e341be11a3d9855fe574175e1d68d1dc9051d24a0b19a0c3a9e3b8dcf3bdd0360a49132612014d763541a69c81b30c4880b6fe426f0584790426687b"}]}}, @NL80211_ATTR_IE={0x2a, 0x2a, [@peer_mgmt={0x75, 0x16, {0x0, 0x0, @val, @void, @val="947bf5702c07458d1a432672a60bfa95"}}, @erp={0x2a, 0x1}, @sec_chan_ofs={0x3e, 0x1}, @mesh_chsw={0x76, 0x6}]}, @NL80211_ATTR_FTM_RESPONDER={0x440, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x439, 0x3, "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"}]}]]}]}, 0xd04}}, 0x0) 15:33:19 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000780)={'veth0_to_bond\x00', {0x2, 0x0, @loopback}}) unshare(0x68000000) 15:33:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x27, 0x0, &(0x7f0000000040)) 15:33:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 15:33:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000001700)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x50, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "61153e194d14"}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0xaa}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x20}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0xa0}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x8}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "9f18df61b9f2"}]}, @NL80211_ATTR_NAN_FUNC={0x90, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0x7d, 0xb, "766ef574366cc69fb068785f608960bf008f39c9534d9c2d1963ccbf08047d16e8e9538233b7e50f1944e135a25ca48dc771b8d5de18b65958d14583162b8c4270174d1fb82f9b5738cc34e3ec2b05564e23ba885a01ace7ec1a314cbc25225f113d7b2afc76a51bc55dc55714d7b04492022d0d8b113ea53a"}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x80}]}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x28, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "c6b256759ca1"}]}, @NL80211_ATTR_NAN_FUNC={0x148, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "e41b9e2188c5"}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xf4, 0xd, 0x0, 0x1, [{0xd, 0x0, "332e3c93a175b258cb"}, {0x21, 0x0, "7941128228272aedc0120b43c8f7b399c300acf9a6137eeec628401a77"}, {0xb9, 0x0, "85a0967e62d8df1cbfd5328f10eb5e50e412c3c31b4d9a8c626cf965fb44840bd41e32b81400587fa3c8f8192f3555339b38bb3cf5652ca8d7403c689230d35a463fa6ddb950b166bd0e25796a6621bcbda709ac9b778b6f8fe633d18be3df2f88b88a7b2d7d73988584d965d18317d20db64b7f0ae0ac38e48feb023254178bb0bab805079f09cfc0b4eba5253e807fe1a61eb26e1db6385394e80265749b0dc2a730cf09e93fb66b9c9015ab36cfe55eb8f88647"}]}, @NL80211_NAN_FUNC_SERVICE_INFO={0x29, 0xb, "109a76f7cad5910698f9a47a9a6841b9a1044f4bf94f24e1cb89a7b11df1a9157b05da3c4f"}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "9ee05248d538"}]}, @NL80211_ATTR_NAN_FUNC={0xa88, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x14, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xa6c, 0xd, 0x0, 0x1, [{0xa65, 0x0, "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"}]}]}]}, 0xd04}, 0x1, 0x0, 0x0, 0x10}, 0x20000040) 15:33:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003340)={'ip6_vti0\x00', 0x0}) 15:33:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x15, 0x8, 0x82a6, 0x0, 0x0, 0x1}, 0x48) 15:33:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000380)) 15:33:19 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f00000002c0)={'gre0\x00', 0x0}) 15:33:19 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x4) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x7}]}}}], 0x18}}], 0x1, 0x0) [ 312.732849] IPVS: ftp: loaded support on port[0] = 21 15:33:19 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x4) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x40, 0x0, 0x7, {[@rr={0x7, 0x27, 0xf4, [@dev, @broadcast, @multicast1, @remote, @remote, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @dev]}, @cipso={0x86, 0x6}]}}}], 0x40}}], 0x1, 0x0) 15:33:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10e, 0xb, 0x0, 0x0) 15:33:19 executing program 1: bpf$PROG_LOAD_XDP(0x1b, 0x0, 0x0) 15:33:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc) 15:33:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x18, &(0x7f00000004c0), 0x4) 15:33:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)) 15:33:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000940)={&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000980)=ANY=[], 0x60}, 0x2004c004) getpeername$inet6(r0, 0x0, 0x0) 15:33:19 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000002f80), 0xffffffffffffffff) 15:33:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6ca, &(0x7f00000004c0), 0x4) 15:33:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x45, 0x0, &(0x7f0000000040)) 15:33:19 executing program 3: bpf$ENABLE_STATS(0x20, &(0x7f0000002f40), 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 15:33:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4003f00}, 0xc) 15:33:19 executing program 4: bpf$PROG_LOAD_XDP(0x8, 0x0, 0x300) 15:33:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x3, 0xe, 0x201}, 0x14}}, 0x0) 15:33:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f00000000c0)) 15:33:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x7}, 0xc) 15:33:20 executing program 3: r0 = socket(0x11, 0x2, 0x0) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2000) 15:33:20 executing program 1: r0 = socket(0x11, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x140) 15:33:20 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x2e, 0x3f, 0x80000000, 0x40, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @remote, 0x80, 0x700, 0x1f, 0x6}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', r0, 0x2f, 0x80, 0x8, 0x8, 0x31, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast1, 0x7, 0x1, 0x0, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl2\x00', r3, 0x4, 0xff, 0x80, 0x14c, 0x60, @dev={0xfe, 0x80, '\x00', 0x22}, @ipv4={'\x00', '\xff\xff', @empty}, 0x10, 0x80, 0x0, 0x401}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', r0, 0x29, 0x9, 0x9, 0x100, 0x4, @local, @loopback, 0x20, 0x43ac920dbd7186de, 0x2, 0x7f}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x80000001, 0x7, 0xd1, 0xa5, 0xffffffffffffffff, 0x6, '\x00', r3, 0xffffffffffffffff, 0x1, 0x2, 0x2, 0x3}, 0x48) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000740)={'IDLETIMER\x00'}, &(0x7f0000000780)=0x1e) accept(r7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f00000003c0)=@raw=[@map_idx={0x18, 0x7, 0x5, 0x0, 0xa}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x4}], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xe6, &(0x7f0000000440)=""/230, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0xd, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, 0xffffffffffffffff, r4, r5, r7, r2]}, 0x80) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x28, 0x3, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x4044807) 15:33:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x14, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 15:33:20 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000001640), 0xffffffffffffffff) 15:33:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 15:33:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@mss, @sack_perm, @window, @timestamp], 0x4) 15:33:20 executing program 5: bpf$PROG_LOAD_XDP(0x6, &(0x7f0000001700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:20 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) 15:33:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000380), 0x4) 15:33:20 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001700)={0x15, 0x1, &(0x7f0000000540)=@raw=[@func], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001700)={0x3e8, 0x1, &(0x7f0000000540)=@raw=[@func], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 15:33:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/185, 0x0, 0xb9, 0x400}, 0x20) 15:33:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f0000000000)="94", 0x1) 15:33:20 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)={[0x5]}, 0x8) 15:33:20 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 15:33:20 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local}}) 15:33:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x3, 0x6, 0x201}, 0x14}}, 0x0) 15:33:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000000700)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xb14, 0x5, 0x0, 0x1, [{0x2f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x144, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x128, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x354, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x338, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x174, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x4cc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x30c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x170, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1dc, 0x5, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0xa4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0xb4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xb0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}]}]}, 0xd04}}, 0x0) 15:33:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002940)={&(0x7f00000006c0), 0xc, &(0x7f0000002900)={&(0x7f0000000700)={0xd0d, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xb14, 0x5, 0x0, 0x1, [{0x2f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x144, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x8, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x128, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x354, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x338, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x174, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x4cc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x30c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x170, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1dc, 0x5, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0xa4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0xb4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xb0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}]}]}, 0xd04}}, 0x0) 15:33:20 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 15:33:20 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, &(0x7f00000002c0)={'gre0\x00', 0x0}) 15:33:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000002c0)) 15:33:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x2, &(0x7f0000000600)=@raw=[@kfunc, @kfunc], &(0x7f0000000680)='GPL\x00', 0x1, 0x1000, &(0x7f00000006c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 15:33:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 15:33:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, 0x0, 0x0) 15:33:20 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f0000000140)) 15:33:20 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8919, &(0x7f00000002c0)={'gre0\x00', 0x0}) 15:33:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x9, 0x4) 15:33:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x9}]}}, &(0x7f00000000c0)=""/226, 0x2a, 0xe2, 0x1}, 0x20) 15:33:20 executing program 0: bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) socket(0x0, 0x0, 0x0) pipe(0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 15:33:20 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0x10}, 0x10}, 0x0) 15:33:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[], 0x6300}}, 0x0) 15:33:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 15:33:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1cbe2cf33933cdad, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}}, 0x0) 15:33:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xe, &(0x7f00000004c0), 0x4) 15:33:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8927, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 15:33:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 15:33:21 executing program 0: bpf$PROG_LOAD_XDP(0xf, &(0x7f0000001700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:21 executing program 5: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) 15:33:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x7) 15:33:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10e, 0xa, 0x0, 0x0) 15:33:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x2, &(0x7f00000003c0)=@raw=[@map_idx], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @dev}}}}) 15:33:21 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 15:33:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000380)={'syz0', "d170b006"}, 0x8) 15:33:21 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x107, 0x14, 0x0, 0x0) 15:33:21 executing program 4: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), r0) 15:33:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x16, 0x4) 15:33:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 15:33:21 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast2, {[@lsrr={0x83, 0x3}]}}}}}) 15:33:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @empty, {[@timestamp_addr={0x44, 0x4}]}}}}}) 15:33:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10e, 0x4, 0x0, 0x0) 15:33:21 executing program 4: bpf$PROG_LOAD_XDP(0x11, &(0x7f0000001700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() sendmmsg$unix(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x40}}], 0x1, 0x0) 15:33:21 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc) 15:33:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team_slave_1\x00', 0x1}) 15:33:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000340)) 15:33:21 executing program 5: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x80400) 15:33:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:33:21 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) unshare(0x68000000) [ 314.642153] sock: process `syz-executor.3' is using obsolete getsockopt SO_BSDCOMPAT 15:33:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5450, 0x0) 15:33:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000140)=0x1a3) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x4, 0x3, 0x4, 0xff, 0x89, @dev={0xfe, 0x80, '\x00', 0x29}, @private1, 0x700, 0x10, 0xfffffffe, 0x101}}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200)=0x4, 0x4) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000400)) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x80050, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 15:33:21 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x107, 0x17, 0x0, 0x0) 15:33:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:33:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) 15:33:21 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000780)={'veth0_to_bond\x00', {0x2, 0x0, @loopback}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x400c0) accept(r0, &(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) unshare(0x68000000) [ 314.729644] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.768531] IPVS: ftp: loaded support on port[0] = 21 15:33:21 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000ec0), 0x8) 15:33:21 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000002b40), 0xffffffffffffffff) 15:33:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890c, 0x0) [ 314.861403] IPVS: ftp: loaded support on port[0] = 21 15:33:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x100e, 0x1, 0xa5}, 0x48) 15:33:21 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000003480)) 15:33:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) 15:33:21 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) unshare(0x68000000) 15:33:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe, 0x0, 0x0, 0x81, 0x0, 0x1}, 0x48) 15:33:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x47, 0x0, &(0x7f0000000040)) 15:33:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:33:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x2}]}, 0x1c}}, 0x0) 15:33:22 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000700), 0x8) 15:33:22 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)) 15:33:22 executing program 2: pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) 15:33:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x44011) [ 315.126469] IPVS: ftp: loaded support on port[0] = 21 15:33:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) 15:33:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6bf, &(0x7f00000004c0), 0x4) 15:33:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x1020080}) 15:33:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 