Warning: Permanently added '10.128.15.192' (ECDSA) to the list of known hosts. 2020/11/02 10:16:59 fuzzer started 2020/11/02 10:17:00 dialing manager at 10.128.0.105:36407 2020/11/02 10:17:00 syscalls: 3293 2020/11/02 10:17:00 code coverage: enabled 2020/11/02 10:17:00 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/11/02 10:17:00 extra coverage: extra coverage is not supported by the kernel 2020/11/02 10:17:00 setuid sandbox: enabled 2020/11/02 10:17:00 namespace sandbox: enabled 2020/11/02 10:17:00 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/02 10:17:00 fault injection: enabled 2020/11/02 10:17:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/02 10:17:00 net packet injection: enabled 2020/11/02 10:17:00 net device setup: enabled 2020/11/02 10:17:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/02 10:17:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/02 10:17:00 USB emulation: /dev/raw-gadget does not exist 2020/11/02 10:17:00 hci packet injection: enabled 2020/11/02 10:17:00 wifi device emulation: enabled 10:18:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth0_vlan\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{0x1, 0x8}, 'port0\x00', 0x89, 0x40, 0xa4cc, 0xa04, 0x3, 0xfffffffb, 0x7f5e, 0x0, 0x2, 0x4}) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000180)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x103800, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0xa, 0x0, 0x6}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x4000080) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000340)={0x6}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x404c001}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x4, 0x70bd2a, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000880}, 0x2c040001) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x1a}, @void, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000805}, 0x40) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x40000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000600)={0x0, 0x1, r4, 0x3, 0x80000}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000640)={0x1, @sliced={0x6, [0x0, 0x1000, 0x7, 0x7, 0x7fff, 0x200, 0xffff, 0x1, 0x916, 0x2, 0xd13e, 0x3ff, 0x3f, 0x6, 0x9, 0x7, 0x8001, 0x4, 0x5, 0x5, 0x7f, 0x1, 0x31a0, 0x9, 0x2, 0xb7, 0x3, 0x5, 0x0, 0x1, 0x3ff, 0x7, 0x20a, 0x1, 0x8001, 0x5, 0x7, 0x7, 0xffff, 0xffff, 0x4, 0x3, 0x40, 0x4, 0xe74, 0x1, 0x7, 0x401], 0x3}}) r5 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="69a83f0061c18ae7d4565721d07968aeb91aab4bebaa42d4973560d66a1250dde93e7166fb735dadfdcd23b795e2449d153962b44fac3232e7b09386d9127ef6d4ab9e4c1ed935dc0d3ada1ef82606c6233d39", 0x53, 0x0) keyctl$update(0x2, r5, &(0x7f0000000840)="dba732595f1e3aa9499fe6b43e91c573528d2b604e4de35641688e05938298e6b1c6b3954307b35cedbb08b62d81aa3a8079455c675c87821851049ce83cab97c2374e3295aa86ccd68b387f9ef47a14d7dbe7086c28ebc02725fd8eee6d67ca7c06526c6d56a12f52c9f56a58008bafad26820247412306edf07c060c6211c01d0d778b6ea8c390ac64837e09dc66a21e010c0ad8e064b83d14b49003288dac47b9", 0xa2) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000900)={'gretap0\x00'}) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x34, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x9}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) 10:18:35 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00') write$char_raw(r0, &(0x7f0000000200)={"4b5366e532b9569222681c7377b38c519da9877d5ce44781df6ad39aa908b9b92dbffd1dc614c280ed475d4bc038cff1bd724ff26d2072bd85bbd4faa638d22c3364edcb550dd7e78f33e407b42be895a2b3b7366a84b462bd841ff4ce1ef2072c338f645b178a6852ffd429feb55d02575642d3e7f6510bf62ee0b72707f450fadf2f5befcd099dbcacd9b4d7f35eebfa63b2d6aa13af490334082b6145fe3489de28c6fd34ab04cebf003b3e737365563086b333247709c6fe558b1d143178c53dee50e710c1545498e5fe5c0116e1a9546f5e00885a147edbdc29f62916422e911fd8ec3b7d994acbf8695da04559ecd251bd28aa4edfca7e230eb6e858e57e527c069998e05ae7af61729002159341bd81e389476791671a74a7b0985c5d06675e91b03def6d1789017b225d16953a3b6f45afb1dc15dac680e191dc3c54dc1b719c74485782a26487c64b01fffcfc8bdb55086704f6226c711ea422cd92151b7a829f09087711ff6cbeed53fc6f450a07dde43a38861b0eef5c0526c899f234222761d1106c8568be725d8f61d17d2b659288d26d6751cbcae0fac17830d24a2281ad70a6f7c5c6819e9a8e000f1a19da642a0ab922b0cb7bae99d1efb6bcd6b9fb7f6854db5de98f61cb74d2fb91e93b5951e492404eac75f078d2ca03f1ae39abef0ee4df2243af4becce854029800f4d88ce77c81a441a100430515f39e46e8068d0743ea4186561d2f1b677ed9397362171b658e2dba45cbfc0c3616daa0597503f3d1057f33b693f7870ca9d66704354cfcc8613ab12fc21bd7443603dd67a20a171e093617c09de0766e871d11e4186d2a38a127328977da2604a4f63700d0f5ef9265f3edfe9d131746b3c9d98d767e68be8e2e49a16c6a70d292f4227cdf2a6bb25cd7959af95d517860b41279047d48f9628596365aa30bb94366bf6bb9f5fbafd9b35d27e0be3561ae38a818c0662d2637ce5ba4fbc8c952d42a97d357bb4730c2185f57a64f7d4460dffa9a0f2d0744b0a3da1b769c0c5cddac0442a275b824fec28604de3d7bdc466a385e3be9f58e8132a6e1190ea030e1e51470d8234d345871b8059847795a78fbf97a2a5dfd93b3cf9a48275046a7bb5dce47e46e3c60af1c7d9005dd5a16db5dd090520ab54bbec341c329256ba9f5cbc3e5d7ed16816520b156f9c66176016b1fbfe246e803b5eb77033f137ede43bedd7b8da662d8b3973e5b89a9335a107d146f95476f06141d3e590822d8f7ad29a2e48155654a272e35fbd73dc3d47649e87d77fcfbc95ec4e5aeb8cd12af4a17dde9bd89e5732fab01faf66a92cb82011c1ff23a356dc6a0c5477a1d9756c355e0d20960fdae462e8a3a8a3b8fcdb374a866270b33a8f1a10e1faa02c90c67b30260b72033dfab4c8b0ff46cb9142f84053ccfd94c3d41ab7085b0e5b07900f8825325364971daf94c908a091f91d27f8b572173b56831103ca1a2b742e517e49bb170afaba3625cc5b70f748fffb65f0363663d92315b767b751d227d9931cee88f814048a77ff9b7f08001796e31f6c09c72bf69a825b6d1c19a0eec55145843263cf99ac2554c3184324a7afda78d223f92a90be0f66ddcfa5795df4a24c0d689739918747547c3d2508f3f82ce043de8318e1dd684e84e0807ae8209d853b18a878f0af50f6685739f2f2ba9bc5c0bf646e7c2869a522489d51c6f47c1b901ed05e1ccab51a49f626a91644b109cd35750721f7bcc8fdff6a4fb0e22b1d5f1879092cd9080974c076d0b8b29c08a3c06ee001996553172d5a2f025fc7aeeffcf22cb7915e0aed35143e6576eb1a90142b9526c8130269e4869535bf3bc7a52e31268b477708067d2e12ffbb3c5028eaade77f45c574c684c430bc15dabca91b5d92e628103d17b49b298fec3f37a1d147986ced9da16ead10f20326b53567798bfbff3c229edcc7a09035965510dd26d742a8d4e91ff9468e478e2364b75c516adcf09bb0d740dd2d7b1bcba980551288428e4d737b70aed07bc39254e81fa05d5580f82f7363f47de79249364f803a3d16f92c0d07679b4871dfd7f5889d7899cb9b0762dd8adbe2308668fb4d628a73474e7d0c8900da79543891174c38164acb5cc469a027ba73468cf846c9a5379748c5c1c556635f4d48faac531ae73e990c3833941673c693045cba80d86fee1f968294fb6b5e64d7edb4d1ab4928b1ab3b6f0a2bfca612873e9110f6864d079fe4611a6288ea011d5aa2c6366d77335cb02579f98d24c5ca8fc1ff0e1a0f7618f155ba42c74572c3f7301ffbc85cd325ac2f8a9c326b774da1ec214eadebd991c751824d2568f6f215bf87149fcbf431d2fddffab67a693ed6478a8854ed93b543ff0652178e92af5554aee798094e278dcd054d0ffb79afe812a7b2c1f2e6cc53ef03539d8f7c946bade38ebb81e309d6c31e80d11faac0f020ba50c7ab96a32989aa6e3fac3054402529b408b6fac305ce95d288c626e36c4d65725b2bbb2e2ca9c413ee80a8345b672a7d82e24db088f715b82ead9d523f02957213d94bac1535a1d8b65e11175af8d9d510f63f4d3c6138af4561850dee3265da797f9db9cd322bd328fb10613721bd2e569ec711cbbe6923d64861d1d60c3fced92ee5145d4a8acd10bb7ff5cdef89adfe1701a3d083b3c42ffd5ab0286d1b3a8bdd88684c74428c0617f10d836028e8f4dc1c001c0ec98b54a39708f2d0fbd73c8979dcb117c253c13a3e9afaeb224632704a259b6b0f4369cb2abb3f4194e5896a50e6937b6ba7bbbc0b6cb30ec7dc1a3a7ee2cb8f11a23064300dc