15:33:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000780)={'vxcan1\x00', {0x2, 0x0, @loopback}}) 15:33:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000040)) 15:33:22 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) 15:33:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:33:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) 15:33:22 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 15:33:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x19, 0x3, 0x6, 0x801}, 0x1c}}, 0x0) 15:33:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x49, 0x0, &(0x7f0000000040)) 15:33:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:33:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002840)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5}]}, 0x24}}, 0x0) 15:33:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 15:33:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@empty, @multicast1}}) 15:33:22 executing program 4: syz_genetlink_get_family_id$net_dm(&(0x7f00000004c0), 0xffffffffffffffff) [ 315.528955] IPVS: ftp: loaded support on port[0] = 21 15:33:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) [ 315.552714] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 15:33:22 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000012c0), 0xffffffffffffffff) 15:33:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000440)={@multicast2, @loopback, @multicast1}, 0xc) 15:33:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000800)={'gre0\x00', &(0x7f0000000780)={'sit0\x00', 0x0, 0x0, 0x7f7e, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) [ 315.682057] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 316.161498] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 15:33:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001600)={'batadv_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001700)={0x6, 0x1, &(0x7f0000000540)=@raw=[@func], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x19}]}}, &(0x7f00000000c0)=""/226, 0x2a, 0xe2, 0x1}, 0x20) 15:33:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000003440), 0xffffffffffffffff) 15:33:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @remote}}}}) 15:33:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f0000000040)) 15:33:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000880)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x20}}, 0x0) 15:33:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6cb, &(0x7f00000004c0), 0x4) 15:33:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:33:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) 15:33:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000001f40)={'batadv_slave_0\x00'}) 15:33:23 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 15:33:23 executing program 5: r0 = socket(0xa, 0x3, 0x8) setsockopt$inet_udp_int(r0, 0x107, 0x0, 0x0, 0x0) 15:33:23 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 15:33:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f00000006c0)=@raw=[@func, @initr0, @alu], &(0x7f0000000740)='GPL\x00', 0x3, 0x91, &(0x7f0000000780)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x18, 0x0, 0x2, 0x7ee633f7d66efb0f, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 15:33:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) 15:33:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 15:33:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000401f0"], 0x1c) 15:33:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1b, 0x0, 0x800, 0x0, 0x0, 0x1}, 0x48) 15:33:23 executing program 3: accept(0xffffffffffffffff, 0x0, &(0x7f0000000840)) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x400c0) r1 = accept(0xffffffffffffffff, &(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x9, 0x0, 0x0, @dev, @private0}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000005c0), 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000780)={'veth0_to_bond\x00', {0x2, 0x0, @loopback}}) accept(0xffffffffffffffff, &(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, &(0x7f0000000840)=0x80) unshare(0x68000000) 15:33:23 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x9) 15:33:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 15:33:23 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x4, 0x4) 15:33:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 15:33:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:33:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000027c0)={'ipvlan1\x00'}) 15:33:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:33:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @rand_addr=0x64010101}}}}) 15:33:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000280)="2c36543279f930fcf680f00770cf6cfd1bbc14da0b0c88b58e98087bbc3ed26d3031dbfc0bb94b1e6aaa516e1c30ab9cbb5b0864df0ccd8f38ca526e8dcd02abe8c3cf25f505b7fd4cd3089dd62be2ba93d0dbdd9c642f9309a260f644d3eadf230605399ed64ea1e7d38b368337d0d306d09807678909f4b3a5809a505b38773793cc666f928916425a012b804fc49a", 0x90) [ 316.668138] IPVS: ftp: loaded support on port[0] = 21 15:33:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000005c0)={&(0x7f0000000180), 0xc, &(0x7f0000000580)={&(0x7f00000001c0)={0x3b8, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x60, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xa4, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0xa8, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xd0, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x4}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0xf0}}, 0x0) 15:33:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 15:33:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, 0x2, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 15:33:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f00000004c0), 0x4) 15:33:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "11b1c03121523d369f1dd9ea2d4b94408661e71fb5b8bd22e9cbde0b30621e23e4afc52765848785d1fda9598a3582036c573b9c2fd696aa3db786941e863f58eca4d1c113e328478371e05799a7b685"}, 0xd8) 15:33:23 executing program 4: pipe(&(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 15:33:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) 15:33:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)={0x10}, 0x10}, {&(0x7f00000004c0)={0x10}, 0x10}, {&(0x7f0000000880)={0x10}, 0x10}], 0x3}, 0x0) 15:33:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)) 15:33:23 executing program 2: pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) 15:33:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:33:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}]}}, &(0x7f00000000c0)=""/226, 0x2a, 0xe2, 0x1}, 0x20) 15:33:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0xb, 0x0, 0x3) 15:33:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {0x1, @remote}, 0x0, {0x2, 0x0, @multicast1}, 'veth0\x00'}) 15:33:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, 0x0) 15:33:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6cc, &(0x7f00000004c0), 0x4) 15:33:23 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000010c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000000e40)=@raw=[@map_idx], &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 15:33:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002b40), r0) 15:33:24 executing program 5: pipe(&(0x7f00000001c0)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 15:33:24 executing program 0: r0 = epoll_create(0xff) write$binfmt_script(r0, 0x0, 0x0) 15:33:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x8001}, 0xc) 15:33:24 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f00000002c0)={'gre0\x00', 0x0}) 15:33:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001480)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001440)={0x0}}, 0x0) 15:33:24 executing program 4: socket(0x11, 0x2, 0x0) socket(0x11, 0xa, 0x0) 15:33:24 executing program 2: pipe(&(0x7f0000002d00)) 15:33:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:33:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:33:24 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x107, 0x65, 0x0, 0x0) 15:33:24 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 15:33:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001480)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001440)={&(0x7f0000001300)={0x14}, 0x14}}, 0x0) 15:33:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f00000004c0), 0x4) 15:33:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, 0x700}}) 15:33:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:33:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x125f, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 15:33:24 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x107, 0xa, 0x0, 0x0) 15:33:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000001f40)={'batadv_slave_0\x00'}) 15:33:24 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0), 0xffffffffffffffff) 15:33:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:33:24 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:33:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000040)=""/30, &(0x7f0000000080)=0x1e) 15:33:24 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x14}, 0xc) 15:33:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x2c}}, 0x0) 15:33:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003180)={0x6, 0x3, &(0x7f0000003000)=@framed, &(0x7f0000003080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 15:33:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1020080}) 15:33:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:33:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10e, 0x8, 0x0, 0x0) 15:33:24 executing program 2: bpf$PROG_LOAD_XDP(0x8, &(0x7f0000001700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@getchain={0x24, 0x66, 0x1}, 0x24}}, 0x0) 15:33:24 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 15:33:24 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x834}, 0x10}}, 0x0) 15:33:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000400)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 15:33:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8914, 0x0) 15:33:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0xa, 0x6, 0x401}, 0x14}}, 0x0) 15:33:24 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000780)={'veth0_to_bond\x00', {0x2, 0x0, @loopback}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x400c0) r1 = accept(r0, &(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000a40)=0x1, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x0, 0x91, 0x9, 0xff, 0x0, @dev={0xfe, 0x80, '\x00', 0x19}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x7, 0x5}}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000005c0), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001140)={0x28c, 0x0, 0x100, 0x0, 0x25dfdbfc, {}, [{{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x401}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x28c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000780)={'veth0_to_bond\x00', {0x2, 0x0, @loopback}}) accept(0xffffffffffffffff, 0x0, 0x0) unshare(0x68000000) 15:33:24 executing program 4: sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x0) 15:33:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{}, "d6ef7e56399b3e9f", "4b267608791eb7e7b60446e816cd1779", "f91c2839", "d176d1903266a219"}, 0x28) 15:33:24 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x107, 0x2, 0x0, 0x0) 15:33:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=@base={0x0, 0x0, 0x0, 0x0, 0x1a4}, 0x48) 15:33:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f00000003c0)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000440)='GPL\x00', 0x3, 0xa1, &(0x7f0000000480)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:24 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) 15:33:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), r0) 15:33:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[]}) [ 317.779914] IPVS: ftp: loaded support on port[0] = 21 15:33:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xb7d5, 0x4) 15:33:24 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000003440), 0xffffffffffffffff) 15:33:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x4, &(0x7f00000004c0), 0x4) 15:33:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 15:33:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001080)={'team0\x00', 0x0}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x80) 15:33:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x5, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 15:33:24 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000002c0)=0xffffffae) 15:33:24 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300), 0x8) 15:33:24 executing program 1: bpf$PROG_LOAD_XDP(0x7, &(0x7f0000001700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={@dev, @dev, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@loopback, @local, @loopback, 0x8, 0x0, 0x9, 0x400, 0x5, 0x2040000, r2}) 15:33:24 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x107, 0x5, 0x0, 0x10) 15:33:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5451, 0x0) 15:33:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10e, 0x3, 0x0, 0x0) 15:33:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 15:33:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x37b, 0x0, "11b1c03121523d369f1dd9ea2d4b94408661e71fb5b8bd22e9cbde0b30621e23e4afc52765848785d1fda9598a3582036c573b9c2fd696aa3db786941e863f58eca4d1c113e328478371e05799a7b685"}, 0xd8) 15:33:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x2, 0x6, 0x201}, 0x14}}, 0x0) 15:33:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6c9, &(0x7f00000004c0), 0x4) 15:33:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) 15:33:25 executing program 3: bpf$PROG_LOAD_XDP(0xa, &(0x7f0000001700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:25 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340), 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x1) unshare(0x68000000) 15:33:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xc49, 0x4}, 0x48) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 15:33:25 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) 15:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TSID={0x5}]}, 0x28}}, 0x0) 15:33:25 executing program 0: bpf$PROG_LOAD_XDP(0xe, &(0x7f0000001700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:25 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000340)={@local, @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@x25}}, 0x0) 15:33:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 318.267620] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.273268] ieee802154 phy1 wpan1: encryption failed: -22 15:33:25 executing program 2: socket(0x28, 0x0, 0xe772) [ 318.309292] IPVS: ftp: loaded support on port[0] = 21 15:33:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890c, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:33:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x1e, &(0x7f00000004c0), 0x4) 15:33:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001ac0)=0x5, 0x4) 15:33:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x12, &(0x7f00000004c0), 0x4) 15:33:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 15:33:25 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000780)={'veth0_to_bond\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000780)={'veth0_to_bond\x00', {0x2, 0x0, @loopback}}) socket$nl_generic(0x10, 0x3, 0x10) r1 = accept(0xffffffffffffffff, &(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, &(0x7f0000000840)=0x80) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = accept(0xffffffffffffffff, &(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, &(0x7f0000000840)=0x80) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000a40), 0x4) r4 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@hci, &(0x7f0000000300)=0x80, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @dev={0xfe, 0x80, '\x00', 0x19}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1, 0x0, 0x5, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x2f, 0x40, 0x0, 0x6f8e, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1, 0x0, 0x5}}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000005c0), &(0x7f0000000600)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001140)={0x418, 0x0, 0x0, 0x70bd27, 0x0, {}, [{{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x401}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x104}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xffff0203}}, {0x8}}}]}}]}, 