90202f36ce25926b1abad3e7a18adf24f138571ac19157293c53a81af1ddaab6f0bcfa9091b3e3d51524111423796a1a6ffa14e91fb8811af24d93877e3fd90c6a49d79fdbd2063a9b4051d1fcaf60e3217f71e0f8c7316471c987e639240419ec2f426389a6a879bba6dc1af20dad9467f4ab21290ca6815929cccfbe26e57ee2f6887d38d360fd68d83c0873696a9cc826059b518c7f24c91dea040d74e8451876f611cec369826657f1f2394d44764fa1965623d88c3d8579f3e33189e309f9357ae36fc7b01623770527655c1f1abb806684f70e52a012b1050788705cd5cfafa3d55a8893b7a56aed689dc8e21ec5f3c5d425d8ffc151d179e123309ac58d45d74c7f4cb45334edd370a275646cc5016a2bf60142b2490a564b8e3568339da9cda5e3fce59719917511042cc2f001ef367b25742cc0a569f500dbce67eb34eb1634078c7db00b27876c7f477693daa3359fbe1c6f627c835d73cca8ae62eec67bfcaa52f9da0f28bd82b93e78067c777fcdd325e6f55318cf588d6034726abf1a5ddcebef612daa58a4ca416c9be19adea69203dbe07ec45b16d2588d5ac62f4733301c5dc28ee6a95ff51efa97d2a5d7f585c3972f95e14c481a8a2c37acad492e400f655f6042ac73a437ad6515cc1ae4dfd0d46bfcb5b479bd72797feeb87e097358543758cf8210bf77cd3bce5a7f854574b5abf2e1bded3e38db78f0899c83acac6dc7158aa1eb503408c0d81bc5150e4f4e854fdd931daa22f4916c828532b393dc543e7e4669ff77e506f5c20ce4aa8656ac481dd811d3afd0c7194037cd1033ed64776fe5b0d18289a8d7b2acb9dbe5a926b1254a8daf802416b409e9f3b550878a2d406afefeabcdaf9b35d14d8e018c362db743af5063f568c367181181c6fb0c19743cf2d1e77aa46c8f983a165df6d1aeb121d6e4a34dd6e5c93aba78a84e7730c09657c6333baeda48004ffa6180df9c06ccd283f938d6b7151961ac2e3d52c661fc3e55b82e842c57de722ae680ce792d025aaa89b6906b9e3953c830ce3d3438be37d3181f3195e453cf95e27d1d4542d39f95a7cce5a2c46c4e58af072bf3e4d3e72a82bf2b1a86dfc05c38e9e331197dd365334df20652ff34dcce55620c54f50879b93db011d3178c410643ef153375ceda4c4da4b6a997677d3e4dfc07357665dab5cea6badf145da610053f45f14108f16c5816eebeff2bf69038ee0484a5fcf313ece9282e25e0050802d094739be93456ef6b4958dbc54a7398a5d792c847cc2363f74809e24d95be8790761e7508b149d2bf8f72b3afc6841e0209261da11e5b37188a2b68f8d6e80abafa8e3462f064962a755644aa92f43b900849898610fc0fa55e36e2ec878323806b85ca89ae8a3a894346a5bb6e1a47ae78d1d1dcac1725a82b4a44db57a4214d019f5f90806072d550ed1783ebe3a50bf3ee92c8be803f9f8b8ab9f211ffde9d0d303cee7146ba6bc863b51fcfc1884a25dd8d121b12a853be2137df05a13a4227b0cea27ae3291c789fec8ad4953d9cbe9754254697781bff362edcec22da30ddc512b4aea62ebf205762c10a03d71ac9e7dc914cfa3d3022b3c40d6b451578cba7a2501ff7b5597bbd60d973d15c414eeaed8b51196de52d464d864b911fe0b3afa49bf7acea7d478fc702717312ff005bdf469b4ae2ba623c3c9f857fbacf3753a3cd313271eb22642f2e495e62380b657d230ebe1431604693d2ac1f2a59474bf8e9ea1664c31c764864b3728f3d0498889c61193e9718eb80bc1954fbe66f9aa8b67fe9ee1b6155f4bd73a61b520d97e715d3bc0f4d1d612d11f57cc33102c0c126c1e766f6a4a4ec56204f42a50f097e82a69fdae6b3a6d5dff650900167383827abc1a303f1f774f01fd3ee7e8ae5f8a1ba8a24cf00cc6f726d51b282df8226e9cd038d2ad06b74778be34ece25b1bc4d375dc14945f017bef9e3e7182437cb41d48aec438321e8a0dbc0b711ddb0a01c095da7c72c8339a1efb7c07174b4a9b7d7aebe148eb4bdbab4998d27162a157f51b653955c6bdd7d1286b268f04154c0b2e351d1796168332fce6dcf53ed5096d12e2b9a19484424265c2f06ab974eb189ee195d9a4c1bde4644b4f1fc0f83c50d4e0dbcdcfeb3de233b13055b79a139e643d8be19dc8b57402767051c7d4bc711a7027846da4ecba58e5115e031fae78a79e68493521bc016210ccb8a9c56e212c19cc52d979173e943dfbe2ac9831d1cd1292e3d595243fa4e0f08e33904d43ed179ce4e36c2dca43110e00dda7679022d6f85ac28504b66125da661724ae56a0ca308b59a6d96676a805bfe62a02d93f1c999acfb0fe780822e1cf5b159e6547ceeaa74caf0fe520612eed29c632b0f327a2067091e1e371d547f08d8e9f05f4fcabd4aad9199ed9eda6afc28dec425807573ecbf2cd770f9917c50ccd2a1caf01374853d7ec38845472976f63d709e867797577a21b805829d7de18912afcae7c336a3d7c2677f662578a190ab7b71e7cb553c93f12541363a13513ac03c74c90e4afa566c10c70ae69e58b03a7d09839224dc65f8982a07b66c7b6d64f9a59ebb46db3724b7df308a4407837630f87794b93b65fc44f67880d456b365f4364b784209ce156b98e6246ea39bff74ce2cecdb2442f44672bf932e87f4e05a35117a8cf6d93a45b82953607732991cccd0f347bda1f08dd5ba0f8f657ce546cd6ed87d3082db0648109385452de905b7f780d0a1f9cb00c240749dc4cb4e2db534017aecc67b8b7ff9a023f13fb2b703dc7aab28cf251d8d3c5cf02ca8661621f6c9bb64047e26cb6801c5b41c1ea72cb743a6967dee4a944f5714ea271246ce365d942a911c017fc5f412329b40fa4e890c41fb518276f10c9d3b92c71ffd31c58d17b11a0113ac03af2a64b60b831fd6aa77ac52898bdf34da3a8ba9571b9b252dab6d109a1ee4591e6203ca1eeee7ceec4582e7057b0c943276539b58838f063461a7ef441f70097dec5df7ed4c480f09821e851565830feb30ebef53012bc0a533b5731e99c4d3d5835082ec6ac42b961ddf02995076b4e4de0cce14abde699610df4f15e9d1b5683a48e88a0227f68d05d692c6c544571976ce5a0227d721c5df0764c66f41e33082684b44405b14c9bd933d01e19dcd9001964c152cb3a6e5303586559c780d885b52ccc60a07eb8076a673fbfea8e974f7871e0273240b61b871876c3040a72e39b14d5211894856b49d48af532ec434fceb1c8ba03a193646ff8cfb6015cb778964718b357da74979c6edf1821d4d8ffff73757c683334b3fb51b2611c1265e4130b929e5a202cc75159ed89f9171c6fffb2669e9d6baf5902d454e84d1221cd416ff06ca7b5a5b6105a9149555ba2cdf172e346215464a03e87a95ec6079ae43f1265c5c84cdf57199ae0b38a17b3040e0c58c81f97f62614503ca78810108fc61830f1d237312c186db840c525299ceedbedcb05d903896c3ec0e6fbb78b5bd02bdded054c40cea11fbbb492ed501b88758958961c5a1b086dd82ca0ae13e17443f58e1fdb6fe92d236143b46878cedd848139368d058c0f9717a340f3c7eca256013ba7aa4dc03a23c983e80c534e304ff6b07558ab3437b18c41f4ccef8363c9dd39f8cb4b46f1614aa789c72cb9421da97ad2c3752ad8e3504bcea1f13341c05ee748dc6e9e1ad9365ba51283b387842ffe82c0fa6e706319058658583f99b3c10b862d30cf0e1afcc3f817e5dbfab26ec489008620c8b16ccc098f4d4818522a15438bfcdf656720675114ab429fd5831f771b279529223bcef91bfed440b0fb46440e5c4f5585a7ec71cc3776c87ba069e1357d4cab0dafb0415d03ee7c6cafb24cf5722571be951916fa6a9a19c55bf0a90f9f7b25d2085701cf468623b63c359a507d370b3102df98effcf4ad568eb375b93d7ddd1f81fe5e0beb1c5d6524a3b99f5e62f63c046ce8b18b33d243787faec3073e37878abda11b147ad3e494fb62c1f3856808cfa51ececd09e8251ca974661e4f9e57bb1227624ce1e50f7d49f88bcae09217a33bda66f169a521e79028fef8f5b7919d3a6517f51fc85ca64792082c4443fb584bf2caa827f1616ec5ac1a929fc7ded1fe20af8f7c221266c59efd97238ea7c98da1e18f4cbc8ece9349783ef73017c83c79b7f9be4d3173de40a4e278ee17ac34e5168bfd86a74e98b1f4675e24a96df5fe929a79e5b9e7481e86ec8da73c56050be42af5605fb3d007b095b0ac1b1c5c20b1deaaac7f8b243c8866b8150686936fb5d354927b7e5bcd9177928847d88bf0a87fc30cde4760eaa6e656eb9660472388a8d9f84b31297dbd29cba1b623ff23740c5b5faf307ecbee92a95ef23c1cabf1369cef5c3d2a18bcdcfcf34034705432af414cdeb43c84e3504c72ff9a707a9f3029666649b4d7fd18da77aabbe32ea15294bfa75d8e3b76be331980148547b966266ebf0d1ba03e3c64f5cf3d4d18e14d0cf1ce9b6690f860830111855bc54c68d199cc8c398914286f07dff3982f9215d00c1b761770b71659d167736d4ffd6b80437d30f69f3a1353dc081c328d3e5624b147b2d4c5e1c37679216d650ce46d942c547d7048a5a7b43f13086095582d43478b74f65c038ffb18cd826e70ccf37e7f309f033f631e90db51d480ae6d8a14048dc2c26a29e0cc1730334957281f473ead47289667f391639b46a2a427762446a7fd7d1fefe29a8a36cf3af98e0e2621bb9fda8d6b6ab87b674a3eebf1775a522b92d77b95f4e82df620cc6051265d97da9129f5c2612e6bf4fef97b65bc8d8f8a0a025436600e177b16a494bad524d838260c5143b4f6bba33eb6a05b34390b02ba70dd94c4a56dc5755c1ce5eb36310d780fccaf47fedabc23adbe122e4ee1161585c554f4ba87aa1acdfe21fbbbf1f4ab9e1568accdea6fa2d885451c33dde9c4c2fecb7e564f34540ffc356548861f0d5fee57818b544b1f8d159b6090a6921a1c6edfc9365c09a1a94224a5e9d2161ebd6e9afbc012e00afb26698b40aff30fdfa722dc0da78886ba96396a10bb522574b7d2870476842531dbf1a1050026f566af82f59acdb9a05286cf1cd783f978042db5a08fb5a793f0ebd838bba5ade0dc62f32480be02fab9f3bf460ad6d1875f69f2277d2f06821075df14333cdf3b7cd0db184cc4cc3b2281243eb4d9c0b487bf7d0201c43a7b3918a11535d408b6f2fae4ec12e8f7c0e9a7d7f82396482dd22dba90b8e5a136c98fcb273814e64afdf31dfcbafe742c9e4def3c94b52acbed83dd2f6c64428e496f51b5bb624f82e715d49cc64efff5e992ec6b8af3ea0565013b3074258c826cf14a41561721859e574eda839ddaa6e4da7e6df95c33cca330964fd0154fa1d03b57f4b204482d8e7585f4cc27854e59f891eacebedfe9ae19ba76b815c3bb13f8ed5e1b586e27eb567a480125e3ea32164986cd597e973d0b563735aed61a36abb3136363f8efd407bdb0b85c381503bcde57b8eb45b02040818300d19282a8277dd44b989894f28949bf3fad624fda38942652e08407d1e4c36d7be70b6ee049f748845cd63ed477a2178c38937575c727c737f074e2445d659d68793335acdb1f324b4f2820a86821a2beae066e961ab529be13a60f40bf544b68affd6ea8030a7dcb1fc02d1f23e3eb46e87be6220344768df4895bd42ac9ca57698cb59645c626768dad5ae3f9c6e09d3a9ae99e51dc8173648f30524e9f4db53fc08864f608cd4f1072b891f82550d77b2f1d9ff13712e6a6b0e742f72252de3cca5ed49f15c5c7b883a2e77a9811c5ed6ad2b7485e35e43b65cd1542d7059d4c447000ce76d92c60749a051dd48c933e4f7f5c5a509de57981b65e6f027ec39966333c6d481f07abfa2457421c8e2b88574d19e2928e8f9dbd0d4bc4114e35c4d2942bccda9a2779d6eab754da5e3a35885df4af65cfcc7dd5da6c891831cd33cb84604e00e26de4d050453782e55b6b73ec296b222a091cd788899b909ed1c43017e4752fe9669d4e23e01bd7a10f34eb1fefcc41bf568cd347ed9c25e5af8163b4ffc419794a96ab7c56b917dcb34e29765d6d3deabcbfba80879d8a7ec63f7064786a78149659ae8c236f4a5a4c2a6c5ed553329c8279db5f3b6f2791b51a09798cf0a7f375352898fc1793e8a0dd31b3f1c00ba0b8b1bee8a423aa0d36526fd6c3028ab44c05c00425641d5aa278f2294b7e3b7036602d18cb9b6da5a2e2df1fbbb34f02a22da7102be363cfa648e8c02ccd5717dde794a93e12b9d5a4ee436a450740aee7fdc5a963c60d127318ae04aa7452a7f4a61014f60d8b0f0c104fbe09a8c2c932c46da9e22939d18e0549cf413ea5b8cdb294f091c7bb82b6eeed1c14a73f6dc2a1b1c911d35ad04b34140b50799c82c9eaa52007a48953881aa2cb68e715c61b2ccaa7bf8fb4b11d43f6d97c268c516abe79efdabb567f56e684d5527da0883ae4e063e9a93f492ccdad077f2e9437273d69ee4b78bab20949981562e0d0febb42a7fa821f5a6e7930002c7cd06635e7fe90fdc3c6e1eb522d93c7f8b8e6822d660ca1e26a034847d13b0e28a084fd18db361252c4b2d39a6300571f534b8b80a818be10f1ec4521d1ff7e11f3c636a85314ea084d35420b70a7bc5f41931fcf60897c23d6237ec20ec1fbb3a43c25e94dcbdbec3accab5eb889afd2214e7e0768411632cb9a1e4d5c90ac195946a743b47acb19e5a8fc6bf539853d895eac63c8d7ec33ad56e60a0d3b07fea635cf0b80affc8e232190941ec840d72a13c3fba0d45c75e102c3881178977bcdb7e144f1063631d8c181e5e9c756277c08fa353b0fbf275ca0b1eacad3ad4174a7a9a5126c69fe7a48110e5de4917cae17fad57660490a2319c9e6f46888e2a49f268a8f8a9497a8040aefdde500f1964ab0cb937ae7b6daa2953a7ca4f13535a3a241e8e7933e6de8ca87b735b478a0b51a57c7685a829c1ffefd07c2d6ab52f0ce045c07542e3882a25f2b4a8b6fb8e63b6bd1eb11019c35d6203d23987d6ae24bd08d492e9fcee35ad032e585fe3d59882aaa51f03f09956f2351e2d42d0e9184de34810cb1a0713c012d7c4b5f695ce8d5eac5a5ae7db44f4553b5655395a03b93f87115ffec82fad54e78810e3f551dccd02912c39c3594a8422373b529d207690cb4ca6a00f10fd3d8d0813f3e97e9a6b19ae9606aa950872eb90995cd35d6adca2ba086e3de57a0d8e6e75481e1694b56db7e3c594a93452368350a1830e1e47b9767ed9376a2e488c0d070f76abb5355374a244b5a224ee6b662267de7b46f458354a20c5af87cbe51f66ed5bedd87214bd03d7eb6159734beb4e20cd8dd58c0b5b3d23c4f2847961c25b67c50ac11ac578a7389a6fcd36058c75cd5edce3afcceaed7e3878704b3041c5163ec0fb2dd2e2b99a3162a2b0c400d25823b716461bda3b5f2dc2fd324a901287999122cf7f391fe9ee5920e01ac8d3f269f053cead4cdf3e4bfc0bfed0f15a7e6b4709c1d7595ec236b450997492b264b643e6a97ab154c8f47944d32f1f69403a7da70aa22e695041f3e6c6384eadb86e5da9d207cb4ce09671445c0b4f692f379989f84b75f4edccae864dce0e58e8a50ece9fa536aa15de9deb20e633f5f1edc2b81b8d80c49f056ffb35d1f3b9e27d9aeac5a8b6822e6cc3f0c163dddde2f781cef7f04aab142bd45c24f6c936a167e64eff48b4a4b858fc4737cc63b62fa07ae53b80abfd7eb06351db01efec956a3db3b9c40ee33789395d9b960495da786b962b5e385897979c204a8a43952f4062ef799706d98826e9de260c0b9aedb9d9338ccbb3f40d4f0da3696fa545418479e6e344c22c9804044be588d1b4525620bd627fbd66929bbdffde3868c7f893285fde54c1463cf7d3b77ee1c48697fd48fe8bb88eb1fe2ff6ae62f071f042688860ff1b7d4860641216ce8afe454376fbbc563c62b318358ad67fb26078c322f0d91109ab74cd1d7a037dd5def24e3a71dbc130c1706d7f29221d5821968312546383683420d3aff2ad784df5f7935107f5f4743ecd3cc36546ec51fd2ab130625e71b208a8e8f995e1ea937c1144b7fcabbcb72c8a39619d5e7dcb1d15493dbeb29eb20f7524d8eebbedd808ef63311f63073e665398d9be27b901b87c7445cf6fee50a8691e472f580559e130e11d28e50436aadeb4e9705d2a115a3c686b8f554ee808e7c8ffc387053bbb1d1a5c4584ac5bfc0ab6f7d14a41620e9f133f49d08a5d6d2b9f1b1bf9302ffd7f06c99e4622c11e5b879faa948b8fc42caa5f039f1a55e3dddfc12d28f8f312f989e38b57e0382b5726c994f221875ee0af43caba59a30ba0ff044179b7710cdee40a3cc2b06a586dab716e1378009833b892211b5682859a64d6c40c413cc171c100c95f15a1d19472d796b8e5c6ebae55f10aea0dcfb12f53be07c1422bcb2c624aca5aa9f7b6e675878fe3aff8ec54b653869c40f3614268d74cbe34b1b11ef31bf5da302f769e7a94d4249de181fb5cfe2be50bcdb094b06cda7f9b86efab740614c75038fbbc94f293544ede909298d75c282db8db5337b130b8299dd789dcd350cae5ead577a82c41ae98e528407748000f58bb4f2383f0556cd04607e9178ed5652ec2a604c32b3b568373b51ccf79b917ed39aaa672617dd0a0971aa1d68392905ade59e11ced6486889e48648e03da6e9ca254c36b3b058a8af33bb146dff13d3a1709ae3cbd042fb2104905720c6a0b1771b095557f38ed054c873020f180acd3d53473ba6b8526fcc33d13da5971b86a92ea320884ee5533e40c3f2541ad61166072d954de948773b2a49e5f6323db64456c73f3ff8afdc98eeb3a9f383f57cd0263cec181f96a1666484431577f793274504a3e7d324c6283e9155c64f410593a8afd5825a3b6d188b190ebd654967968e1d4a62ad48de7baefe55a957318ef4a3314b4c50fae7346b320b79b85ff7ce5600a5086e83f7691d49b8196ab073dbf0ed80d32181e6e88b28c3ed6eeb3b5d72bc44bf28340b074b4a639e85ebd4e88186f9ff2cea7f1fac3731d65d8d18863b612e0e07479c233bb52b0c39886ca98ad0bcb3c7546fc89924ee090a08b9a9742a8c948a6344faf9f5fdf00528cdc35cd38250013b46cc979319f34809b02c7a31444d7847e2a1fccb6f755a151e095ea110b9d771fdc92d4bb72f00c0704221171ed96584c08809188988c25d445cca307e5620302fe51b2a3ccb05385da52acd8a5858e4aa6d7d81954fab6951b0408c311c53628135e224f16675ef1e01a59deab6fe6f5e2aca523eba6310e8e304f576c361e7476c41fa648d121c40c409c9bec017344603465a63cbd65c61ee373da9f24ab7621089d3199ad7ba6c4fe43cf44d7b1a3a54e242682539e4eecb193b0b6ef46c21f41074d7d86008c6629eb4010c0aae835c984a0466e20cebc5deb6e4f228f0d6eea84229ab0d2e13219bc20fc10a9459cf462a9ddb605df4e409c05d404af39b7f4cc5ec988184fb686dc4fa9a2e0b44b876b5fb521d4eb696cb8bff1a96e1d1c62744acad1c44df43569555c0128021308441b9b742d361e1dd04e2ee1b60a6c4186039502974d55f65208871e5f085f8581e3955d6d275b1ed667343aac8b0dd3fba262c6b3212805460158001a7a0c2f8d4790b3c8656252f3bebd3ff76aa8873af4970f81a543eaa44346e723d7f3620eaede7828fed6701f5e2de57b99aaa878a70dbc26a83a6f3db257d1711dfa0a2df9968dcdd4e15febabe4f89e833c66ef000ce6ea07a7de9649eb8b6d2e8cff3651d2f0aeefd6993e9005207f1e3ef8ea4c3bdc5d9da42c684be5376205af338605b945c810a040f1c963142f17de5f809170cc79cbb67a04e7f857455fae6caaf637283566c7dee66c42685ad2af1efa78b59e036d5f2f7f99a076133040d7c5251e53589ed691412491c148148ba55724bc4bffc7cd60c69996c51605b9fb915513f78f6383133e87189ad2cbc1c8c7212825f87feefe231b4ec8b8c6aaca9ae308142893c7122641aedf1ff70cd0eaf0379ccadc9773c4d155158bffeb3a1fd370cce3c761f6f289b559fa2239b605db6f21fe03417358b4d3bc20227172b1dda1b44141bc43325f879df9946c2c493450e57fadef4b3e970bdbfe713fe18acab64de57847f725f2700a0fe3f2ac957f3304b4bb2063352aa18864df42949f26f991927c7127f7076090ad830e3c651fb334fc9d0ee400369124c7c465f27602f50f0b667d4a2abbc74f296490a5ba288c47a49b80a31ef72ced50909c23bf40e6d65ccfbb4a8dcecc2f73722ad50a5fd5e1349aa892c24d354b16e508fe5f24eab21b4e0869669aae360ede0a864a6add3c3745ea5f62d839f94f2e433d287c430d1161dc97be14c4acd5c5391f1565c