0x418}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000780)={'veth0_to_bond\x00', {0x2, 0x0, @loopback}}) accept(0xffffffffffffffff, 0x0, &(0x7f0000000840)) unshare(0x68000000) 15:33:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:33:25 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 15:33:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:33:25 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000002bc0), 0xffffffffffffffff) 15:33:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 15:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) 15:33:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "0e72a2697c88e4dfbfd1413511dd9cfa2588b5c340378b5af93303467ee02544995debd2cdb89a4af4825c1d709afc178395cea6bb8ec94aecc4fbf92e9d02f4354930ad7d416d2113a7a2883582c2f7"}, 0xd8) 15:33:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, &(0x7f0000001f40)={'batadv_slave_0\x00'}) 15:33:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000400)=@srh={0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, [@loopback]}, 0x18) [ 318.619299] IPVS: ftp: loaded support on port[0] = 21 15:33:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8983, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:33:25 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={0x0}}, 0x0) 15:33:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x22}, @ipv4={'\x00', '\xff\xff', @empty}}}) 15:33:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 15:33:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 15:33:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f00000000c0)) 15:33:25 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@dev, @dev, @void, {@mpls_mc}}, 0x0) 15:33:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00', @ANYRES32]}) 15:33:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x10, 0x0, 0x0, 0x9}, 0x48) 15:33:25 executing program 5: sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c801}, 0x4000) sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x8, 0x70bd2d, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa1}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4c881}, 0x41000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x4) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}]}, 0x2c}}, 0x404c0c0) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000600), r0) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x4c, r2, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@IEEE802154_ATTR_CSMA_RETRIES={0x5, 0x25, 0x7f}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LBT_ENABLED={0x5}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x3f}, @IEEE802154_ATTR_LBT_ENABLED={0x5}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}, @IEEE802154_ATTR_LBT_ENABLED={0x5, 0x22, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x100040c0}, 0x881) syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r3, &(0x7f0000000b80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2a018081}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x48, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x8084}, 0x0) 15:33:25 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x107, 0x8, 0x0, 0x0) 15:33:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 15:33:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 15:33:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 15:33:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000240)={0xa, 0x2, @dev}, 0x18, 0x0}}], 0x1, 0x0) 15:33:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:33:25 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x3ea}, 0x10}}, 0x0) 15:33:25 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) pipe(&(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000002c40), r0) 15:33:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x10, 0x6, 0x201}, 0x14}}, 0x0) 15:33:25 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8917, &(0x7f00000002c0)={'gre0\x00', 0x0}) 15:33:25 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000000240)) 15:33:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '#! '}]}, 0xf) getpeername(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x694, 0x0, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 15:33:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6ca, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) 15:33:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x18, 0x2}, 0xc) 15:33:26 executing program 1: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x9b6b1b169a127bf0, 0xffffffffffffffff, 0x0) 15:33:26 executing program 0: r0 = socket(0x18, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000002980)="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", 0xfb5, 0x0, &(0x7f00000000c0)={0x18, 0x2}, 0x1c) 15:33:26 executing program 3: r0 = socket$inet(0x2, 0x70000001, 0x0) r1 = dup(r0) ioctl$KDENABIO(r1, 0x20004b3c) 15:33:26 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x107, 0xf, 0x0, 0x0) 15:33:26 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:26 executing program 1: r0 = socket(0x18, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000002980)="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", 0xfb5, 0x0, &(0x7f00000000c0)={0x18, 0x2}, 0x1c) 15:33:26 executing program 0: r0 = socket(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:26 executing program 3: munmap(&(0x7f0000bff000/0xf000)=nil, 0xf000) mmap(&(0x7f0000c0c000/0x2000)=nil, 0x2000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000c0c000/0x4000)=nil, 0x4000) 15:33:26 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x800342, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 15:33:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x401, 0x0, 0x0) 15:33:26 executing program 4: r0 = socket(0x18, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000002980)="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", 0xfb5, 0x0, &(0x7f00000000c0)={0x18, 0x2}, 0x1c) 15:33:26 executing program 1: r0 = socket(0x18, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000002980)="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", 0xfb5, 0x0, &(0x7f00000000c0)={0x18, 0x2}, 0x1c) 15:33:26 executing program 0: r0 = socket(0x18, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000002980)="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", 0xfb5, 0x0, &(0x7f00000000c0)={0x18, 0x2}, 0x1c) 15:33:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:26 executing program 4: r0 = socket(0x18, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000002980)="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", 0xfb5, 0x0, &(0x7f00000000c0)={0x18, 0x2}, 0x1c) 15:33:26 executing program 2: r0 = socket(0x18, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000002980)="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", 0xfb5, 0x0, &(0x7f00000000c0)={0x2, 0x2}, 0x1c) 15:33:26 executing program 5: r0 = socket(0x18, 0x2, 0x0) getsockname$inet6(r0, &(0x7f0000000080), &(0x7f0000001100)=0xfffffffffffffcac) 15:33:26 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x800342, 0x8) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:33:26 executing program 0: msgrcv(0x0, &(0x7f0000000100)={0x0, ""/147}, 0xfffffffffffffe2e, 0x0, 0x0) 15:33:26 executing program 4: r0 = socket(0x18, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000002980)="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", 0xfb5, 0x0, &(0x7f00000000c0)={0x18, 0x2}, 0x1c) 15:33:26 executing program 2: r0 = socket$inet(0x2, 0x70000001, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) getpriority(0x2, 0xffffffffffffffff) 15:33:26 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1}, 0xc) 15:33:26 executing program 5: semget(0x3, 0x1, 0x601) 15:33:26 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000040)={@id, 0x40, 0x0, '\x00', @b}) 15:33:26 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001040)=@v1={0x0, @aes128, 0x0, @desc4}) 15:33:26 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:33:26 executing program 3: r0 = socket(0x18, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000002980)="6143b40afd59234713e3d79a2ea4097924943d1853d351371356db1e533f38fd3aa5a7dbad968034a3ff8a62cfff65fcff7d03997701d460d9a4b4dd3b39a0f8567f7b13a305778cd68f5baaa4ffb160ba4a905d54663fdf9101ab628d817aebf6065eb13b9efd729a1cf8e37bcc374d5d0567ae390a2285d4a9e74ca11911a97f7703dea4c1cd82365a746f5717939f6561aafbbb3f61029129b0975836b369d3715a77e3d19b03699d3946c6776b72a5261688ddae01280f9309c0a8ee0ada726698aade59b93001037f8b82be5cdfdbc27f1b3c1186b648d002892575eb5351e5164144ef226418f593ad2407a271af226740d1ffa31ef7787fa749b83d20eb5ef8fdbb7590445d19d12cf7216e0c066cf00245e5c6160ae0afe28165fb77c53deabece6670d9fce7802772a9be90f3af4ca92b0ad27d24859da505bcd07698122eeec7ed1977a32ce562e16becb9180adf08c1145905537ca0b923ae68d96056867897dcec92c0d0cb668aab9e9ec55faed9f00e27b74de681c7091e45715a7f0a1da221caba07fe3c3496deb7755fbc38ee5a8fc97c0a46a6f097d14d66c2ef2c613c6fa69c2cb406ce39f6de62128945917ce25aeab8314832d939f7f16a0d00e43eaf94ad84f331bfa9e6f94090dd9d3a1a2f785361df65871ec9d7445de0c1b23d3dd0e5a7bb6c459997fe397a479654f2c8a22ed0ac54930359652516f5a047050de6e7763d12f1151dedc62541b00ead0c53b2651cfa4b2cdbfc82a8aff287a4e9479124e937753fb8d68fa9cd2f988fa46a935cc76ebf5d41b672f2620b328b516ab4142f8c3fa5eb8457096ecef537eef6edb0bad5dce50be44efdcc15dd61e55c6ce82a17ce5d2c288d6d9e6ed94be91300e99cef1ea5c3a8d8446c3a5c6f7143cab6d84950c76e1b45ee5d18811e7781a45fbcdb776e36d60df4dacfdcf3d21ba00c65f04af0493107b0534c80c77c4e389dd8169350b4e1d469713b812f7a55f406b015c3fe108655f7d2bc39ef603469576b40d3d8bb8f79b793bc42fbe8b1afaed64ebd9fb2683ca508db7cf29f40620f5852c57b4d01d2abd4bf79268ecb0bcb09f21b0b6fcb0b4c2d7e7ef60636f57b7ffebbdf20f75f2dbeeb8f68673d55b6e4a87c0a88bad84527cb2f982ba0906227725deb2b0b2875bf0f7388b1098389ef7493c6ffb266945aa3dc312e6f612d93d7d5f8e20b6fb5016b8a6bc832530682e7ccfe5318ebbbedcf5ac228fc664c980d983459a4edcb575c3c40bbc20fe76ac361c864549b879116666642ee684f547d4e0d98e5b4571c4bdf6f38ee25d1441ebde35bf0ef18d4e291f14cd76f1cad1f13f95922925d36cbe45cb40e0f09683ea13eef53a634174a2b905631a3db88781ee24381e0d401ef5f5aba1b3c6793a0d6b19030ef35f08116d1c565bcf554c6e58eec182b2bd26918eb983c6c1615278cbb59af145cf1653c5c8078843d143ccb54026136194c12bc2d8ab4bae9ad3ea7a1d960873ccaf806bfe1ba9f341c6cc745e1cd17b806da096c6910474bcf6c0cf4e965856f0b14023c2adfd92fdd8378ed2c24c95b35a2a8ea1715e69f4085edf3e6a931b166101996bf7a977001cd13a8fbd6c09bae7473440aba2050840d4d500ae94dbbfaf0ece1ab4f1fd6552920a27ed646fe93c3a1b7d0f70298db94223991efee22251283ce65269fe0a62103c8c8aaeebb2eb144764db9c09a337c7d3f21e68f30cc1017cd70b4f8abf887e465e7c798136f73ba9cd321e87b24d8408dfd88703dec820ed6dc5e7af8430b0e0c889e25c904cd75e8ed657122e59fb62ec0f4c97e785230943ad1d9442ca977419d2e1885977294b6b2757f3452d83bdcda575808d585011d62f40b26298017623152181bf90df4ee7191687582d90b79ae1e731f9483cda9adcb1fa09e94e759f5bc105a2f853a900736abe222f98ee8b83770f7dab398af200d90669dfb640dea45d6f09cf67980d314307b187dd89c62d31be867dd0d9ee59a1c47c3e1f9785c335e0dca6e799dea2fd80f4be9ef2055e46ba1a26ff5cf2732249670b18d044501a5f08eaf7e4b00b92c21c7731f57e1b465db8b89746c72b40658a7cbb1d6e30fb1e78d0951d390809b626f5a4f49b9834f2929d5dafc8a3c713df972e6d872b2e08d89ccf246c40230bf1600ef6afd77b7f9ab95bfc2c05c821f42f99910515252004a5cafe5a349da4283cee86794446330cfc202ebe8565007ad70ba7e5ebb2c59f734e0bb389e5b9fc6ff32a8932087099d0fdeb9532d86bd3b6868f892d94a4588ad6f65e519e135c72b504108091802bf6be2bb098b73bf1fee4d9149ef50bd0a96e12363dbf63ea5459d3d6e7282a1e8a3b55b3a73484ce8e0c3b9697a8c22c3704a76af2de6ebb4cfd6e3dde2a36a21ccaaa47dc35fb592c4d61c441f40a1434b5a0de50dd1651b5da473ae77b20c00a7463dc6982a2eefdb1b1a2da24f1350fecd7e2793058a66f41cbbbf31cbacd779eafd22af57f18c90fdcd200081e2edca8cabf38dd44cd21bac77c861d5059f0d9a586c64e2d7e01ac9b814eb33e5abf00c0c7c81f6b69bbf39baf6e0831e11612a1f999bf5d3c96733cf2e2c57d2a48a5fd60dd1d175e0eefdb807cef819dc050bbd1ab3979fabd50cbb46b8ea8cd713f8cb1fc5506c5cf29728ec5b57c297b941a937bf5e0ede3e6ced70218faf755421943089c0c6975aca28e9a1f725420bb344176f011fbebca8ce90878e7baedc9126eca3e8cb26f35971d7dc9921a5911af741cfcd85809b28cb9fee3cd2ef5c5db1da28a681af21ad8f53b5171a55dbfa7a1b75746f61806a8fb884674f027a271a52f71443abc7777eee498bb6f05e9db31844dac86c5f6c79ef1e3e951a5117d52cfabea3da7cb053b18ba12452e299b4de182344fe5f20f2796d5163b51e599b129985aa4b0071ab6c79c7bf6e1f5d7fc182d99d824c961ccaa8c811286234ba9f34fe652d19b0ed527e5681a77e86ea137e0ecae8c6c6706ae75b82e5ce4bd0bf4b72ada09a400933feb2962196d6b928a2e49266f603e87a3f5ca21e479ee4f31101e1dcc6a60132d3525f72784009eb81906d3652d928e315fbee5a23c7ece2730ec81ff0653bef17902b8b8d96e454736024338eebeb4a222222ce14f6ff11230494b0d0dd31d5b7f0fc3dd217673d4ee8c56ffcb3f67ea37221b036fe5e5612b419b4febed9023b2650f2b8d5628d9b44fc236f81e1f87b6b4f273ad44de0fe308e9742434a5c92886062c5f594988bb05167b198f572f12de46facf07fc2af7e3fa2a2d3ce6a2b7a520afc5c1f333cc77585661b9f4ebc8c17bd3c9d8412c60c40929e08564d9554a08a125f5669f7258af52be6d1edd461434c342a7a77e7cbe1e6953e8ed140edfb8f8027b834a22253c76a5254f566e35d862da3523a1e5880529fb0fac9fe5e6d0349663780e9e4cb491095d42e8aa6f6e9d14f4ddabcf6715c340ae1f6dc2ed7f365e0e19f7912b99e2bacacf4d9a3683e8459b6a9a4e0bd17cbb6d847a2e4badc10be2dbe6f31e2d31dbe4e53656765505f6747f0fd1480203a259c9875c9b52d647a15cd573272d65ccd4e6090b7d52d83dec10576666aef7ce159be929d11e04132161cad83b02ac00ee238986478bcbf76cfbd3f0c5f721441ebab8a0c82c069270bf5361edfbf0d328b53d17b7ccc3216ae16477f733cfce50ae8d9727d765befb5c8ed8e78a0ff18f7748c2b6ff1a2e78c51279a0006a67e985c8ef8b425e6e808939a2cc9400787b7fc23a3a219e81b3951ba4c6d533915becdbc25527de3ad64d414bcdacce8bb7ba2910f86cf3803066c7e4e12e5fafde853840b4d7470bb62cbe987de3722a475c9525f14a63f36a02d1127b354de35dfaaa66fc5fe153d81588e3746b31ab33117a34503017bf4b23fc0500ea9791ef122a5c4d9de906952c8816b4bd2f96309b2936424d8f4505d88db2051633b97bd66f1bb4262c4683334669a9af8db672c7be0b56c26d741433a2141348108f1e49a2894a24ad326b41ea5047c5c250bc08f1dabbcb9bec77d1da94fd3de7ee634c779226d34a194a44a5a43a2e2beddde8554289ab84ba8cfb4f87c26bbe349748afdec8d34e6368017017802b19e9bf18a8a7367611565aab812dace6c13d5f1e37675ad9f76084e76182fd1d46ed8637b5ad4e38f1a68bf2be1554f79d53e0911f7319a992f8f6cfd9108433dcccbebbcb5c758829feb334997ca6e7375b176b5b64def95cef86a424f64ef1da6322a458e04f5f3a267789fb10e89e564147c307610484c68b3749b248c991e3e4e4c7bc89badab2dde440ebff2c77fddda5ae6e16b588ab9d6efd79b95be7c0fe78b960a59fac7bb7a12d71424b165afb4afcf5f9a927ce40500b26b04155140574449028ee501b11b17b2322525b781c2a33659d3d82134d495d54f1b252faccc46c47e4e4ff113639a1ab0c5331fc4179b70236509dcea62c57c37a9a7e6c9c6810dee75a94cabb6f3bf2460eb17f389477b960c33d188215ae1d7f199db9f9f29c35ef342dfb5241f96f58c6cceb978c03deed84a3f7ed031acba5af54e91cdb3963c66223c80bbe09497920ee9bb642879b469ed3e6aa77fcd76600b75fb2dae99585967d8b00749248ebcb829336500e76be081d9a0063c8c5c8bda72a1e0b60e3ffce0814f6f1ff3e93672931c27a2d18716101d678fa92d969d29ea2452a3ac45f61298c0590301ff4ee99db2ee913206cf580f053cd3a00f5bd8cb19e1cc5214629b0d709644c10279ad8e70317aea0ddc6c756a03e4981e7ef81e1a8b74379a7daccd72915d70f6a07f61c769333780c1b11459469801b44bbe0e87f0927c268f8ce01d2e9ce6be6b2bafd8ad61aaa190bf7d735fd499c4a1bc1022b319642653c5f299063e0331aad017c1d366a3e5cc28e3745a6f79d9986e2aab97fe1566889095e84e842a29e015d9970657b083c99b097301d3e10d9a44ad85acefb2ec1cca03a3156091a844cd1f4aec10250f06f8dde0ff7d62535f91260197e05bbb4f709b4260321de1ab05b0b1abf1ae3fda950f10bc6cb1fb2c743e5e07e35798df98af099ad941f804119f9c9a085af9358be0902b9b5365ee6c90d0dc342036fcc3fa777ddc84ae98403ddf961142625daf04c1e531684e9c98ecdcbdad4285ba879953ae12a38be5fdd5f8747156a3f20865a46169f906b51d8e4853ff3d917b886c8e6c1dac2665b16dc336bff216b80b70e51ee007ead3bc6b071df66338879271988a1207bfe9583ed2c6e97238ff75f9c62edc8e1e56da7ce40898e5f235bd3b470e741f3f0cb733414708217b6f657bf7adcbbbd3d0c7dea0191346262c1647bf67c1f741f9b13737cc2785be20ed5324fdf7378342206cbe74af6f1851e6ae02ff9573eec02d4a9fc2d4ce33068eee6b730dec77d7fa977d64412d15621716cbf05004430a162fa2868198c1851d035788684fa103790ccc4a3361b3610d3be8da4f2a0f1d179ff6d1c4a001b7d56401b30a3910890ae11d96a4513e42defe73e1d81b9fc030b5137e8e355996d8ef29fddca841b4d021289c20b74cb58bc8bfa8636848ef52cf7dda85060de98a8da9620c2d07fe31ca4e8f88d454b2c67c072adfe38198612d9d81070340a5fcfc747d23", 0x358, 0x0, &(0x7f00000000c0)={0x18, 0x2}, 0x1c) 15:33:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0}, 0x0) 15:33:26 executing program 2: r0 = socket(0x18, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000002980)="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", 0xfb5, 0x0, &(0x7f00000000c0)={0x18, 0x2}, 0x2) 15:33:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x218, 0x0, 0x218, 