4cc521cd920677252c6d122ff50fc766464c2e8ea67b1e3b31b1fe841714db4d6081a39cdc40f79a8045249a7cba9ab28cc59491217da8cef80373e066d2514a454e5695702449a5fa21805b3f973e9f8195ad200d309fbc6f33697086ad621ca37e33952ec3a7ce993e1f345f14b73e76bf39b2b3fb153002d221f77cb3bacd32049dcdbbeea5ed8e1aea79d3c25fb9d7109ddecfa9ff52f3fb7f42b450282f9df16b33513841647347db663d6f79d193b277b34bf432417ac0b8f89867feb1d347400ec238672f62e2512b5a0dac395adf1d4db9a5c35516452f534999fdfe1547dd1b81d516ef1e385ad3aa58c818302930f24d0cba53084cbfe3d4db5de1a566a60814c215e9ad7ed26acfe3423b91d6b38be1a44f943aadb6cd85685b8b2643c9049a10158b8d910d9d3e2c661ac657b9d5cfc5b18047ac024127eecc1d1214c4847352319459846e20891502d38cce8ac7b7d53f3797f9924e69ee9bb76b2e5e255d5b45f0152f321d1284e56eebe0f55304575ffc6e3c61bb95bdcbaa5d56f450e73f4950f304f938239a8ed611471f6101e0e61fcd2761ad3d66086e11d2ef9291b819bc12db0e7e5b61fb8c0df476eba6b1604104718605309463a91dde657de69e9f4ac8c8b5e2428ad698cbfa0f538e32af71393a1335f1ab09df8923b00c8ebd0fd5a2928c8e7ba9c84eefccafb1be2c918be2b482642f4ce18c937ae23a233c7f89281156821fc9e9cb4771625ab1f1aed8e0e5a07fba75e1a04fda803db70578a446a8fe46b278b606adda24509b04baf8eb7a71b502e4da39dd3bb65ecbfc48511439913513aeb3fdee28318d00559f7c61b6d8ff11e0714f98ad9c1cce2ffa6ba5a929875d3155e2049abd05a17b9776a113b34931edd146ef8e7dd293fcf2df4292d7de752f6f5770f2e715ce900e415467e4600b74e4d32468dc90854b86e1404d82a0447b068903bff3fcc2307589f07b4c952bbd7e9f0b418aa4af4e7ffa7f23a5e61ae7d2d96957901979fccea11ce9bf3296fc58089c68c8ca4133203d8c24b4e6f85165e1ef26017fb68e1003d022d541dfa3d8663f5bff00eaff9004d2bd1bbfd4a81e743f0a2d2e2f557ef94ae10aefe91d7abc12887f2493192011bb3211fa8d66af3c806d283ae37b5b8ee975fb47dfaf77cc4e8bf5a525b2f4d931454e1b0ecafd0b630e2d036a8650519dd41d66107190586395314650163e4cfa3320a7e3541b03254c397dc11ec434195b77afefb8bd7b25cd9e5816b6072407afb1f1769707989da9634c97457c398c44d3fecd424c826b34775b68002568c6c2886e750d4770a2ae309465c4821ddbd29bec8fe03372b862e4505807218ab822995e19112c698001948ffc0e4aed36e1de3aa3e592302f5ea77859c34dc2a51622e2cc24d26a4fbcc9c9aa2853ed65edd1f14d00bf76b3deb99337cf4b22dedfa030a2da30e65bb646a6b14b41947659c24b5337523c52a58814cccea047c1ffc34c7abfb646b722db0d57428a5a4cce6703a69645385f3079b7f7f250fd21760476f1a8fd6798fd3db3d2b73dd68eb3aa7d67ef57918546485040e90f7863f4563c2ff93dd7cac6f0e337ffee1e329bb3db1cc5f56adda589f08339c20adc17a12927a6bf6b55491d395dd1aff29f7865b3d650d1e5d354082f49e09791731e7ae7ad813f3baa9dc278b1077d871e9ec29a4ee75ce01d3ecbfec35f3027c60459f91de4c2370c766885cbef7ec29e6c6ccb4beb581cf8fdd3288beeee8d800dc0546a133d0223177376086705a2298a772d57b0f8f6d22c4c4f153009933be88e166d548ac335a6db7bc4ac593b9d2b74ccee207a3c28e55af5f43145c0b81c3fdc322611bc93e3bf02119b70bd3081325a48d2c853ae7fec1c417780167e00b560540b77355e61b02f4507f6211ff6b7e31aca0e3dc298fe27b362bb0f94a9737f258563969cb37478a6bfe35a5a6de43f5aaab6505f49ea83fc5711aa5143964041cb0176d706e06c6cdec8ac80d85f81d99e720df64bef43eb51aae038ed94737ed45c35f3005773b69931356590848a583ddaa3d0dce3138eef5478bb3f46a5ee69eb812c56bc8c1c889449833db349b2db60e805abcf7e3cd31485724f5ee2635384f5c55c4a6a6e08277bd1540b8d96b795a9369a73dc772ecfcc65b1f8ed3a9f209aa502c1b114974ee466d7d51df6a1c643251af73383e537115e37898edd1a8afa3dbc7556043f1f7ba29757e3c1c557411a3a5b18c65f5d16d45264fe7e1b3c180f784997459465e50350f2036014812b1318f4e7ff9029d500bf275abe4ab169f3093fb073f4f7326856f4c7b677c2b63c24c841474706a5591eb95efe10f06d723b5742c586b15d79b8463cd6870360a751bdd75fbddbe922844e5029d7050b0b33ffc1fa29283993e36afb62d565e17b3c51975dc6129429bbcdb4849515a469c0bf1b127d0e87136e1b626be3d4c827b6473fc5df9271602567dbef7146b53123e42c50ebc6b3fed70334333439574acd8b944b059a9b9a4b3bb80ed5f24046f81324e4f4b5ee6b274b46d497803ed97001841144bf15e9c0d1f202b9d8d3ba8da0c32301a8d57dca02d57a353782f811e50145f2cc9f8962ebc1f7ffc77a598eb16480cb0187a04b80bcaf76110f445cc75ec84e28a1ce92676057ebd8b7d2ef93b99458ccc700758b167b3887d94f4eff33e2b8b5b04ea83227edc8335599fb27dadcb70436268b780130c7649fed5e5799b9459c305d2e189b474ebc62c2578102de55defbe0da68681a3815c8a40a5bb224b639bce307629081c66c0195efb5f85640206c010dfb275e3be575ee5443bc7223275fcba9ae5c2d6c59accf0722b41e8e8b1249bfa64179627f3c012066d07efaccfea1924b82098f6a2d58a140422d7c3a002c1ed694f6e879c21d2a0ba114396d702eb1cd39b0bf19ad9595fc1e0da58e42539d0983ce62a1de7e890cdc9637871a25dbad6528fe2bfcde427c54096d6e9df495f082788da8fe15cc6a28924f9766389938bb5cd011b712050edcf616338e78a3b05e011e2efdd1c923179ecb6a2afe890369310532c496c5a5037201345848a58cf4ec45094d90f513ed393acdd9898a8af71c6ddf741737f59c2d1f2ba080503279b0c979cf7ab63f8193082adfba083426b3cba208d1e3bbcea71be8a113d7ce1908437ca8265d31fc3f5ce57a8bba6bf9384fa958b0459609422481a01812e685e331cd00fe8cdf8271f977ae979810d0187f6e8b7000e260faa73460e20b8eae576e71e569aa399d08401164bcf9d35a290c8de283dd451e1f22c081de4914381d85884063ddd5c2fd9f17ef67ba78f9f51418d30163b55cc85ceb85f22910e09a625675ca6ad6c759a40808e92f4efe586aceeef629f04f1d473e038e84df0d52dc0fea27138a1f21b52b1d4f4a96b217daf1e88b718c461946a1e8f4005f7e9f68872bd57bc6eaf63fa1bdba336683f3b4c062db415993b93ac16e240947396e2e7c24d0df96bdeb56c0f933e7b0896488804bbf0e6fd3da5fcf2b54461eb05e3aa5f157d0179d865ccc364a45ffbbe13c9916a34e370db444930c0603bc9cc09dee96b608de4f4fdf55dfcf30ae2dd39f938f58808fbed74ff55888ff002b092d481295cbb3061733631767449c1074c37006d51ea290de29ad1271b72131960f817b36c699b84246828c2b8da641a5773257488691f35188b260af0efbf25b74511af467343357945b8c173dab1970048fae170aac044394a43427bfc344e7d12deb1902ca04888bb86db45cbe90cc6b8aa480243197c5aff77eba59cd6415b9b86f71974d227ea061c6c4a266877cca65666d51d0d05764dd9652abb5df109bb2d52e466aece351a1f9075cc4a30a7fe58e29debb8cd31fe5399de345b1a793865114e2250e9f4489ceb458af50b591ff3bb6fcd48a9fbbb414dbd63aec01ea89290bb73b7147821d1d9790fbd90aa01105ceaca50c6f7b80d52f01aa5ef64d6f0d46970122c6022faf60bd25b4f7ab3619f6519a5b22ffd576ef355da454f16c9664061be1edc4a338cdddb05a803f6732c1ccd0dcddc3e79a9e11138a73727830e4270802edc93649f8bfdf1472caffc21bd6c82eda8bf53d98a6eb0288e1e9f95851a8b54554f8602efa1aed5075b3b0c95e21e927490c96b7c894db1655acee8255e72f37dc9e5f393352c2792e8db9d227f4167e692553efd48200ead2402fd0441829745f6dc6c5a0a90e4adf8aa9fe1f9688342254307ee76a177f196a0da2b4fedd41ff3c348333965d8c987c12c2a0293f55402c7ecf13d64eb83dbcd5b77de7cac941786f48425a2ea0c14c656b654bf5ac09f04227deca690887c4e1e4646a90622f75b3bddf8b0ee777982f1cb66adc81962d83f67f6d84ef9c9d8dea0def21b7ee361fbceef13ee0ed070fe49c14cf2680d0a93c8a7a71f76fd51e3aa01c1fbb32a3b7cb4c3fe72a0601d0b174e5e052e221bf49f9eae841badc958ecedcdf623ea35c8234b660c6f8e8be17fae187def2676a174f2cb0fdd2f0e97762176430a9d637245d0a395348adf575134838b8ea3d4e6e3525ae37ca498121065b4babdaf63d919aeef3047980583a7d495cbd1894948689e591df77caa3acc9241f13ec8f098c3c7837830abeea32d44cc48d397df78d5097ac174408eeaa10c3a7dfb706f120359b53191da32a27874d3e2fa7d7cb1afe216ac952977bacd5512f464d02f79eec81d4e9ee15edc0a0f03eb048681296039133a26dc8ad1141c40a200b65e2dca6d02316efd8548abe988edc6c0212f6f7dbf2296a1613c7200e5c51439e673a376384110874a4cadfac8b9b3b08d2b976ab363499144867b296ace38192827d6fade19477d4d3e62829ffdf37b59291dfd90a51338f4dc533dcce4b822b3447c8a9adf06504b2b6473ff4281844744937e87eabcb79921d7d163501ee34350d4d499778368c6458e93536d7a0188ee37c9d76d4ee72d9a9e3328eb1b678c28ea176360692289302ceb34b68208347d221188e8c2ff8403f190384a12b98b72ae01311dba4fdda159e274211050bf6c6a33686255a4d736f40b1c19e9c6e9d6bc40c6c4954fc969a425e85519a7e80df080301ee53fbb8a2bf7e323ded7ceb452c611dcc1e7f8b4d3b811a4a4d8a34f6b3f58860d3c48fd1718961d055dc4a5450257bb475d082781215ba654285c54604a06b0bd5ea590834700fba10eec6b1448592adcdc830fed28e184311058802eaf39d7e3105bee1d549e1ed16567281831eb9f8594274ead902034f1c2b67bfc23aa11cc5843e52d267fa27cbcf10c1881e1284ad9b2a06025e681723ae7d2ef8368a5155cc1a3235c997747afc9ac39adc646fbdac8ad48a6a118118209011bb527408f77c9ff61932e4f53e58a7a5dc5a6bd73a256d548752bb6ede7a06ec508e4adc24251fe170ead21c08429c90b4963affa6b387f0b89d6fd93330f4265156ebe314f8a860be617172e1a40abd573f860bac3d2d8cee830b6bbbe50a3cddd97862d40d299b10e360d1513faa6a91060fa603feec171eb0b809a820f64976baefce4bf17d57ca415c07673a24b1c7d9895921c3aafaf8722057232285ca43782700757ada72c3dcaf24a8f3e12ed20e0a8c56868f7d7964264ef0284d6a5c7647240f6c0994f8355446ed84659f22474ca991694f1efe5e02362f9d88866cbe53ab98f603dd9caf41eaa9a52becdcdacb022628b2435c34a9ce2a0d8e799ca52e97fe0b72bdb158b694ac4d6859bb6842d90ca932e7350e5afd3ab3a1df8d5a063650cc42eb6abd54aaa213875435e7068169887e0817a7c172349626192e2b6b2872805c6a23474e2552f5bf969d875d7e0ca8fb76130aca91f528762bd5e6ccb604ec7c478f72243704720fea4feeb41c60af22c8c352f465dc47054ea0172c69f3776d2cc8e04f5477458cbb55e20444cbe18bbfb64f92f786e8192db5c9c7dc55da6669782bb00ed40e68b22b6044467f00c815f3dd26fdaedce995235b6edd51e6570006db347b2a3b7c9d8fd82abdf491e41caab29a96ccb3ca6a3f8e532193ea72838e0e191325f54fcd0bff6b2074c9f4d56cb5f253ef32a816e07958fd07e40a888d3d21bf259d8f1297569d87da73f54bc0b4a8d2bf140d2a935c85085e4bfb054f303526cc4a752afe9fdfb4d27ad2454ad3d477581f42808ac0395c4d83bbb3d2af1b3c6fcf5ac0f5929b28d5fc54e6d535c86745e3077ae9128f54faab9f15a9f8ff09ea9dce538640bd07db7140049a4be102b10b5f5f799acbd8427f9193b2956ffca878d7b9e5db17d31c7b6826c937ba82846c6bdd1140c6193c73414a2127c2749b91a5706d3cd4731a836655ed84966bf3de4b468ba4c31953a99cd9f854ae773c59477b9c320172db3dfd76b1bee4dd9c2184f3587fa775ae71e9ae5d07ba02d0f1659143c9e874e53de56bf6af653c35abbf924533ffe19a4f3bb7b11bd99b46d1607a24ea06af83966283edb48c12e77307ec88df7aacf3e408ee8114fa955625b32f71df051672ad69fa64516764c455d0e1e8514b78aad5586ff48cbe7e1d840c1e5a56c25f8500c717e87b7d464afe49f6652429993348ba053f8bc975b5ad3cc2e32bec9cfe2d93d52303f539bd8b7c5bae8d770dd31d5dabc1eef58316385f94477f1b3461c087a83a7408a493ce9105e550038a5379e68c6d185d0c77440209656ebfd2c137ea5554ecb9b79d12bc7b563af3d86096cbf6c711bb9bde02c99a3540c023c875715f2cedb98abf41a7e793c89cf5e9496ac55600135c2228dcd9d55cc473573a319ffef0fe40ebe91f1a5a0ba63e4f4ba75e96a7bd394b9e5debf38a797fe163642f94d8198878306784d593c85795db97685f212fb64d641097c5b29c6f3ed700b2a11cabc748218ff3bec4019901e431f8087d648c5a1323dce05471c0429faac425e7dfadb0c59bec98b253c9448f8954550a3ba3e3d911e14d03ab030c29947bb9e75e898ac2d8cf1f68344ae7f933e206592ac28432b57afa8e414988a662a77e95664ea258b8ea5581dc69b81c745a5756b07873ed8f87988079d987a85fbbc1367fa2f07fbeeb1bf4c3ba7e614d934e54f5a3556b6543bb1341ce4aa09a6541a8146ca63d624235001803a25a0924f59bea610396fb8dc2ab9cb971516f33fd108298c88e06ee1a9c7600e6988453c7c0649ad1915a8c572f7fc0c1b5a094e22d12b01897e4e98fb7a3cc287e3c5d83435055e1bfab03b6d705a4959251482744ffcbd7d15868176c284ae127865dba5b1e7bb9adb2d3bca739e6d7e65028a86dba9a371aa6680fe0350c0f7d565ce0fe82257f1140c0d69f62d660a7137608e11c2216eac599c0c7b09ee715171590b47db5ae3ef249af257ea6f751f397346dbeee1754139ecc4606ec1ee01657333d1484d3af77134017e1616a7f345cd5d59cfb77bce4f5abc11aad2141ad9f478bac34502c42a2170790c1e811367097438eb22fd2c613d0322115eca74c5c54372c2ba505d1aac2513479c42a034498fd3f7e30959ce0ddc635ef3257dedc4c5a1dfadccb976b5cd96e3838d1eed93f807801ac8e0cb1c74a08df578cac68a69dc8f1b3e2321a2950da6c429ade684b3dce0f9789a73fcc53cdefedff58a8493aa021f4b4aa2ec5dbe07f8413c6844eb89c0a65d8c80dde63e588327e44e6cf66a7063995059af3885f176f74adeb35f986fa55e69516539ff7f7b1f80f72983898698727828a4c5c37ee76e7c8b8313b7cc5d63e31b00db0be808b284afc1599fa18013b31f4f23d06488bc9a43b3e12eac4496e9b10c693e126f0f3d48967117980d4889d31f857c427d6b5bd6787a61436f728fc610a4b5178bb1bf33cc9c10612e4e44cc1a2127ba9bb4f4fcbf2bb85cf835ef0272b9ebaec9638845b9a4976b36bc01d346156a0bc9791139f13cbfd0d7a9bb6b35f2093ed9985653c2e3524cd6d11d2c7c508185280f2f2ee11bb0a6e2e1624671a42537cc64cbfd303359ed1a6921669ea680c3f415d3356b9ccd268affaa2c4ca3bdbc71809668d45b2536e9bc0651f3d5e24a73ed3132713e217c09d1e7e955196558896abd1302e864f68b901e94cee59438c89034137b69704703adf8f99f774a61915fd45821450b635738911ee5847979666db50f269d0333233a8a440d5284a15c6e126843ac1386ad68a2e72b0286a42cd046add6b8333906a9a225df9a9f6ac3ceecb4d1c045cc374e972ab8789f248c9afb328aa88b01e67f8831907a8fe9a8ad1a68208063f587efb71313e0dff246cca955a303744ed6f50b5c8f67b03c2fd45315b2bbf004e3abc3dcebbf0e17bffd0f6fc80bce7549f3325a3fae71d05facc4e47253ee6af7400c0e6b84fbc17a6c99058d043b4cf674373f3301f583e961f3a7fb0d7c7af334765ff9e3974149806e3a60ebeb4fffda7712c69453d7b34eb3cbac4dcd3caa2cf38a8e52b03972274141d6dfc96e6f16040b69fbb49318ce2ac8a7257b8f924e50e5574d7f32b2cdc82933bb15a1c0d3c97f0523dcfc915abc21f5811d66dc7394397c9343fba8973cd5c7ec1bb8d506ba08211a71f1c3adc76021604ecbbb7ed246eb931976d9404a7fd8899ca3301a69a805b46097e7114abc9c1a4a0b25998ed75560df18a642f0ce594f2cb89c7190c37c42033f0184054fc6baab719760d81ae20bba2da78bbadb90140f6f777361e481a0c689c97f30dc0be86cfcc38ecf4c7b57690d95449984002ab0d6a0d6427ec85723c52502b242ba146f61f8f8478d44ad1dbefd0aabf4d4baee5414aeafbc51f31270d9afd4311db338c2111d06f37358298be6e26d94e76ce4a01e1c63653ea39a8c9e3e24718530cce3d7907ca2b1eabfa8a8ebf38655744bf68f3c7aad890509e0b34936ac8468e20f6dc735bd54e76e40e9d28d2d6026fd1738b46ce942e1ebcd5665ba4fce2cd29758f3ab78edc5534a91f7b142d991a74279b47861ce3604aad6ad986bb4e3fcf3ebd1395f2c7f2dc705ac1061499f5d6d45afdd9c29da123b76c8ab347a6cc5da113f58cbc602f6200f4821ebf809f3b22b3986a7a571667dfc84308cabd5e046be1eae2a5d20d55324b4a1bb7486ea436c5bc05fc70b4101babfbcca04741038b657f9566fa8497a81de6865562e6346670454d6e504e93d9350205eb0c4cfd1ffd88b9b6b501ad26de90fac4cec3872c553773691e5387938bbd6dfe8c5c7ebf02a2adeea3a7504f93743a185b07dc3580ecfbfb4a76ea91aac83fe93c1ef3f3b059c648120564371217397986fb8d1d9d4e9fc51a8cf119f9d9e397b2d53a7443c4eeb4c031b6df497a7812f978b31ad6d0f0574a2587c08bcb0686845213980da99cfaf3d78c7789ec6dc16da85bdd7a5504e73097bcf11c1ce15f266f629e0d9d94a2f6dd5bad2b39e63208625aad0cb4789e637f4b9cdd6b8534c46d5bf20fd80724abee83fce36f419064889105117b6a3decdc8bc746f613dc5ce920fdceb3315c0a613f754ab8e0619313cacaa572b75a862d75b0e971e3f1001a00aa73f1f36d2af3280b94e3bb072b024375561cd0d3c31e9d4419eb51b94a9d8fc0194aff28dfaf2cdcdd23fe70a999c68c24298f3261dff9a17ab89fdc5f52276bbaf8c145cc2666ba3b69168b9722603eddab1ee6793913ff35562914ac121d9eee0d85d447b34b603fd2285965fdd71c3b7918d9ed68fb99c19192cb1fc7b52d22a1fb0f0345b01680c3315dcb44bb0760b7822d4a92e2c00af3b4b4508d9f3850d62a535d15a55a1aeef2e3cff8e3eee4db32c3c0b3b2c109d035c9ff31d8eae8c44354f398286a18f1991e4f3894f63a96f4ea85f69bedd56a2b8fd033c64e19a66d3130c84ce5884d0bacd133bd7bfba775cffe2d19abfffeff872df0b4dec0312e1789e92e6a33073163913b3db342de6c4a8491d2f04f9dad79652f6e255f39c1a2e01951e98f34"}, 0x4200) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x204102) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0xe0, 0x1) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000100)) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000004400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8a}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x7}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xb}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000004440)={0x0, 0x68, 0x1000}, &(0x7f0000004480)={'enc=', 