0xffffffff, 0xffffffff, 0x2a0, 0x450, 0x450, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'wg0\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'xfrm0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 15:33:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x17, 0x0, 0xa4, 0xffffffff, 0xc, 0x1}, 0x48) 15:33:26 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 15:33:26 executing program 5: getcwd(&(0x7f0000000000)=""/185, 0xb9) 15:33:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 15:33:26 executing program 2: timer_create(0x3, 0x0, &(0x7f00000010c0)) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000080)) 15:33:26 executing program 4: setresuid(0xee00, 0xffffffffffffffff, 0xffffffffffffffff) 15:33:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x2, &(0x7f0000000140)=@raw=[@map_val], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'ip6tnl0\x00', r3, 0x29, 0xe, 0x1, 0x7, 0x3b, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, 0x20, 0x0, 0x800, 0xfff}}) 15:33:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 15:33:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@RTM_DELMDB={0x18, 0x11, 0x1}, 0x18}}, 0x0) 15:33:26 executing program 3: getpid() timer_create(0xfffffffe, 0x0, &(0x7f0000000080)) 15:33:26 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x3938700}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r0+10000000}}, &(0x7f0000000080)) 15:33:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) 15:33:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv6_newroute={0x4c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}, @RTA_METRICS={0x4}, @RTA_GATEWAY={0x14, 0x5, @local}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x8, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_DATA={0x4}}}}]}, 0x4c}}, 0x0) 15:33:26 executing program 1: timer_create(0x3, 0x0, &(0x7f00000010c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 15:33:26 executing program 0: timer_create(0x3, 0x0, &(0x7f00000010c0)) timer_settime(0x0, 0x0, &(0x7f0000001140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_delete(0x0) 15:33:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8904, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 15:33:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x7, 0x12) 15:33:26 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x40286608, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) 15:33:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x7) 15:33:26 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_delete(0x0) 15:33:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 15:33:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x7, 0x800, 0x21a, 0x0, 0x1}, 0x48) 15:33:26 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x660c, 0x0) 15:33:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0x0, "fec5c2245c3c67c44ee84010326c3f72"}, 0x18) [ 319.937821] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 1 (only 16 groups) 15:33:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) 15:33:26 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) 15:33:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000840)={'ip6tnl0\x00', 0x0}) 15:33:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="e7", 0x1) 15:33:26 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000003e00), 0x48) 15:33:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x141, 0x0, 0x0) 15:33:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0xd, 0x0, 0x0) 15:33:27 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 15:33:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000000)={'erspan0\x00', 0x0}) 15:33:27 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x40286608, 0x0) 15:33:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x7c8, 0x6f8, 0x4c8, 0x140, 0x380, 0x4c8, 0x6f8, 0x6f8, 0x6f8, 0x6f8, 0x6f8, 0x6, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@empty}}}, {{@ipv6={@private1, @empty, [], [], 'pim6reg0\x00', 'rose0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00'}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private2, @loopback, [], [], 'pimreg1\x00', 'team_slave_1\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "cdaf"}}, @common=@frag={{0x30}}]}, @HL={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'veth1_to_hsr\x00', 'veth1\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@empty}}}, {{@ipv6={@mcast1, @mcast2, [], [], 'dvmrp0\x00', 'geneve0\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@local, @private0, @empty, @remote, @dev, @private2, @empty, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @local, @ipv4={'\x00', '\xff\xff', @remote}, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @remote]}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x828) 15:33:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 15:33:27 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:33:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x48) 15:33:27 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x191140, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)={@desc={0x1, 0x0, @desc1}}) 15:33:27 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000003c40)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000004480)='./file0\x00', 0x0, 0x800, &(0x7f00000044c0)) 15:33:27 executing program 0: timer_create(0x7, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) 15:33:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8903, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) [ 320.261049] x_tables: duplicate underflow at hook 1 15:33:27 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x2, &(0x7f0000000140)=@raw=[@map_val], &(0x7f00000001c0)='GPL\x00', 0x0, 0xc, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:27 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc020660b, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) 15:33:27 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x40086602, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) 15:33:27 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 15:33:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) r2 = socket$netlink(0x10, 0x3, 0x0) io_submit(r1, 0x2, &(0x7f00000009c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x8}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0xc8058a3576fe14fc, 0x0, r2, 0x0}]) 15:33:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) 15:33:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@RTM_DELMDB={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@ipv4={'\x00', '\xff\xff', @empty}}}}]}, 0x38}}, 0x0) 15:33:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @dev}, @loopback, 0x3ff}}) 15:33:27 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x6612, 0x0) 15:33:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) r2 = socket$netlink(0x10, 0x3, 0x0) io_submit(r1, 0x2, &(0x7f00000009c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 15:33:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 15:33:27 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x1c, 0x2, &(0x7f0000000140)=@raw=[@map_val], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 15:33:27 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0xc0406618, 0x0) [ 320.461920] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:33:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x38}}, 0x0) 15:33:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000004ac0)=@base={0x5, 0x0, 0x0, 0x0, 0x1008}, 0x48) 15:33:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}) 15:33:27 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) 15:33:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x7, 0x300, 0x3, 0x0, 0x1}, 0x48) 15:33:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 15:33:27 executing program 3: getpid() timer_create(0x2, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000100)) 15:33:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}]}, 0x38}}, 0x0) 15:33:27 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x40086604, 0x0) 15:33:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1b, 0x0, 0x0, 0x0, 0xa1}, 0x48) 15:33:27 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x5) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) 15:33:27 executing program 4: bpf$PROG_LOAD_XDP(0x3, &(0x7f0000001700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1a, 0x0, 0x0, 0x0, 0x14c6, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) 15:33:27 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x40046629, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) 15:33:27 executing program 0: prctl$PR_GET_TID_ADDRESS(0x23, 0x0) 15:33:27 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200) [ 320.713333] EXT4-fs warning (device sda1): ext4_ioctl:814: Setting inode version is not supported with metadata_csum enabled. 15:33:27 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 15:33:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000003e00)=@base={0xf, 0x0, 0x0, 0x0, 0x4}, 0x48) 15:33:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x2, &(0x7f0000000140)=@raw=[@map_val], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:27 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 15:33:27 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0xc0185879, 0x0) 15:33:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x40086602, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) 15:33:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8982, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 15:33:27 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc0189436, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) 15:33:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0x9, 0x201}, 0x14}}, 0x0) 15:33:27 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x40086607, 0x0) 15:33:27 executing program 5: add_key$keyring(&(0x7f0000000500), 0x0, 0x1000000000000, 0x7, 0xfffffffffffffffb) 15:33:27 executing program 1: add_key$keyring(&(0x7f0000000500), 0x0, 0x1ffff000, 0x7, 0xfffffffffffffffb) 15:33:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x14, 0x0, 0x10f}, 0x14}}, 0x0) 15:33:27 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000200)) timer_create(0x3, 0x0, &(0x7f0000000080)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 15:33:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x3, 0x2, &(0x7f0000000140)=@raw=[@map_val], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:27 executing program 4: setresuid(0x0, 0x0, 0xee01) 15:33:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) 15:33:27 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000003c0)) 15:33:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv6_newroute={0x54, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6}, @RTA_PRIORITY={0x8}, @RTA_METRICS={0x4}, @RTA_GATEWAY={0x14, 0x5, @local}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x8, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_DATA={0x4}}}}]}, 0x54}}, 0x0) 15:33:28 executing program 4: add_key$keyring(&(0x7f0000000500), 0x0, 0x20000000, 0x7, 0xfffffffffffffffb) 15:33:28 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000040)) 15:33:28 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000d80)='./file0\x00', 0x280, 0x0) 15:33:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x7) 15:33:28 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) 15:33:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x7, 0x800, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 15:33:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 15:33:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) write(r0, &(0x7f0000000040)="b42a645b1301fbe542c39a94c0cf167e6bf12c442fdcbb55900269e89562a22906c12d25", 0x24) 15:33:28 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x7, 0x800, 0x3, 0x10, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 15:33:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xea, &(0x7f0000000100)={&(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 15:33:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x3, 0x2, &(0x7f0000000140)=@raw=[@map_val], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r0) 15:33:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 15:33:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0xfff}, @WGDEVICE_A_PEERS={0x6a4, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x56}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x20, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @private2, 0x2}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0x310, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0993da2f0f214b48107f032562edc531db67e60261f1d97822b325b8b3561546"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x2cc, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}, {0x300, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x2a4, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x634, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0x2e8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2bc, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}]}, {0x1a4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x174, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1c864b846604a6a878f0a6a07e18935f639f4f649d797ea10f0b43fa05cd08fa"}]}, {0x12c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x128, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}]}, 0xd04}, 0x1, 0x0, 0x0, 0x20000004}, 0xc0) 15:33:28 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r0, r1, 0x0, 0x0) 15:33:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0xd0, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "d0aba1d0cd56c06b14d0a175cb1f381163c0913d9a6a978d32596a0ff453"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 15:33:28 executing program 5: io_setup(0x9, &(0x7f0000000640)=0x0) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000680), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 15:33:28 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000015c0)=[&(0x7f0000001440)='\\\x00', 0xffffffffffffffff], 0x0) 15:33:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 15:33:28 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x40806685, 0x0) 15:33:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x6a4, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0x310, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0993da2f0f214b48107f032562edc531db67e60261f1d97822b325b8b3561546"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x2cc, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}, {0x300, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x2a4, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x634, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0x2e8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2bc, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}]}, {0x1a4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x174, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1c864b846604a6a878f0a6a07e18935f639f4f649d797ea10f0b43fa05cd08fa"}]}, {0x12c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x128, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}]}, 0xd04}}, 0xc0) 15:33:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000840)={'ip6_vti0\x00', &(0x7f00000007c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 15:33:28 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200) 15:33:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x100000001, 0xa0002) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 15:33:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x8, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_DATA={0x4}}}}]}, 0x30}}, 0x0) 15:33:28 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x4030582a, 0x0) 15:33:28 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write(r0, 0x0, 0x0) [ 321.526862] À: renamed from ip6_vti0 15:33:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 15:33:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x7, 0x800, 0x3, 0x2, 0x1}, 0x48) 15:33:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "a7662d5752c2845f2a1e4804ced54d60466718e792c3a2ba14bd86a1e0918826f9202f89a918e3e9bb581582dd8f37483b44016850ce2c153900b35182f5a7d7"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 15:33:28 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x80086601, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) 15:33:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) 15:33:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891f, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 