'pkcs1', ' hash=', {'xxhash64-generic\x00'}}, &(0x7f0000004500)="026aad311c33d1ca19904a6cad59db45e4e63007ea889ec19239cf9297d4860bd5b83bf5d0ec2e4c8b4a021839078db660912d1101f6357fa0c977ad7f6ce098e0a210008248eda208ae7c50d11c66158fb80a57587b78ca9fc31416b62da970886af20d1dc33e2c", &(0x7f0000004580)="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") r2 = dup(r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000055c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000005680)={&(0x7f0000005580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000005640)={&(0x7f0000005600)={0x2c, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0xe4}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x400c891) setpriority(0x0, 0x0, 0x6) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000005740)={0xa10000, 0x0, 0xffff0001, r1, 0x0, &(0x7f0000005700)={0x9d0903, 0x547, [], @p_u8=&(0x7f00000056c0)=0x5}}) syz_mount_image$ocfs2(&(0x7f0000005780)='ocfs2\x00', &(0x7f00000057c0)='./file1\x00', 0x7, 0x9, &(0x7f0000006e00)=[{&(0x7f0000005800)="3a0ae552f3c569ffdbc56c32337458df4de7dedd4e935e88899fe2cff4e750b1f1730f16d128bcd98799c0316167c341d83c53ebf56e33e566b93019ee8f93d5e2c159efd2f02a83c59dd2e580aa155cc8f66db4d2c49e5617c31c6c5c1be850dafbeb8aa29155cbf4c585113cadddf33c9fa055baa9f2334238096d5ad8fd21074227563fbaeec52bee53fd773e3d3fe6049db201ff6dc12af9dbc71f8735a07566843d27012fba446eec00c6c26ffe237a6670b1747bb09a712eeaefd3488b3d1913de230a0b04e2b01a8b985989b241a2a4d476", 0xd5, 0x8}, {&(0x7f0000005900), 0x0, 0x7fff}, {&(0x7f0000005940)="f4d6a3b0befa13542503ea39a7e6f0ae092b52e77a3e05ecc2ecc6b232069c702fd77ba60577178708337be9abe065a747d27995cc90c94183cc3352bd2ab58ab4c89621d9f607289d22fdc05c1454ab93855651d79e86e43be8bc19de3dea03e9ecfc26c7ee5373153e0044d7c5b0755dff4814868153f0d426b6744ac8dbd082f7c4d412de715c7af00d9c23217fe8571d746b2dac18bf2678b71a4bb9c8908bfda2036fff13523c43", 0xaa, 0x1}, {&(0x7f0000005a00)="0939b12e2dc189b003f9f9a1456b5f5b71610821bb31d58dacd40d5ae10e08719fdd51439da0f07cd6466365555958c6170d1ce8fbc267afbe72fb2d7233963ab1b3cfe37d4432d13745264c28a3489fb0bf3c4cb87fa4b0f553cb02ca7617de358f9aa5ddb9f88d152dbc96001d1fdc2f423e154d8a1c2bbfd498bd774763d3051c41aed986a0d6a02b9c8949e0c4d5514de13276ac39864235f93b4fda29d7a4212d3847bc908ca65980fcfb14c8a08320f8d1577b627021fcf06d1c76af7eb4a9abbe0d8906b0ea790b2a2ab976df5cdb0e80b9b4c849b3749d5227166e2e0b8064b7e2d258ac2be280ac39f3a8a430a50e2c", 0xf4, 0x7}, {&(0x7f0000005b00)="6d36af36c370645b3489eea2e512266ce242d1401877ced68414ae6c9e0dcbef67561830feb18825248d184dbddd87cff8e583a05d3d94a2d655da4ece6f13e604bb10024afa59452555569a64d1c5b42284b1ee8400dca222e0f4836f101e49c4fe2aa3b661dab91814d707d9516bb94f40f178479979fe87a5a47b678b38a82306b1919b8cc9b36cff3c5d64b6fcedac9c9b526ed7e7cd5b3a71df2989e2cd405ec0af20f7eed30e32a4c4b06f60154781faceff7a55e0274c9be29476e00166edaa1ef4f36b9b36d6433d4e36d32ff70a8ca586fa5baf22d59592392cd324eb8fd1004858f2a79f4afa38947c0632c808b2cb", 0xf4, 0x3}, {&(0x7f0000005c00)="707aaaec3e9500e5872e", 0xa, 0xffffffffffff0000}, {&(0x7f0000005c40)="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", 0x1000, 0x5}, {&(0x7f0000006c40)="f9dd4865cc753e7663fc7639565783c4648ba6e3b3edc5fab90cf47b3d79514977a74b5df299adbce56ceec04cb18a8462ee67eab582a771cb9f58be069bcded2c33d4ec679e855da327b23dceb2616695322b9701d971b933149d72467365977cf2626008870cf0d8f7af20a49f980323215b79f063853be6f3cdc1d6c062e03aa43b9d1c70c9c827fd3e256bdde6334f148219613a0baddb3d69591e5f6680a3dcbe689c4bb78cbd91d3a5482c86ec6fd4f36aa926d6e07dfcffe2557ea820e33da76d295b4983fd948b2c94e5513ee501af578816a0ff5a835e6903635317", 0xe0, 0x80}, {&(0x7f0000006d40)="8801c72e561226afa0130a0751470df8ec602c43b50b5c8b18c1bbceb3d93cf4351366d156029a1776485666bba0dc0805835f0473582f9e7813578bc0b407a6d59cdaad3bae8ac6293eff73043c0aacdfa8ceea77f428992bcbb71d678f09bff2050cf5303c256a069c4179dc6fa52a28b6d25d6dcea373a8cb8aa2d5b37f80ccccf725216a66adbed19540021168f5721bf7ebaff396a8dae83fb09371aa298ace69935f7e", 0xa6, 0x4}], 0x40, &(0x7f0000006f00)={[{'pkcs1'}, {'#'}, {'#}'}, {' hash='}], [{@subj_role={'subj_role', 0x3d, '/dev/audio#\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x39, 0x36, 0x39, 0x65, 0x31, 0x34, 0x66], 0x2d, [0x37, 0x64, 0x35, 0x62], 0x2d, [0x33, 0x30, 0x62, 0x30], 0x2d, [0x34, 0x63, 0x5f, 0x66], 0x2d, [0x63, 0x36, 0x36, 0x39, 0x66, 0x37, 0x31, 0x64]}}}]}) openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000006f80)='/dev/raw/rawctl\x00', 0x101100, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000007000)={'rose0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f00000087c0)={'sit0\x00', &(0x7f0000008740)={'ip6gre0\x00', 0x0, 0x29, 0x9, 0x0, 0x7fffffff, 0x41, @private2={0xfc, 0x2, [], 0x1}, @mcast1, 0x7, 0x7, 0x2d6, 0xfffff000}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f000000a200)={'syztnl0\x00', &(0x7f000000a180)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x0, 0x1000, 0x40, @private0={0xfc, 0x0, [], 0x1}, @private0, 0x80, 0x20, 0xc01, 0x1}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f000000a340)={&(0x7f0000006fc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000000a300)={&(0x7f000000a240)={0x8c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f000000a480)={&(0x7f000000a380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f000000a440)={&(0x7f000000a3c0)={0x64, 0x0, 0x212, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_batadv\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'xfrm0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_macvtap\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x4001) 10:18:35 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x650a00) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000040)={[0x3f, 0x7, 0x4, 0xe4, 0x2a5, 0x4000000080000, 0x6, 0x40, 0x5, 0x4, 0x6, 0x2, 0x0, 0xfd, 0xc6, 0x80000001], 0x5000, 0xb090}) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000140)={[0x1, 0x6894, 0xfffffffffffff001, 0x1, 0x9, 0x80000000, 0x0, 0x273, 0x9f4, 0x5c, 0x0, 0x3, 0x1, 0x8, 0x1, 0x800], 0xd000, 0x100000}) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000200)={0x7, 0x7, 0x1}, &(0x7f0000000240)=0x28) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0xe1, 0x4) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, 0x0, 0x600, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x81}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x6, 0xad8, 0xee]}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x0, 0x8001, 0x6]}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000400)={{0x29, @dev={0xac, 0x14, 0x14, 0x1c}, 0x4e22, 0x4, 'lblcr\x00', 0x20, 0xffff, 0x4}, {@empty, 0x4e23, 0x0, 0xffffffff, 0x84a2, 0x3ff}}, 0x44) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000480)={0x6, 0xfffffff7, 0x7}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x101) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, 0x140d, 0x10, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0xc844}, 0x40815) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readlinkat(r0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/4096, 0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000001600)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000016c0)=""/78) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000001800)={&(0x7f0000001740), 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x34, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1a24}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044801}, 0x40004) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$audion(&(0x7f0000001840)='/dev/audio#\x00', 