15:33:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x7, 0x1f000, 0x3, 0x0, 0x1}, 0x48) 15:33:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@RTM_DELMDB={0x38, 0x11, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@ipv4={'\x00', '\xff\xff', @empty}}}}]}, 0x38}}, 0x0) 15:33:28 executing program 5: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20, 0x0, 0x0, {0x0, 0x23}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x30401, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x20000000, 0x4, 0x1, 0x0, r2, &(0x7f0000000780)='!', 0x1001}]) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:33:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @remote, {[@ssrr={0x89, 0x3}]}}}}}) 15:33:28 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 15:33:28 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'user.', ']#\'\x00'}) 15:33:28 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x4030582b, 0x0) 15:33:28 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x80086603, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) 15:33:28 executing program 4: socketpair(0x0, 0x3f75ac53902822e6, 0x0, 0x0) 15:33:28 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc020662a, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) 15:33:28 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x1, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r0}, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setpipe(r2, 0x407, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89a0, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 15:33:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 15:33:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x438, 0xffffffff, 0x218, 0x0, 0x218, 0xffffffff, 0xffffffff, 0x450, 0x450, 0x450, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'wg0\x00'}}, @common=@ah={{0x30}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'xfrm0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 15:33:28 executing program 4: r0 = fanotify_init(0x0, 0x0) write(r0, 0x0, 0x0) [ 321.878149] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:33:29 executing program 5: socketpair(0x0, 0xe, 0x0, &(0x7f00000000c0)) 15:33:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fremovexattr(r0, &(0x7f0000002700)=@known='system.sockprotoname\x00') 15:33:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x80001, 0x4) 15:33:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x1, &(0x7f00000003c0)=@raw=[@call], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter, 0xa0) 15:33:29 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 15:33:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x1e}]}, 0x24}}, 0x0) 15:33:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000840)={'ip6_vti0\x00', &(0x7f00000007c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 15:33:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003e00)=@base={0xf, 0x0, 0x0, 0xfffffffa}, 0x48) 15:33:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x8, 0x2, &(0x7f0000000140)=@raw=[@map_val], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 15:33:29 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001500)='.pending_reads\x00', 0x101440, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x4004662b, 0x0) 15:33:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl1\x00', r2, 0x4, 0x80, 0x0, 0x5, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x10, 0xd1, 0x7, 0x100}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x38}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000050}, 0x80) 15:33:29 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f0000000540), 0xffffffffffffffff) 15:33:29 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x6, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600), r0) 15:33:29 executing program 2: mq_open(&(0x7f0000000040)='!^*),.\xe7%-{\xe2\x00', 0x0, 0x0, &(0x7f0000000080)) 15:33:29 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000800)={{0x3, 0x0, 0x0, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 15:33:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, 0x0) 15:33:29 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000015c0)=[0xffffffffffffffff], 0x0) 15:33:29 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x5, 0x4) 15:33:29 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) 15:33:29 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) 15:33:29 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000240)=@raw=[@kfunc], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:29 executing program 2: getrusage(0x0, &(0x7f0000000000)) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 15:33:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 15:33:29 executing program 0: syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000500)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 15:33:29 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f00000003c0)='./binderfs/custom0\x00', 0x0, 0x0) 15:33:29 executing program 4: syz_open_dev$vcsn(&(0x7f00000006c0), 0x0, 0x212000) 15:33:29 executing program 2: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x77359400}, 0x8) 15:33:29 executing program 5: bpf$MAP_GET_NEXT_KEY(0x12, 0x0, 0x0) 15:33:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x7, 0x0, 0x7, 0x40}, 0x48) 15:33:30 executing program 4: bpf$MAP_GET_NEXT_KEY(0x8, 0x0, 0x0) 15:33:30 executing program 1: getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 15:33:30 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001b40), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 15:33:30 executing program 5: keyctl$clear(0x7, 0x0) r0 = request_key(&(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, r0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) request_key(&(0x7f0000002000)='keyring\x00', &(0x7f0000002040)={'syz', 0x3}, &(0x7f0000002080)='cifs.spnego\x00', 0x0) 15:33:30 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x2}) 15:33:30 executing program 4: mlockall(0x5) syz_open_dev$vcsn(0x0, 0x0, 0x0) 15:33:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x7, 0x7f0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 15:33:30 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 15:33:30 executing program 3: rt_sigaction(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000380)) 15:33:30 executing program 2: bpf$MAP_GET_NEXT_KEY(0xb, 0x0, 0x0) 15:33:30 executing program 5: mlockall(0x5) syz_open_dev$vcsn(&(0x7f0000001940), 0x9, 0x0) 15:33:30 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000880)=0x1) 15:33:30 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 15:33:30 executing program 3: syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x141002) 15:33:30 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}, 0x0) 15:33:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x7, 0x7f0, 0x7, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 15:33:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, 0x0, 0x0) 15:33:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x7, 0x40}, 0x48) 15:33:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x30}}, 0x0) 15:33:30 executing program 1: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)) 15:33:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x7, 0x7f0, 0x7, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 15:33:30 executing program 3: bpf$MAP_GET_NEXT_KEY(0x1d, 0x0, 0x0) 15:33:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000001500), r0) 15:33:31 executing program 4: syz_open_dev$vcsu(&(0x7f0000000180), 0x6, 0x0) syz_open_procfs$namespace(0x0, 0x0) 15:33:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:33:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x1b05, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 15:33:31 executing program 0: pause() r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, 0x0) 15:33:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 15:33:31 executing program 4: syz_open_dev$vcsn(&(0x7f0000001b40), 0x0, 0x305342) 15:33:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x7, 0x7f0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 15:33:31 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x40}, 0x0) 15:33:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x14, 0x0, 0x100, 0x70bd29, 0x25dfdbfe}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000001500), r0) 15:33:31 executing program 3: syz_open_dev$loop(&(0x7f0000000a00), 0x0, 0x0) 15:33:31 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 15:33:31 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 15:33:31 executing program 5: syz_open_dev$vcsu(&(0x7f0000000180), 0x6, 0x0) 15:33:31 executing program 2: sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000880), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000011c0)=0xa, 0x4) 15:33:31 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "e5d58280deccb49e4bbd98e877e3d885c77197c55c0f0f2eeb8b5b37b4ad7f94445b69fa6ae793d84689df9a418d70d2e3d0894ce6925be65471f0b8e6a9cbf2"}, 0x48, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 15:33:31 executing program 0: syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000300), 0x100000000, 0x0) 15:33:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 15:33:31 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x181400, 0x0) 15:33:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x0) 15:33:31 executing program 1: process_vm_readv(0x0, &(0x7f0000001440)=[{&(0x7f0000001280)=""/187, 0xbb}], 0x1, &(0x7f0000001880)=[{&(0x7f0000001480)=""/121, 0x79}, {0x0}], 0x2, 0x0) 15:33:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000480)) 15:33:31 executing program 3: rt_sigaction(0x12, &(0x7f0000000340)={&(0x7f00000002c0)="640f12d5c481b3c242c5c70f38072bc4e18974490ec441dd7d22c40369499475ea0000002f44d3f3c1c60040dbe4c422692da60c000000", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000380)) 15:33:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:33:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="680000001e009f4e"], 0x4ffe0}}, 0x0) 15:33:32 executing program 4: syz_open_dev$vcsn(&(0x7f0000001940), 0x9, 0x0) 15:33:32 executing program 1: bpf$MAP_GET_NEXT_KEY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 15:33:32 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000840), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 15:33:32 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 15:33:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x7, 0x7f0, 0x7, 0x40}, 0x48) 15:33:32 executing program 2: syz_open_dev$vcsu(&(0x7f0000000180), 0x6, 0x40200) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) 15:33:32 executing program 3: getresuid(&(0x7f0000000600), &(0x7f0000000640), 0x0) 15:33:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:33:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4000081) 15:33:32 executing program 5: mlockall(0x5) syz_open_dev$vcsn(&(0x7f0000001b40), 0xd6ab, 0x0) 15:33:32 executing program 4: bpf$MAP_GET_NEXT_KEY(0x1d, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 15:33:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000540), r1) 15:33:32 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000280), 0x0) 15:33:32 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x1}) 15:33:32 executing program 1: r0 = getpgrp(0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000001200)) 15:33:32 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) setresuid(0xee00, 0xffffffffffffffff, 0x0) 15:33:32 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = getpgrp(0x0) sendmsg$netlink(r0, &(0x7f0000003a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003900)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x40}, 0x0) 15:33:32 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 15:33:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000011c0)=0xa, 0x4) 15:33:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x0, 0x0, 0x9, 0x40a}, 0x48) 15:33:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000), 0xc) 15:33:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 15:33:32 executing program 3: getpgrp(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') 15:33:32 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 15:33:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001400)={r0, 0xe0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 15:33:32 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000680), 0xffffffffffffffff) 15:33:32 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)='G', 0x1) 15:33:32 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001040), 0x1, 0x0) 15:33:32 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2000, &(0x7f0000002700)=ANY=[], 0x0, 0x6, &(0x7f0000002340)="9f567bca0748") 15:33:32 executing program 3: rt_sigtimedwait(&(0x7f0000000740), 0x0, 0x0, 0x8) 15:33:32 executing program 2: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/pid\x00') 15:33:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 15:33:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x14}, 0x14}}, 0x0) 15:33:32 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)={0x6258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000080)={0x25b}, &(0x7f0000000100)={0x0, r0/1000+60000}) 15:33:32 executing program 0: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000a00)=[{&(0x7f0000000a80)=""/81, 0x51}], 0x1, 0x0) 15:33:32 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 15:33:32 executing program 5: times(&(0x7f0000001900)) 15:33:32 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000840), 0x4) 15:33:32 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x6, 0x0) openat$cgroup_int(r0, &(0x7f0000001fc0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) 15:33:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:33:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x7, 0x7f0, 0x7}, 0x48) 15:33:33 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000880), 0xffffffffffffffff) 15:33:33 executing program 1: r0 = getpgrp(0x0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 15:33:33 executing program 4: syz_open_dev$rtc(&(0x7f0000000080), 0x8, 0x84140) 15:33:33 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f00000003c0)='./binderfs2/custom1\x00', 0x0, 0x0) 15:33:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r0, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x8080009}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x14}, 0x14}}, 0x0) 15:33:33 executing program 2: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000001340)=""/244, 0xf4}], 0x2, &(0x7f0000001880)=[{&(0x7f0000001480)=""/121, 0x79}, {&(0x7f0000001500)=""/180, 0xb4}, {0x0}], 0x3, 0x0) 15:33:33 executing program 5: rt_sigtimedwait(&(0x7f0000000740), 0x0, &(0x7f0000000800), 0x8) 15:33:33 executing program 2: socket$inet(0x2, 0x2, 0x3) 15:33:33 executing program 1: socket$inet(0xa, 0x3, 0x0) 15:33:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 15:33:33 executing program 0: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001540)=""/12, 0xc}], 0x3, &(0x7f0000002b80)=[{&(0x7f0000001640)=""/175, 0xaf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001b80)=""/4096, 0x1000}, {0x0}, {0x0}], 0x9, 0x0) 15:33:33 executing program 3: syz_open_dev$vcsu(&(0x7f0000000180), 0x6, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) 15:33:33 executing program 5: bpf$MAP_GET_NEXT_KEY(0xe, 0x0, 0x0) 15:33:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x0, 0x0, 0x0, 0x0, 0xd3b5d101aeb0fa39}, 0x48) 15:33:33 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x4}) 15:33:33 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) 15:33:33 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 15:33:33 executing program 5: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001440)=[{&(0x7f0000001280)=""/187, 0xbb}], 0x1, &(0x7f0000001880)=[{&(0x7f0000001480)=""/121, 0x79}], 0x1, 0x0) 15:33:33 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000b00), 0x101000, 0x0) 15:33:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x0) 15:33:33 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}) 15:33:33 executing program 0: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/244, 0xf4}], 0x1, &(0x7f0000001880)=[{&(0x7f0000001480)=""/121, 0x79}], 0x1, 0x0) 15:33:33 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 15:33:33 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300), 0x100000000, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) 15:33:33 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 15:33:33 