0xf6e, 0x34480) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000001980)={0x80000000, 0x3, &(0x7f0000001880)=[0x0, 0x0, 0x0], &(0x7f00000018c0)=[0x0, 0x0], &(0x7f0000001900)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001940)=[0x0, 0x0]}) 10:18:35 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x226f01, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000)=0x5, r0, &(0x7f0000000080)=0x4, 0x80000001, 0x4) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000000c0)={{0x2, 0x3, 0x9, 0x2, 0x8}, 0x2, 0x5, 0x100000001}) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000001c0)) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000240)=0x14, 0x0) sendmmsg(r1, &(0x7f0000004200)=[{{&(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x3, {{0x1, 0x3}, 0x1}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)="172340de5027e9588bfab488963e6671a4e2e9621bc7dd8f349651e16e696eceeb7ba1c19f7ec1226fe0c93c2d1cd6f8ca2e3363fa9c727ee3b195644f4078b952e275f741c522c61ff9836ef03f497a17ef18305ea0b9867b65ea15f9a48f98f28bb07003bb7a178c6622f30587302026c8acca1cc2582e37f910", 0x7b}], 0x1, &(0x7f00000003c0)=[{0xd0, 0x10b, 0x800, "aa98f72dcac09bc022aac67dc0ac1a0b89a4368e0b391a96242251e5754c357ab7c1e60aa86a7b6de50846fc86d4ab6a69fe0f733ee70eca5a625311928778696ca2413fb1f28b55b8d5867b603fd0dbdcd35cc07ca87bd02633f6772d2faa6bba84e1955b45ea1017b4272f467a9b353163e50da988895af5c51dd4da10ea06deb4791ca8f661deb0def871b3364af2f8716355d7b587522139b90eae9e2c3de6d078776bebfeb15fc2f78cdd767b1ce49a7f6b5eed01e12fb1"}, {0x68, 0x10c, 0x80000000, "a9b959a71184f434e3f22fa4a6d0115dfedcc2e5a0f60a293b274995190c2fb37f42f845a2197e9a49c661dfa757b79a6d1e75a7135e40c6542326bebcd2c8d055ef7684c8cc31fdbc0143a832028315b9c1493ac5afca"}], 0x138}}, {{&(0x7f0000000500)=@rc={0x1f, @fixed={[], 0x11}, 0x6}, 0x80, &(0x7f0000000580)}}, {{&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000640)="089c1574a81137fc4ea26dbb9ae5cd8acb3a3adf768b7ab10c8fe1f12d0e6676a8e049a6287f950c288ff1919b35e650aa19e0c9635465ed562d09389bc858bfda2597b4f411ebe4883f4304122b0c462ff6bbfbefd6f374db5caedc63c505a85c8fde77c00b6928a0eed31501c34ebd5ca3d9c9331c9a641e764d24261a8819dd60ae11c742642a315f15cd557aea97a9cefadd7f2e987ac6e30d41b53fe73fddac7e863fc08d08b8fe87da1b2f210497c4643ced7a13038ffb7e4f81c8a0826f4386dc2377e98775ff358c1ab3cae7b749eb9250f7407033e77c7c9a05d1f2a7da7e3545ae808f4b5b438167953841e6fd7d8231c613f4d5a610b9f2f4cedd32da1160b92f0788cfcbdb4da723281b5374e1ff0b62bcd0f47b6c2d575b07775049fae6f982151fe89a9b1b0cc43288c88e5596dba33756f232375c0c081aee97a7a0b574cebe64fcc96cf1466522bb12ecb81f2d5e7e8e25c8f0359067e3e1ccab57facbcbb2c7d09cd8575834ec389ed4bd0d212bc5ee09354a19ff11db02e58be95465694dfd4a2c20d6ad80104d37b13abffbcd2018a44e080c2e332bc9901b813128722709de1bbbc2c9086020f8ec5a1cb27ca65d812f6a73d9cd8ee3fb23a2dbb80a5fad82fa596b5063f75244f4efdb332424f647c73d8c36d40d72f83c3d1f754326e51604f9d97a77c7b7929ee5a7716cf716a8588bf600aa8e7ee4007b18ccf828f29c2c5daa26116975f1911bd8b4dc55c545a293aca39699ade41fa6dfbb0da56403f6fe82e619a5423d0013437d72d4ccd3d00fa5a4dda8748c3333b586dc7356368bff637e1f1f33a8c829d5ac77d8a5ee8abfe145e6bf2a5728606031655bcc3092838a1a5df2af1c068ace86457cbf56b28d0666beab9519e87ae58db738ed7dfbc6e54ee662861bc5554da9cb56a42a5364bb9e0640ea73cf662fd1e7b1a957e7521a383b7a5bc04b1671071be602658df81f88cfb0bdb0d6631b271ca4464c55456b37278bea87d5ecd6f7526f7d24d01e7f86d97dd4b2f306b61d974e55565d959207206bb740f21abd4e0dbeecc82346af1861b6a56310242467fe75af153033a62622ae2543493c6992e0fbb7ed1a7cdf72c693d9b9786d3f4f9e64cac47b2eae606e7d51f6cfb1f7d6fb7dd94c7f739988b80b4c1dbb3658f1fe0120271651773bdd1f8f7209b6657c99d048fc4645f1574dfd520eba28e205b300a770cad866056e01129f39276cc3ee364f489dc0dbe622d543f816ed84509c646459f2ce9acb994774236f7e5688c40d2b20b458d3ee69d5f92dbb7bc91b672f536e9745ab21c0c153d72bee938e4f75d771481de3821c1d46061746e13dbae2b79e3ee4505374084e916de48547ed0aae7c966e447d12297076712a523f444fb9a945a6cc009626b586ecb201843eaff2a35e6ac4c632eafcd2c224422f75169d0883e60fb77982af92be2dd6a00e5cf7df7fa30c73b405a948e624f473f28d7db14785cd436a18d8cda953a0637395ab92020764826de0768e33ee273afde194dd4559ed10506f9eea0262a7c5e814aa78b20d5221ca5c038fee21835da58b6c755af16b02c1c3efe32992ddbf5a78464903777bfc9f1be5314619e37a69523946461fa7f48b6512430c596af72568373569987377730dd3a857240433fc1b44b61f17d7f30e9c7dc256912740f30d1edd2d788b91e1eb197b388c20f8e91ca669f5d3384075cb394d91e5cd27b979396a2c454a0fff0921370c53713c7fdb87aa437cbc2adf984536cbbed31d95e8790d0e0145d241819a84ec1c83e935e707daf679a2ff408eaa47e8342b5e16787c2a00a26fdf68363286f5da55f34555a84c24ebdb34ff9f8c7e35bc1b46e270b24dd0c60ca6c03fcbccd3607137b1c8eb0927940f85ee252069a9f13d34f9e9a9b823f4714fc6f6d3ae0f27caa63a9829daac593374cfef9f4ccc57b463585c7987f1396432969a7c675068e17b24253dc177b2d8e97af112b4e33defdff7429fb9b9e0a85fffd882ce7a644a68f846904e87e0d450970380dd5ebda19e0344188bfc116f24f160ab37eb3996da419b7de9b6937ef993f48b52a2a4500e2f3964432ad0b95b16b8c44f3a1536698b1ed32b38c710e357732d90b563dc364aaafb3c02176b26ffd9c601b195da3b4ce9561152b92306949458c5737faad35f0c594ff8d9fcbe1d8794c28eca71e640ce17bb0e51f6e3e7b7c8a06a7b2142fdf3d23fba6968ed5d6f15fea987fb60959b1af8f49cc7a2cd76c6b87ed5e4afe7a46c4a73ec5a426feaf7e28dec21b24b96f12d9f33acead1758891dce5c8d9023177a97db8cce87a79388571c0cba7f1d50ec00dbf7cce4b6f6826bbf1cb5511cfb73fc9dc3445c9f07f45a30a78ecc08c20e413a7f0f8cf9dc38531222a337da2bf435cd9019eac9a926effe11a462a70ba727c671430e7e044d4cac9f9f15387e4816031901d157926d16b861eb961687fab63d1c545c029fcd0a9a50c5cd2c3543dc4ab3f84f12b1b85b5ba96d8518e611b53d90a79c37d9c1d93d9d5ce486bc78389dd4b05f2ad109052937894f006764e22301a718a56d426a85bf12b607a3844005960f5ed09eed5f4dbb7a01d859d15bb77944886a3a5e1bc7ca491480fa828fa396f082367fab2d402bf1997ee7e62c315ec9bd01a32e016b94a372bc8c0f2d00e13142104fb7e6b31d90d2eaa7d9c9458eccb8707f86d428d07ad17a323de8719653d0e163b3c862c287d1dfcd9dfd4d861236bea592937e03e71d6694544d985f6b6eea34cd2adfbc964cba67c6b9c904ed18d4ce75ec5b34572a3a3f7ababe09aabca6448953dab451d1691485b33381b0b0e272e090f5b6516fb0022398b0b31c51d43f77635f40e05a26212db1d98fcd68771087a4257599a1d69195d2dc2fefcda6eb588562ab41769c6547d1708d7dff97d00b335a2a2a7cd5449a01fdb8b30294ea60f3cdec57c4934a5710b103db8691a9aa338d012014a19c1a02d279d93214da4577697b8f17a9f20fbe21d40039c7c2d6d327fd51f26f03d763bc0d4092265ddc0aa879f8a064283cf43c6f2fbcbe9a566f98d74d60100ea3805fd464a3b9d05a1f53ded9d49319c177a4ebc33b3d4cfba116adb0f218a464ccc2e1ad10d62cce71558938a08c897e477866fc82c773429b875d5cb964250fa246978c94ac6d2581f905a3648b164056b28afe51a328b0386090156edced11138687ee4fb8e6dd213874825a21ce536e17c030163e0c828995f278ba861a56eb51f37a9701adf075c5c9e830ad7dc96c442f3e6dd1f437f51501b089e4d47b5afa825ed591f4f6c39535c03104d00ad72e4204b5a251e4fb4493a97409d716a1d4a952ee3849f505ecfa86390ab35157a38a16011be6a38314c65015c4122aad82e2332b0ac0d8001aa13c5259c3e60a756315e5ff78b851b9bb200053f868328a4bcdf04b9bf9941b12d925b9f16a5af9945cdeee17ec21e9acf35adf25a9651ea56e09aae86a3bcd18472fea0ec0a61b8c9eaec3f42e3a05f8fbe53c8ba67f38b9a91cd28f5a05a9183037614dfe4531034ffd0433314e5263e72da6b90eb1ed065befc566e1130af861e52c6aea5e9998be9ce55b7a4b252f91f8fe860bebbd833f2a4afb3762462c4f23225cc41fe03f1c5f65878a5bba1cf4227028387775fedbd4b26b4802b976d3199e6a97beecab3341587295ec79e6a580333878cb8a3a93e8e529c5444c34eddfa52798f0219201d9fecffe2a7b769c5cdaa0863d878347bcec646c162e563cec7b1bf3ab3b00e1cb0b15f4223a352e01a6f3d5e3b32875aad0606c764e018fc34aab09294