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname$netlink(r0, 0x0, 0x0) 15:33:33 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x0, 0x38}, 0xc) 15:33:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 15:33:33 executing program 0: syz_open_dev$rtc(&(0x7f00000004c0), 0x0, 0x4102c0) 15:33:33 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:33:33 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = getpgrp(0x0) sendmsg$netlink(r0, &(0x7f0000003a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003900)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 15:33:33 executing program 4: syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) 15:33:33 executing program 0: bpf$MAP_GET_NEXT_KEY(0x23, 0x0, 0x0) 15:33:33 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000001240), 0xffffffffffffffff) 15:33:33 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)) 15:33:33 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000001b40), 0xd6ab, 0x305342) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, 0x0, 0x0) 15:33:33 executing program 4: bpf$MAP_GET_NEXT_KEY(0x21, 0x0, 0x0) 15:33:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc) 15:33:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x1b05, 0xffffffffffffffff, 0xd8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 15:33:33 executing program 1: getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:33:33 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/ipc\x00') 15:33:33 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000240)=@raw=[@kfunc], &(0x7f0000000280)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x80000000, 0x4) 15:33:33 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 15:33:33 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000b00), 0x6, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001240), r0) 15:33:33 executing program 2: syz_open_dev$vcsn(&(0x7f0000000140), 0x400, 0x41) 15:33:34 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 15:33:34 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000009c0), 0xffffffffffffffff) 15:33:34 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/module/vfio_iommu_type1', 0x2a8001, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, 0x0) 15:33:34 executing program 1: getrusage(0x0, &(0x7f0000000000)) ptrace$peeksig(0x4209, 0xffffffffffffffff, 0x0, 0x0) rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$MRT6_PIM(0xffffffffffffffff, 0x29, 0xcf, 0x0, 0x0) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 15:33:34 executing program 0: syz_open_dev$vcsn(&(0x7f0000001b40), 0xd6ab, 0x305342) 15:33:34 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 15:33:34 executing program 2: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x8) 15:33:34 executing program 4: syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x80200) 15:33:34 executing program 1: r0 = getpgrp(0x0) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000001200)) 15:33:34 executing program 3: process_vm_readv(0x0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000001340)=""/244, 0xf4}], 0x2, 0x0, 0x0, 0x0) 15:33:34 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 15:33:34 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x6, 0x40200) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000600), r0) 15:33:34 executing program 2: syz_open_dev$loop(&(0x7f0000000a00), 0x0, 0x111001) 15:33:34 executing program 4: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000001340)=""/244, 0xf4}], 0x2, &(0x7f0000001880)=[{&(0x7f0000001480)=""/121, 0x79}, {0x0}], 0x2, 0x0) 15:33:34 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000300), 0x100000000, 0x0) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 15:33:34 executing program 1: syz_open_dev$vcsn(&(0x7f0000000840), 0x0, 0x8041) 15:33:34 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) 15:33:34 executing program 5: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x7d1, 0x0, 0x0}, 0x20) 15:33:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xc, 0x0, 0x0, 0x0}, 0x20) 15:33:34 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x4, 0x0, 0x1000}, {}, {}], 0x3, &(0x7f0000000040)) 15:33:34 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000) 15:33:34 executing program 4: sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000680), 0xffffffffffffffff) 15:33:34 executing program 5: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1a, 0x0, 0x0}, 0x20) 15:33:34 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) 15:33:34 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000fff000/0x1000)=nil) 15:33:34 executing program 1: socket$inet_sctp(0x2, 0x10, 0x84) 15:33:34 executing program 2: r0 = socket(0x11, 0x803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="ffff0e0000066cc3aeb1000008060001080006040001827b649fdbfbd1d5f2847af28e32931b1c"], 0x120) 15:33:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x19, 0x0, &(0x7f0000000040)) 15:33:34 executing program 0: mlockall(0x5) r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(r0, 0x0) 15:33:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)) 15:33:34 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 15:33:34 executing program 1: bpf$BPF_PROG_QUERY(0x13, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 15:33:34 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000003780), 0x0, 0x0) mq_notify(r0, &(0x7f0000001000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}) 15:33:34 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "bf6051640596bd5ae2450bc3f26f8caf60d082"}) 15:33:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 15:33:34 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x80045430, 0x0) 15:33:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000002940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc}, {0x2}, {0x5}, {0x6, 0x4}]}, @union={0xe, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000002b00)=""/181, 0x6b, 0xb5, 0x1}, 0x20) 15:33:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x94}]}) 15:33:34 executing program 3: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0}, 0x20) 15:33:34 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 15:33:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x2d}]}) 15:33:34 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x5429, 0x0) 15:33:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f00000045c0)={0x0, 0x16f4}}, 0x0) 15:33:34 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20c2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 15:33:34 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x5409, &(0x7f00000000c0)) 15:33:34 executing program 3: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x2) 15:33:34 executing program 4: bpf$BPF_GET_BTF_INFO(0x23, 0x0, 0x0) 15:33:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xf66, 0x0, 0x0, 0x0, 0x3}, @jmp]}, &(0x7f0000000900)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000c80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) readv(r0, &(0x7f00000026c0), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 15:33:34 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='7') clock_gettime(0x4, 0x0) 15:33:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x2}, {0x6}]}) 15:33:34 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$loop(&(0x7f0000000b80), 0x0, 0x638040) 15:33:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0xd, 0x15, 0x136, &(0x7f0000000040)="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"}) 15:33:34 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:33:34 executing program 1: write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000c80)=ANY=[@ANYBLOB="76657468315f8b1ff230616ebe1f000000b9cd2d2315a7"], 0xd) execveat(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000c40)=[&(0x7f0000000a40)='\x00', &(0x7f0000000a80)='\xac\x00', &(0x7f0000000ac0)='syztnl0\x00', &(0x7f0000000b00)='\x00', &(0x7f0000000b40)='\x00', &(0x7f0000000b80)='-/\x00', &(0x7f0000000bc0)='*(*\'\x00', &(0x7f0000000c00)='ethtool\x00'], 0x0) 15:33:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) 15:33:34 executing program 5: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1c, 0x0, 0x0}, 0x20) 15:33:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x88, 0x64, 0x0, 0x4) 15:33:34 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f00000000c0)) 15:33:34 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "408fb6327285fa7a8be34498d8c3e2b61cce01db5c7a4ec65a49e6937f1dfa61c1baa503f127a2a88d6aa1f1fb48cc5e5b378fa710b8ae6ef2f0270b54919309"}, 0x48, 0xfffffffffffffffe) 15:33:34 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x40045431, &(0x7f00000000c0)) 15:33:34 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:33:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x4d}]}) 15:33:35 executing program 0: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0}, 0x20) 15:33:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x12b102, 0x0) pwritev2(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="cf", 0x1}], 0x1, 0x800000, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) sendfile(r2, r2, 0x0, 0x200000) fallocate(r0, 0x20, 0x0, 0x200) 15:33:35 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) 15:33:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x9}]}, &(0x7f0000000900)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000c80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x7000000, 0x0, 0x0, 0x0) [ 328.178612] audit: type=1326 audit(1669995215.075:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14183 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4375afc0d9 code=0x0 15:33:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, &(0x7f00000000c0)=0x98) 15:33:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 15:33:35 executing program 1: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) 15:33:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/63) 15:33:35 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x80045432, &(0x7f00000000c0)) 15:33:35 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@link_local={0x5}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "060a00", 0x50, 0x3a, 0x0, @rand_addr=' \x01\x00', @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}}}, 0x0) 15:33:35 executing program 1: syz_clone(0x905b978faa0000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:35 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0xe8b40, 0x0) 15:33:35 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001100)={'gre0\x00', &(0x7f0000001080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x7, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, @loopback, @private=0xa010101, {[@lsrr={0x83, 0x3}]}}}}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00), 0xc, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000dc0)={0x0, 0x4, &(0x7f0000000140)=@framed={{}, [@jmp]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x8c, &(0x7f0000000cc0)=""/140, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') read$eventfd(r0, &(0x7f0000000000), 0x8) 15:33:35 executing program 2: socket$inet_sctp(0x2, 0xe, 0x84) 15:33:36 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000200)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 15:33:36 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 15:33:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:33:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000600), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14}, 0x14}}, 0x280088c4) 15:33:36 executing program 0: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x15, 0x0, 0x0}, 0x20) 15:33:36 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x5411, &(0x7f00000000c0)) 15:33:36 executing program 4: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0}, 0x20) 15:33:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000004a00)=[{{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)='&', 0x1}], 0x1, &(0x7f00000013c0)=ANY=[@ANYBLOB="d0"], 0xd0}}], 0x1, 0x0) 15:33:36 executing program 3: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x19, 0x0, 0x0}, 0x20) 15:33:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x64}]}) 15:33:36 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 15:33:36 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)) 15:33:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 15:33:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000002940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000002b00)=""/181, 0x3e, 0xb5, 0x1}, 0x20) 15:33:36 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x10, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/140) 15:33:36 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2c, 0x6, 0x0, {0x0, 0x0, 0x3, 0x0, '*&]'}}, 0x2c) 15:33:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x15, 0x0, &(0x7f0000000040)) 15:33:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 15:33:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000002940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000002b00)=""/181, 0x26, 0xb5, 0x1}, 0x20) 15:33:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x1c, 0x1, &(0x7f00000008c0)=@raw=[@call], &(0x7f0000000900)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000c80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:36 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0xc0045878, 0x0) 15:33:36 executing program 2: mount$9p_fd(0x100000000000000, 0x0, 0x0, 0x0, 0x0) 15:33:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x5}]}) 15:33:36 executing program 1: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 15:33:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 15:33:37 executing program 5: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000001) 15:33:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0xd, 0x15, 0x0, &(0x7f0000000040)="c3cac6dbfea795190b8cf82067187682488ffee18ee8d3d2e789411f1164681e2d767c1c7cd97c725cb971e6b6a8d96f26cefdd335b3f7c9594daa3d09934cb010165bd5f978d6ebe308467b1e425d1f69388c563d5a902a8610ac0f05794f1cd904802dbb4e2cb86ac047c6bb2b3f1a6ef21594303183c6a8f040f5bbf866620bd296f69e9ca3e6de8b6d3aa5dc8edc1548423221e64f1b18dfc921f021707214bd489055bb9e04717baeb3450bd359c744518b4f628bfa3ed5e1a9a43b164bdd9379cf7daa8959640aad8acddbcb638de26558064bcf421aafdcbb4e6c179bc7bf56383988314d10620b8d3089e3d73883e3d44301127db4ec51db81a6281c2eb24022eb5f163f7c579ae4878aa38927d058664714894455db945efce4689296d71bc590fdc5288c339a76f17a24532f192af4e4c535b42ac24b6e8222a38e057182e9f262d5056555d37cfc552edf4dd62a28b285b16a0d0f0e5587dbba53caeb9f40682e6216b6c372d22bc1aa522b71812e88b759d6d46dec8be304e020e132fa80f3a80cf459a5fee7a131db1f8f3e57c994b36cd2bc65133156ed8a481990f7b7dc4598f6d75fc1eb55b2eb07a67e5e3d37306de7997a62fc0248881ffcc9c915908e323d53088f89c9ce68281f6bb070ec508ce86e6538976bed3540d227823a4622593d7ad31d51de72ec49fb65e5fbdca1e90364ad25170378b1d175102f88436ef630cebd357a703e1209f6bf504ca1c49ae843f54af1e6ba6af6246241143f50a35c8269535cebc4347b683c41fcc1a1608b740101f960059e3b032c1831617832f6c8396eba52baaf5802c073aff3175cde71b60eaeb9bcd1f1aa13b229cf489fbdf7062f766efd5d03e3c8cd2d283c00499ff7e2833793dfd8c8a88dfe07052ab5904554a334bc7306efdf053034eb72664103e2087beee2eb36eb1350426a9f50db03e13173b40df481a5e734126c701e07836fc764a4cec50b26ab198b64e8d7a8e0401d284262f611115df9461455db2e94fd4a82303074fab6624e0c90366b73dca0de73fac94b89155aa320963d721c44f40e724fe5010643f63ab77aa65b7f13616a22d7d27816c69b7febcf683506af66d9b58689f09c6f8fcef72a1efff3f08017cdb21df8d989bb475f0f93be0c5e25a1c80360fb3bbe747a84f2ef70ee808e318244ddd7bfe7015b3374f5e7e21a14ef617ad6de0b43e25e0f0956d8350c9a96385c45f8c2027af93d598df5988b652c5ad690f4dafe8e5d2bee648c7d3a6ed4fd5ce60ff1f39c71c33cb95478dbb4d7c6d84a797871c8f79309f0d7bc1580df5daacd2fc26013c6d6f3d5ac5fea59680d2e07d8df20e65062748326e179569a880ef7fa368c5534d1e53abc45946c2421086244280c9251a25309ae802c7b9f7c5d50c0b25280f6017962f3d1870df6ccfe43e3"}) 15:33:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 15:33:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x1d}]}) 15:33:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x8000000, 0x0, 0x0, 0x0) 15:33:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f00000045c0)={0x0, 0x16f4}}, 0xd5) 15:33:37 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x541d, 0x0) 15:33:37 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0}, 0x20) 15:33:37 executing program 3: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0}, 0x20) 15:33:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') connect$caif(r0, 0x0, 0x0) 15:33:37 executing program 5: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000100)="93", 0x1, 0xfffffffffffffffe) 15:33:37 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0xc0189436, 0x0) 15:33:37 executing program 3: socket$inet_sctp(0x2e, 0x0, 0x84) 15:33:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x28}]}) 15:33:37 executing program 5: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/time\x00') 15:33:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'gretap0\x00', 0x0}) 15:33:37 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x5412, &(0x7f00000000c0)) 15:33:37 executing program 3: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0}, 0x20) 15:33:37 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="93", 0x1, 0xfffffffffffffffe) 15:33:37 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x10, r0, 0x1}, 0x14}}, 0x0) 15:33:37 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000700)={0x2020}, 0x2020) 15:33:37 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fef00102e80e423c7", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000005880)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_basic={{0xa}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c}]}, @TCA_BASIC_CLASSID={0x8}]}}]}, 0x7c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 15:33:38 executing program 3: r0 = memfd_create(&(0x7f0000000a40)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xe9>~\x93\xd1\xb7\x1eh\x15\x97pm\x8f\x94\\\xd5\b\x9e\f\x80\x8f\xf8\xb25\xa7\xae\x843b\x98\xb0;\f\xe0}\xfd\tY5\xd4|\xbb|\xb2\xbe\xff\xb3EM\x19\x9f)\x8a==V\x01\x15\r\x8c\xb8\x1a\x00\x00\x00\x00\x00\x05,\x17i\xaa\xe9\x1fG\xee\xe4\x900@\xe9\xa8\xab\xbb\xacZZ\x15\x13\x02\x03\x9ee!z\xec\xdf\x8cZ\x871\xdd\x1d\xdf\x87\xa7\x93\xd1\xd0\xd7\xe8\xd1\x9c\x01\xe1\xcen\x05Th^c\xd5\xad$0\xf9\xa66\x88C/e@\x0fxKAN\xd6\x0e\xae\xca\xb6\xbd7\xed\xb9\xbd\x9d\x95\xdb\x8b\xaa\xd88\b(\r\x01\x0e\x83\x93a\xf5M\xe6\xb9t2\xed\x00\x99LD\x91\xec\xfb\xdb\x04\x8e\xbda\xf3\t|\x10\xa1\x7fG\x91\xd9\xf0\x87)J\x82\xe8\x1f\b\xdd\x00\xbbuWt\xa0]\xder\\E\x8c,7v[>\x93\x03\x0e\x85\xccj5B\xd8\xfd\xc5X\xd2\x00\x00\x00\x00\x00\x00\xe5\xd78\xdc\xf7\x80Kt\xa7[d+\xd2\x12\xf5\xd7\x92q\xc9\\g\xfc\xe2v\xe5\xee=\xbc7\x94\"\xed\xb0\x87\x9a\xca}\x98\xe1W\xbf\r\xc8\xe4y', 0x7) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x3, 0x2012, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000335000/0x2000)=nil, 0x100000) 15:33:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x66, 0x0, &(0x7f0000000040)) 15:33:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) 15:33:38 executing program 2: syz_clone(0xc362, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0xd, 0x0, 0x0, &(0x7f0000000040)="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"}) [ 331.098829] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:33:38 executing program 5: syz_open_procfs(0x0, &(0x7f0000000340)='timers\x00') 15:33:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 15:33:38 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 15:33:38 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 15:33:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="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"}) 15:33:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x18, &(0x7f0000000480)=[{&(0x7f00000002c0)='k', 0x1}], 0x1, &(0x7f00000004c0)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}}}], 0x28}, 0x0) 15:33:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000002940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2}]}]}}, &(0x7f0000002b00)=""/181, 0x2e, 0xb5, 0x1}, 0x20) 15:33:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x3, 0x0, &(0x7f0000000040)) 15:33:38 executing program 4: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0}, 0x20) 15:33:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x3d}]}) 15:33:38 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x5427, 0x0) 15:33:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:33:38 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 15:33:38 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='sched\x00') 15:33:38 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000a00)='./binderfs2\x00', 0x1ff) 15:33:38 executing program 4: syz_clone(0xf011101b000000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000580)={'wpan0\x00'}) 15:33:38 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x10, 0x0) 15:33:38 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 15:33:38 executing program 2: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 15:33:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x10, &(0x7f0000000480)=[{&(0x7f00000002c0)='k', 0x1}], 0x1, &(0x7f00000004c0)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}}}], 0x28}, 0x0) 15:33:38 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x80045440, &(0x7f00000000c0)) 15:33:38 executing program 3: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0}, 0x20) 15:33:38 executing program 0: bpf$BPF_PROG_QUERY(0x7, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0}, 0x20) 15:33:38 executing program 5: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)) getitimer(0x0, &(0x7f0000000140)) 15:33:38 executing program 1: eventfd2(0x0, 0x80802) 15:33:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 15:33:38 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 15:33:38 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) write(r0, 0x0, 0x0) 15:33:38 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x80045439, &(0x7f00000000c0)) 15:33:38 executing program 0: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002f00)={0x0, 0x10, &(0x7f0000002ec0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000002f40)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)=ANY=[], &(0x7f0000002480)=0x18) 15:33:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 15:33:38 executing program 4: clock_getres(0xb498b8611a98700f, 0x0) 15:33:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) 15:33:38 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0xc0189436, &(0x7f00000000c0)) 15:33:38 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='7') clock_gettime(0x4, &(0x7f0000000080)) 15:33:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xb}]}]}}, &(0x7f0000002b00)=""/181, 0x2e, 0xb5, 0x1}, 0x20) 15:33:38 executing program 4: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0}, 0x20) 15:33:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa0}}, 0x0) 15:33:38 executing program 5: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0}, 0x20) 15:33:38 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, "e6b0e51381524c7cf4ecd3e8ccd95853873ba3"}) 15:33:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x40, 0x1, 0xc3bc, 0x3e, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, 0x8, 0x1c0, 0x10001, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x2f, 0x6, 0x9, 0x800, 0x34, @rand_addr=' \x01\x00', @loopback, 0x7830, 0x40, 0x3, 0x9}}) 15:33:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 15:33:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000002940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000002b00)=""/181, 0x32, 0xb5, 0x1}, 0x20) 15:33:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000002940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc, 0x2}]}, @union]}}, &(0x7f0000002b00)=""/181, 0x3a, 0xb5, 0x1}, 0x20) 15:33:39 executing program 4: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 15:33:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x73, 0x0, &(0x7f0000000040)) 15:33:39 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x5423, &(0x7f00000000c0)) 15:33:39 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0)="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", 0x171}, 0x68) 15:33:39 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 15:33:39 executing program 2: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0}, 0x20) 15:33:39 executing program 0: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x300, 0x0, 0x0}, 0x20) 15:33:39 executing program 1: bpf$BPF_PROG_QUERY(0x7, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0}, 0x20) 15:33:39 executing program 3: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)) 15:33:39 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0xffffffffffffffff, 0x0) 15:33:39 executing program 0: socketpair(0x31, 0x0, 0x0, &(0x7f0000000040)) 15:33:39 executing program 4: clock_gettime(0x0, &(0x7f0000000080)) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 15:33:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000002940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000002b00)=""/181, 0x3e, 0xb5, 0x1}, 0x20) [ 332.711427] 9pnet: Insufficient options for proto=fd 15:33:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000002940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000002b00)=""/181, 0x32, 0xb5, 0x1}, 0x20) 15:33:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 15:33:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891f, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 15:33:39 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 15:33:39 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x80045439, &(0x7f00000000c0)) 15:33:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x2}, {0x16}]}) 15:33:39 executing program 1: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1e, 0x0, 0x0}, 0x20) 15:33:39 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000001700)={{}, {}, [{0x2, 0x4, 0xee00}], {}, [{0x8, 0x0, 0xee00}, {0x8, 0x0, 0xffffffffffffffff}]}, 0x3c, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) 15:33:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x16, 0x0, &(0x7f0000000040)) 15:33:39 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='.}#!\x00'], &(0x7f00000003c0)=[&(0x7f0000000280)='^{\x00'], 0x0) 15:33:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="9a", 0x1}], 0x1}}], 0x1, 0x0) 15:33:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') connect$caif(r0, &(0x7f0000000800)=@dgm, 0x18) 15:33:39 executing program 5: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0}, 0x20) 15:33:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r0, &(0x7f0000002b00)=""/168, 0xa8) 15:33:39 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x42002, 0x0) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x0, 0x0, 0x0, "ea0692be1aa9d34178cde6f64220fd1f7f1ef5d5111dcda6684160f4f93b6092bd6d28c753269955b57f8a28296c69b4b205c2e938bc900acd71bd8d76ad0533a8"}, 0x51) 15:33:39 executing program 2: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000a00)='./binderfs2\x00', 0x1ff) 15:33:39 executing program 0: bpf$BPF_PROG_QUERY(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0}, 0x20) [ 332.957161] audit: type=1326 audit(1669995219.855:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14585 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f94de0510d9 code=0x0 15:33:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x7, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 15:33:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth0_macvtap\x00', {0x2, 0x0, @empty}}) 15:33:40 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x5414, 0x0) 15:33:40 executing program 2: mount$9p_fd(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) 15:33:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000002c0)='k', 0xffffff80}], 0x1, &(0x7f00000004c0)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}}}], 0x28}, 0x0) 15:33:40 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004200)={0x2020}, 0x2020) 15:33:40 executing program 4: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, 0x0}, 0x20) 15:33:40 executing program 2: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1e, 0x0, 0x0}, 0x20) 15:33:40 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x4020940d, 0x0) 15:33:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x83, 0x0, &(0x7f0000000040)) 15:33:40 executing program 5: bpf$BPF_PROG_QUERY(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 15:33:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x11, 0xa, &(0x7f00000008c0)=@raw=[@call], &(0x7f0000000900)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000c80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:40 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$loop(&(0x7f0000000b80), 0x0, 0x0) 15:33:40 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x540a, 0x0) 15:33:40 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000140)={@multicast, @local, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @loopback, @remote, @mcast2}}}}, 0x0) 15:33:40 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000003780), 0x0, 0xd2802) read$FUSE(r0, 0x0, 0x0) 15:33:40 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 15:33:40 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x5424, &(0x7f00000000c0)) 15:33:40 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "2485a809bc6f970db98da18c0ec1c4e96a2722"}) 15:33:40 executing program 4: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0}, 0x20) 15:33:40 executing program 5: setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x74, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 15:33:40 executing program 3: clock_getres(0x921b76cac65a0c18, 0x0) 15:33:40 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x5420, &(0x7f00000000c0)) 15:33:40 executing program 0: add_key$keyring(&(0x7f0000000b40), &(0x7f0000000b80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 15:33:40 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x90000000}) 15:33:41 executing program 5: ftruncate(0xffffffffffffffff, 0xffffffffffffffe1) 15:33:41 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000cc0)=[0xfffe]) 15:33:41 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x5420, &(0x7f00000000c0)) 15:33:41 executing program 1: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) 15:33:41 executing program 0: syz_open_dev$vcsu(&(0x7f0000000240), 0xffffffffffffffff, 0x0) 15:33:41 executing program 4: shmat(0x0, &(0x7f0000f44000/0x3000)=nil, 0x4000) 15:33:41 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x28842, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x50001, 0x0) 15:33:41 executing program 3: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0}, 0x20) 15:33:41 executing program 2: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x17, 0x0, 0x0}, 0x20) 15:33:41 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 15:33:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x8907, 0x0) 15:33:41 executing program 4: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x13, 0x0, 0x0}, 0x20) 15:33:41 executing program 5: syz_open_dev$rtc(&(0x7f0000000080), 0x6, 0x101300) 15:33:41 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:33:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x1e, 0x1, &(0x7f00000008c0)=@raw=[@call], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:41 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x80045438, &(0x7f00000000c0)) 15:33:41 executing program 0: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x8, 0x950, 0x0) 15:33:41 executing program 1: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x300, 0x0, 0x0}, 0x20) 15:33:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 15:33:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:33:41 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x401, 0x1000}], 0x1, 0x0) 15:33:41 executing program 3: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0x0) 15:33:41 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x5452, &(0x7f00000000c0)) 15:33:41 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='7') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005340)="d6") 15:33:41 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109040, 0x0) 15:33:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x7b, 0x0, 0x0, 0x0, 0x0, "fcbff584ec7e920e2d6711c58ee0648dde55eb"}) 15:33:41 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:33:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:33:41 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f0000000400)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 15:33:41 executing program 5: bpf$BPF_PROG_QUERY(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 15:33:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000002c0)='k', 0x1}], 0xa, &(0x7f00000004c0)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}}}], 0x28}, 0x0) 15:33:41 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x40241) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0x10}, 0x10) 15:33:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) 15:33:41 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000003780), 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3) 15:33:41 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "408fb6327285fa7a8be34498d8c3e2b61cce01db5c7a4ec65a49e6937f1dfa61c1baa503f127a2a88d6aa1f1fb48cc5e5b378fa710b8ae6ef2f0270b54919309"}, 0x48, 0xfffffffffffffffe) 15:33:41 executing program 4: keyctl$reject(0xa, 0x0, 0xffffffffff7f, 0x0, 0x0) 15:33:41 executing program 5: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0}, 0x20) 15:33:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x3}]}) 15:33:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000002940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000002b00)=""/181, 0x36, 0xb5, 0x1}, 0x20) 15:33:41 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000bc0)='children\x00') 15:33:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000600), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14}, 0x14}}, 0x280088c4) 15:33:41 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x1ff, 0x0, 0x0, 0x7, 0x0, "8e308d5d4688b1044be81f32198ecef012d862"}) 15:33:41 executing program 5: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) 15:33:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000002c0)='k', 0x1}], 0x1, &(0x7f00000004c0)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}}}], 0x28}, 0x4000044) 15:33:41 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000300)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 15:33:41 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "fde15de75de2c3d4ae6a7137ecf46841e0c436"}) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xf5, 0x0, "2869b77fa6bc030420484e81c986e4b75520e3"}) 15:33:41 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000f) 15:33:41 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x42002, 0x0) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x0, 0x0, 0x0, "ea0692be1aa9d34178cde6f64220fd1f7f1ef5d5111dcda6684160f4f93b6092bd6d28c753269955b57f8a28296c69b4b205c2e938bc900acd71bd8d76ad0533"}, 0x50) 15:33:41 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) 15:33:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000002940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc}, {0x2}, {0x5}, {0x6, 0x4}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{0x1}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000002b00)=""/181, 0x6b, 0xb5, 0x1}, 0x20) 15:33:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) read$FUSE(r0, 0x0, 0x0) 15:33:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000004000000000000032500feff000000001800000000000000000000000000000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:33:41 executing program 0: add_key$fscrypt_v1(&(0x7f00000007c0), &(0x7f0000000800)={'fscrypt:', @desc2}, &(0x7f0000000840)={0x0, "e21a7aa3994167d2d514b85854423c8e6cdab3589290076be0041239d1372003b77e019a71455b7a1bbcafa3ae99c6d50e3a6bfac39f53532b1f37e50e55005c"}, 0x48, 0xfffffffffffffffe) 15:33:41 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x545d, 0x0) 15:33:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000002940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc, 0x2}, {0x2}, {0x5}, {0x6, 0x4}]}]}, {0x0, [0x0]}}, &(0x7f0000002b00)=""/181, 0x47, 0xb5, 0x1}, 0x20) 15:33:41 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="93", 0x1, 0xfffffffffffffffe) socket$inet_sctp(0x2, 0x0, 0x84) 15:33:41 executing program 5: syz_clone(0x1a848080, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000002940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @union]}}, &(0x7f0000002b00)=""/181, 0x3a, 0xb5, 0x1}, 0x20) 15:33:41 executing program 0: syz_clone(0x95100000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:41 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x80045440, &(0x7f00000000c0)) 15:33:42 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x540b, 0x0) 15:33:42 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x5414, &(0x7f00000000c0)) 15:33:42 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 15:33:42 executing program 1: r0 = epoll_create1(0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 15:33:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 15:33:42 executing program 4: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000000) 15:33:42 executing program 0: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:33:42 executing program 2: r0 = socket(0x11, 0x803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="901b0e0000066cc3aeb1000008060001080006040001827b649fdbfbd1d5f2847af28e32931b1c"], 0x120) 15:33:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 15:33:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a0183be000000f1", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00230080000000000c0000000a0001"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}}, 0x0) 15:33:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) 15:33:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="310300000000000000000d00000008000300", @ANYRES32=r3], 0x24}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r1) 15:33:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000002c0)='k', 0x1}], 0x1400, &(0x7f00000004c0)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}}}], 0x28}, 0x0) 15:33:42 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 15:33:42 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000005c80)=[{&(0x7f0000003b80)="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", 0xe89}], 0x1}}], 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000004a00), 0x1, 0x0) [ 335.899183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:33:42 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/time\x00') 15:33:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000400)=0x40) 15:33:42 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000003780), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 15:33:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) [ 335.971774] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 15:33:42 executing program 1: r0 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000002c0)={'wpan1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@can_delroute={0x14, 0x19, 0x10, 0x70bd2a, 0x25dfdbfc, {0x1d, 0x1, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x48043}, 0x40480d0) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000a00)='./binderfs2\x00', 0x1ff) [ 336.052164] ================================================================== [ 336.059710] BUG: KASAN: use-after-free in tc_chain_fill_node+0x7f5/0x860 [ 336.066548] Read of size 8 at addr ffff8880971e9b80 by task syz-executor.5/14872 [ 336.074073] [ 336.075705] CPU: 0 PID: 14872 Comm: syz-executor.5 Not tainted 4.19.211-syzkaller #0 [ 336.083580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 336.092930] Call Trace: [ 336.095523] dump_stack+0x1fc/0x2ef [ 336.099159] print_address_description.cold+0x54/0x219 [ 336.104445] kasan_report_error.cold+0x8a/0x1b9 [ 336.109118] ? tc_chain_fill_node+0x7f5/0x860 [ 336.113617] __asan_report_load8_noabort+0x88/0x90 [ 336.118549] ? tc_chain_fill_node+0x7f5/0x860 [ 336.123051] tc_chain_fill_node+0x7f5/0x860 [ 336.127378] ? tfilter_notify+0x270/0x270 [ 336.131529] ? memset+0x20/0x40 [ 336.134819] tc_chain_notify+0x100/0x1f0 [ 336.138892] __tcf_chain_put+0xe5/0x4b0 [ 336.142871] tc_new_tfilter+0x729/0x16c0 [ 336.146943] ? tcf_chain_tp_remove+0x2c0/0x2c0 [ 336.151534] ? __mutex_lock+0x368/0x1190 [ 336.155594] ? kfree_skbmem+0xc1/0x140 [ 336.159487] ? apparmor_capable+0x147/0x750 [ 336.163808] ? apparmor_capable+0x147/0x750 [ 336.168134] ? rtnetlink_rcv_msg+0x3fe/0xb80 [ 336.172541] ? mutex_trylock+0x1a0/0x1a0 [ 336.176623] ? tcf_chain_tp_remove+0x2c0/0x2c0 [ 336.181210] rtnetlink_rcv_msg+0x453/0xb80 [ 336.185451] ? rtnl_calcit.isra.0+0x430/0x430 [ 336.189950] ? lock_downgrade+0x720/0x720 [ 336.194106] ? memcpy+0x35/0x50 [ 336.197384] ? netdev_pick_tx+0x2f0/0x2f0 [ 336.201533] ? __copy_skb_header+0x414/0x500 [ 336.205941] ? kfree_skbmem+0x140/0x140 [ 336.209929] netlink_rcv_skb+0x160/0x440 [ 336.214003] ? rtnl_calcit.isra.0+0x430/0x430 [ 336.218499] ? netlink_ack+0xae0/0xae0 [ 336.222398] netlink_unicast+0x4d5/0x690 [ 336.226465] ? netlink_sendskb+0x110/0x110 [ 336.230699] ? _copy_from_iter_full+0x229/0x7c0 [ 336.235371] ? __phys_addr_symbol+0x2c/0x70 [ 336.239696] ? __check_object_size+0x17b/0x3e0 [ 336.244284] netlink_sendmsg+0x6c3/0xc50 [ 336.248352] ? aa_af_perm+0x230/0x230 15:33:42 executing program 0: mknodat$loop(0xffffffffffffffff, 0x0, 0x8202, 0x0) [ 336.252154] ? nlmsg_notify+0x1f0/0x1f0 [ 336.256126] ? kernel_recvmsg+0x220/0x220 [ 336.260282] ? nlmsg_notify+0x1f0/0x1f0 [ 336.264263] sock_sendmsg+0xc3/0x120 [ 336.267980] ___sys_sendmsg+0x7bb/0x8e0 [ 336.271962] ? copy_msghdr_from_user+0x440/0x440 [ 336.276716] ? __fget+0x32f/0x510 [ 336.280175] ? lock_downgrade+0x720/0x720 [ 336.284323] ? check_preemption_disabled+0x41/0x280 [ 336.289344] ? check_preemption_disabled+0x41/0x280 [ 336.294367] ? __fget+0x356/0x510 [ 336.297827] ? do_dup2+0x450/0x450 [ 336.301359] ? lock_downgrade+0x720/0x720 [ 336.305486] ? check_preemption_disabled+0x41/0x280 [ 336.310482] ? __fdget+0x1d0/0x230 [ 336.314003] __x64_sys_sendmsg+0x132/0x220 [ 336.318214] ? __sys_sendmsg+0x1b0/0x1b0 [ 336.322251] ? __se_sys_futex+0x298/0x3b0 [ 336.326380] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 336.331720] ? trace_hardirqs_off_caller+0x6e/0x210 [ 336.336714] ? do_syscall_64+0x21/0x620 [ 336.340681] do_syscall_64+0xf9/0x620 [ 336.344465] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.349629] RIP: 0033:0x7f1a2ab5a0d9 [ 336.353321] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 336.372196] RSP: 002b:00007f1a290ab168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 336.379880] RAX: ffffffffffffffda RBX: 00007f1a2ac7a050 RCX: 00007f1a2ab5a0d9 [ 336.387126] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000004 [ 336.394371] RBP: 00007f1a2abb5ae9 R08: 0000000000000000 R09: 0000000000000000 [ 336.401616] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 336.408858] R13: 00007ffcb44381df R14: 00007f1a290ab300 R15: 0000000000022000 [ 336.416108] [ 336.417710] Allocated by task 14872: [ 336.421403] __kmalloc_node+0x4c/0x70 [ 336.425179] qdisc_alloc+0xb2/0xa40 [ 336.428779] qdisc_create+0xdc/0x1130 [ 336.432553] tc_modify_qdisc+0x50d/0x1a80 [ 336.436676] rtnetlink_rcv_msg+0x453/0xb80 [ 336.440888] netlink_rcv_skb+0x160/0x440 [ 336.444924] netlink_unicast+0x4d5/0x690 [ 336.448964] netlink_sendmsg+0x6c3/0xc50 [ 336.452999] sock_sendmsg+0xc3/0x120 [ 336.456686] ___sys_sendmsg+0x7bb/0x8e0 [ 336.460637] __x64_sys_sendmsg+0x132/0x220 [ 336.464856] do_syscall_64+0xf9/0x620 [ 336.468632] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.473792] [ 336.475393] Freed by task 14859: [ 336.478735] kfree+0xcc/0x210 [ 336.481817] qdisc_destroy+0x501/0x790 [ 336.485680] qdisc_graft+0xb61/0x1130 [ 336.489454] tc_modify_qdisc+0xd3d/0x1a80 [ 336.493576] rtnetlink_rcv_msg+0x453/0xb80 [ 336.497784] netlink_rcv_skb+0x160/0x440 [ 336.501819] netlink_unicast+0x4d5/0x690 [ 336.505853] netlink_sendmsg+0x6c3/0xc50 [ 336.509887] sock_sendmsg+0xc3/0x120 [ 336.513576] ___sys_sendmsg+0x7bb/0x8e0 [ 336.517524] __x64_sys_sendmsg+0x132/0x220 [ 336.521734] do_syscall_64+0xf9/0x620 [ 336.525515] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.530676] [ 336.532279] The buggy address belongs to the object at ffff8880971e9b40 [ 336.532279] which belongs to the cache kmalloc-1024 of size 1024 [ 336.545084] The buggy address is located 64 bytes inside of [ 336.545084] 1024-byte region [ffff8880971e9b40, ffff8880971e9f40) [ 336.556932] The buggy address belongs to the page: [ 336.561837] page:ffffea00025c7a00 count:1 mapcount:0 mapping:ffff88813bff0ac0 index:0x0 compound_mapcount: 0 [ 336.571775] flags: 0xfff00000008100(slab|head) [ 336.576334] raw: 00fff00000008100 ffffea0002cc6688 ffffea00027bb488 ffff88813bff0ac0 [ 336.584194] raw: 0000000000000000 ffff8880971e8040 0000000100000007 0000000000000000 [ 336.592046] page dumped because: kasan: bad access detected [ 336.597728] [ 336.599331] Memory state around the buggy address: [ 336.604237] ffff8880971e9a80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 336.611570] ffff8880971e9b00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 336.618903] >ffff8880971e9b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 336.626237] ^ [ 336.629579] ffff8880971e9c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 336.636910] ffff8880971e9c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 336.644246] ================================================================== [ 336.651578] Disabling lock debugging due to kernel taint [ 336.661303] Kernel panic - not syncing: panic_on_warn set ... [ 336.661303] [ 336.668677] CPU: 0 PID: 14872 Comm: syz-executor.5 Tainted: G B 4.19.211-syzkaller #0 [ 336.677939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 336.687281] Call Trace: [ 336.689869] dump_stack+0x1fc/0x2ef [ 336.693496] panic+0x26a/0x50e [ 336.696688] ? __warn_printk+0xf3/0xf3 [ 336.700586] ? preempt_schedule_common+0x45/0xc0 [ 336.705337] ? ___preempt_schedule+0x16/0x18 [ 336.709740] ? trace_hardirqs_on+0x55/0x210 [ 336.714041] kasan_end_report+0x43/0x49 [ 336.717996] kasan_report_error.cold+0xa7/0x1b9 [ 336.722649] ? tc_chain_fill_node+0x7f5/0x860 [ 336.727123] __asan_report_load8_noabort+0x88/0x90 [ 336.732029] ? tc_chain_fill_node+0x7f5/0x860 [ 336.736499] tc_chain_fill_node+0x7f5/0x860 [ 336.740799] ? tfilter_notify+0x270/0x270 [ 336.744926] ? memset+0x20/0x40 [ 336.748181] tc_chain_notify+0x100/0x1f0 [ 336.752217] __tcf_chain_put+0xe5/0x4b0 [ 336.756168] tc_new_tfilter+0x729/0x16c0 [ 336.760216] ? tcf_chain_tp_remove+0x2c0/0x2c0 [ 336.764773] ? __mutex_lock+0x368/0x1190 [ 336.768807] ? kfree_skbmem+0xc1/0x140 [ 336.772668] ? apparmor_capable+0x147/0x750 [ 336.776966] ? apparmor_capable+0x147/0x750 [ 336.781264] ? rtnetlink_rcv_msg+0x3fe/0xb80 [ 336.785645] ? mutex_trylock+0x1a0/0x1a0 [ 336.789687] ? tcf_chain_tp_remove+0x2c0/0x2c0 [ 336.794245] rtnetlink_rcv_msg+0x453/0xb80 [ 336.798465] ? rtnl_calcit.isra.0+0x430/0x430 [ 336.802942] ? lock_downgrade+0x720/0x720 [ 336.807064] ? memcpy+0x35/0x50 [ 336.810320] ? netdev_pick_tx+0x2f0/0x2f0 [ 336.814442] ? __copy_skb_header+0x414/0x500 [ 336.818823] ? kfree_skbmem+0x140/0x140 [ 336.822772] netlink_rcv_skb+0x160/0x440 [ 336.826808] ? rtnl_calcit.isra.0+0x430/0x430 [ 336.831277] ? netlink_ack+0xae0/0xae0 [ 336.835142] netlink_unicast+0x4d5/0x690 [ 336.839177] ? netlink_sendskb+0x110/0x110 [ 336.843386] ? _copy_from_iter_full+0x229/0x7c0 [ 336.848028] ? __phys_addr_symbol+0x2c/0x70 [ 336.852325] ? __check_object_size+0x17b/0x3e0 [ 336.856899] netlink_sendmsg+0x6c3/0xc50 [ 336.860941] ? aa_af_perm+0x230/0x230 [ 336.864718] ? nlmsg_notify+0x1f0/0x1f0 [ 336.868666] ? kernel_recvmsg+0x220/0x220 [ 336.872790] ? nlmsg_notify+0x1f0/0x1f0 [ 336.876740] sock_sendmsg+0xc3/0x120 [ 336.880427] ___sys_sendmsg+0x7bb/0x8e0 [ 336.884375] ? copy_msghdr_from_user+0x440/0x440 [ 336.889111] ? __fget+0x32f/0x510 [ 336.892542] ? lock_downgrade+0x720/0x720 [ 336.896669] ? check_preemption_disabled+0x41/0x280 [ 336.901661] ? check_preemption_disabled+0x41/0x280 [ 336.906652] ? __fget+0x356/0x510 [ 336.910080] ? do_dup2+0x450/0x450 [ 336.913596] ? lock_downgrade+0x720/0x720 [ 336.917719] ? check_preemption_disabled+0x41/0x280 [ 336.922711] ? __fdget+0x1d0/0x230 [ 336.926234] __x64_sys_sendmsg+0x132/0x220 [ 336.930453] ? __sys_sendmsg+0x1b0/0x1b0 [ 336.934488] ? __se_sys_futex+0x298/0x3b0 [ 336.938612] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 336.943950] ? trace_hardirqs_off_caller+0x6e/0x210 [ 336.948940] ? do_syscall_64+0x21/0x620 [ 336.952895] do_syscall_64+0xf9/0x620 [ 336.956673] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.961836] RIP: 0033:0x7f1a2ab5a0d9 [ 336.965525] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 336.984401] RSP: 002b:00007f1a290ab168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 336.992083] RAX: ffffffffffffffda RBX: 00007f1a2ac7a050 RCX: 00007f1a2ab5a0d9 [ 336.999326] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000004 [ 337.006568] RBP: 00007f1a2abb5ae9 R08: 0000000000000000 R09: 0000000000000000 [ 337.013811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 337.021053] R13: 00007ffcb44381df R14: 00007f1a290ab300 R15: 0000000000022000 [ 337.028574] Kernel Offset: disabled [ 337.032236] Rebooting in 86400 seconds..