665c25fa9f5df76954b278ac1d4043cc4c2d661a9338f559d68b4ad4cdee3cb491edf35cc71cb92291f0aa633c1728ca36c1ec4fc900ec6b40ea9601d698fd2ee586667b738eef2ecf688504604ce4e19a5b709dd5e42952d3c488a376830b3ada031992cb10807b0cbea8a999127ad4046b994c9b3cccfd46dd01e726ccd8442ba05f69d9d96bebf92e5a35821ff0aa76cc3c8bc8b1973516d818f38b07eeb0274407efd62a3a892ced5a006af8e1e46dafafc383593ce610c30d74e8696808bca40c1f577b35b36b4ef73e9fc02eae3ac391377ff45b3e463a749caa40cda5cb5e119a114697117dee011c0f666ee2d99e673cff1d99967fa6632d1b1caf425c7ee180cc56bb109f78589aa515cedc2a9440aa9aefbbc712b84324e232ba7b6dad3e2485cb6a42bed7e88bf778c76bd7c49ea06a471d6436561647a29cbe7ffc9421e3db4e1c881e40efd5885ac1a1eac48b1f3a0cd0a05b61c3251a06fb7e276749511b9802c32108717afe0dd4f591ba9ec7196fcc52ff7ebd4996a474329def57d98e7edc2c8c0530caa28ebf63dfbc6e875f7a33fc6ffda46f14677301df769d7fbedd97be7488b284847725bf16e5415e5ee85ae9104b4020ae0fe27b70577d047b280c8fdf2f53f5d4a724403baf49bcd2cd9f98775e811c0be1bf32a0ffb9e9af24affd0e8862761f31b72c9288aa374e92712e7eaf87e8c68a5438960db3ee665ee53701d7aa96b4a7d553ec9b0d331d209a7e5f7c72ab133517e8fd47342da97c977230d785ed2c450a32b0e97c056b462d50a58d9e994b322b7779f4754f00ac6ac1b61671858400d8f106574227e9a2b3fca01a749a861aef27fe10be2a7d32762453d40ee0655ed348ac8d82dc8a11f1d84f6cdd3f683ac266e2841766e4d2925d42aae2f960bf6faaf4893f20d97bea1d16230607629fbca4e94538e1164fa80364f50105bbf9490d5d50137363e8306a82fc2c29078fb100c32f780c6ede6366a8b9f4d93329e3e6e609a319414725536ce11679c1acec4fe19b1922953db999c6d293033cfc8c36ffdc8a829a475ac6d5267cee7e0ee2de719a788061891c9d1cd9b0f2e0a86fc2e845d13648a244f5fb0e4b93001db092f8f8ba65ae53d405cd56bb126c42e352ab8e7eb42105baddada4742f2dfaebd591c1848e4b0357ab3ea7aaad00b9150515e031756c9943ea6819448ca234433570e7d80e7da5b35275f9b51aaf54f719bb3fba591a39f988dc96f8f0121fda41f5ebb207a8f453b0b038f8d5b830a69a2b812581ae0236c8b459f184951f3e6b3f156d1a6ff503085d05f88e612341a769756572eee6ef0464281a1c0bb7787075a7a12f0b65ac5273f3772a37db8442ba61f7917b3a3063e566028a7ea85b81d53de332981e73b2589cacb9078110cb0c4f23799cc93a29976b41a86aaffe6cac9c5b49603106ce4e87aa0065a4cdf8c4b2f8d669bb732ce95cfa5e02c223df19664a4c5e553224244e03203a255dec4141b58c334eeb4c644e73c7f32b74835164782ed8d102c965101b9461e5277e5d3bf9d320bc32d65bc58f713855f2ab12c9cf97d352d144c112b0f93377882fd07e1bf52e182413cfe7a4c94fc73cf461f06c64d5b1ab2a60628325361d518a2a72f01e4dd644f83d4ed24307e4a71f8fa0d0252e19c3eddf25df76846d1144c2823c57bd22f2a423d2a07ea8504b40b7289fe2a5640a42d87309807adeff24fef7842c40fc3efcbe5033e065f94267c7d2c7db640d98730ec75f634aed534f0b155ebdae823b8ad55ea40f58c426fa10443139c844cc9f1e9870fda2b4bd5bbcc010be31909c89cb7bb1b18f17a490283cbf66b4cc221be6dd362e88e6a90ae8bc7f8b9483a89e063bc8c5cd27753e875a634acaede8b21ef751b0c380617460dbe7137633", 0x1000}, {&(0x7f0000001640)="e2fe99a244c49818d5bc5a5c3c5a4eb00bb87019a717daf1e4ff173a1747cc520ca6b116e40980288ae4ca48031ef16a8af9100b3319e783e0a48d69908f59cfd592b11f21f2e34bae003c21a58183a0e8fcd2fd1ce9bd00c0153dbf71032b0723b181abc7a3822c9a90bafc7175679dd9ec4fd3a06a077f7281ba1b9fede7d9d0631c9f5420f50fb1fe2c2094acee34b625eb100b946de8ec5376dd9bd64ccdff4bf58388599365782fceb2b18b9890ceed05339a6b8f6f76b71f20b74931c839b47cb41b2432025eef1b24dde30f7d42a5e88d135a5ff21fce3ba1e5300781e968b5d6e3677f47ccef17aa083500", 0xef}, {&(0x7f0000001740)="d047ddf2818eabd3ff1405167f1d60a0bc60c2ec0e11bb2447447d01e6609ae2643d703c884a11ac2516d06943abaa69ba333d8730413b305e6d6c3c6b1b562ce0d674d04bc1dd171719344f823fdd52ed3c80b76a4cfb0f7d5f6c59f569ea69f497469f4f1f458220f8537cdc4930593527f0c8fc86cf58e98f90b6c43eb81de5f933f773004890bfd22084444f41a23c170f94ccf7ebd6576cc7c94d495cf69939f1de4a6700cf4c02658dea3d06f92dcfb82b230eb912818fa189b572ac76d06395cd1c15a2d0edf0a556ae6b304d95567edb22b80f585c842bfa21a4d1b92f5bb43f222a878a301863daa25fb0220be1d07b", 0xf4}, {&(0x7f0000001840)="fb334839593ecee14db3a229337394a6899d9ae5920b5fdfc14d946dd703c6c0e49c44e1a535188d5d43701d1da9ce217a55d8e106cc62114c727ce20064c50a7760f238ec5021e1d8f2a0dc4770edc0c7c4e2150b42a7e31cfa074bb357a62428e20401e66d79918e156d9ef51745340e86b0f74449d768840c385bdfb825db9fdf5d53a12de701a072dd3fcbbae086e79201d65c08d1e46934c902b31ffee412d8c2f011efcf4852ae7030f718ac9c7940e7fb219922dc0e15", 0xba}, {&(0x7f0000001900)="2af9673cf0f284e82dd23ad9f74ab8752ce424f6d1f392cc90d9232d21980617f9b7a55dcc5e660df38758802036c1855a9439c974fb7112d4f208ee59837ba94fd328b3abc4c5520e58859b3317763d630f8530d9cf1f85263e1ad6d03bfcbc99ecc4743c4f257e23d94ce5f4e8fffd47797ddf05548d136d6fcc0a125e94502007be3c9f33bcf0830f07f9d985d641f3849345184623406e398a96afd6085c8f3cdcd872cc181647f49bb363d7facd420279243de71b8103ce1a4eeed75aac06d2697c5303b2dea5e3baccc27c75e42ac9d101", 0xd4}, {&(0x7f0000001a00)="974dd751bbd3b0646f0cf510e454ff3d42785ffec540a8994e75fd15fc2c0c117351cc21358e2f279b4414bb19d9ac41f18b848cd0a55c5a7bf46f7b8835436f60315d2c7001e713b4fbfb3d0d8661a9570b49f60926558f79184247652fede3ab5c352a949730cb8d7d466b90353bc5bf5c31e8a2274a62c51150a275b61051b08f1552b26aeb429a4b1c2106bf7a58d4f7d2b4ea39660818d13bbcb165e1a5d4e95326e23c73c322b556d2d964304fafb83e28fc65c69db77aa792ee55020e5e4f333113db", 0xc6}], 0x6, &(0x7f0000001b80)=[{0x80, 0x10e, 0x3, "1e8d5099912c5dbf0bf5037b274dbf5434097f40b62f2c48a47dd9aa344032f4ef9b17b92eb0435cb0f7d45dccbdd5c66a0b7fe95b7cf8cd8c5cf1f49a26f8002df37fece35b37a32d243fe0792341cad0f18ac8f3089809013c13a1cf0f5ae589e59c4832fe9e4d40"}, {0xc8, 0x6, 0x4, "28f0b22bd32908af77fd54202720ffd27aa588d805c828e33919c0ab78315d5ee2383ffe5d531f8dbf798c93683af97f83caef49fd23606f7f6f13f2f95247e9ad1bffd6833f7d02cf77988910cbee985c41d44718fdf81db7ee2046d5d64323a1c02c8280e070ed8aa35b3db21a541cb6d5cf642a51e76408f8de5996add7c59f292657793595a368b4aa01c998d682fdc10dabd147cef67710e2ed6af731fabf669b3ebb545c160b3964ecf310258d8e"}], 0x148}}, {{&(0x7f0000001d00)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001d80)="74850fdfcfc7599ef46ebe63e01caff74e0731490ffdd92a124af577457cae966d82bfca147ee666dc73d1c609ac2032749aeed14eb2b0bec3a56637cf4c9f361126b5f3d36c777dad8df9812d3993509f9c", 0x52}, {&(0x7f0000001e00)="2c636df7f53399", 0x7}, {&(0x7f0000001e40)="e8e36e09e55bb8ce13fc3b02c2d6d79a2bdcaf3af03110d75c6bbc7d9954a2a95332", 0x22}], 0x3, &(0x7f0000001ec0)=[{0x1010, 0x116, 0x80000000, "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"}, {0xd0, 0x10e, 0x8, "95a161e9775b536ae0ee0ac8030431139f870a1301fe0752f1e288ac2d2a849fc14cd3174df4deec83e6304eed7af2be657dd4ca1faa6de7f31338d7e28b4f6001b1f1fc3c76cfcf8f2626aa1891a13f7936c9115f633a6dff6de944a4d11f8e498d1e6e48e4c3bc1e35cc3e7bc5e47456a9b55c0fe056f4d7e98136ad311954025c8171e309dbf2df9d2965d7dc30425d634bf0abb48f02c71030192c08e872ea45709d5aa2e99bf16fcf14f92b0dc40db4f536665dc4e08794cdfdb8db"}, {0x80, 0x1, 0xffffffe1, "24674cd0480d8426116851593eeb2ec8502fa93777ac88ec317d771a1d0d91e90008066269e5501ac27322f8d5178119826ab63b08f8bd9d7f9f7d6a39aa1aab94cf67aa071f347e1b708d0eecbcaf68d8a8e7aeb92e95dbe2d4e65d2ee2ca4d4f1f8340d589cfd563493b60aa3e70"}, {0x50, 0x118, 0xffff27b5, "23defc4a507ace65baedad7dfd63929a37cc635add5a796f30e64544e5d78d2f0c3a94492aa874bb7c3b095aee68aadbb048082c77c8fbbdfc4d"}, {0x58, 0x115, 0x7fff, "c2005ba57a0030873e69e46d450deba1388b18e9bc3cde1f2d277c58e4a46e6692c933aa07e6c08e6e842416e4667c6fafde6d735810c4639044b9fb813dbe3d6410"}, {0x90, 0x1, 0x1, "2e2f7328455efe44ec2e6c3a920da54fd3b5ae6b5aedf34660337d10f7c32d56cb74c4cbb4fbb6467ef7860bea3a39c7b99f2e25c2709382231221c87d68d1586ab3ed26b59fd8b84bd08c3ac7f94defd442f55d49064661713edf108e17c12708abdb9c18da3a397737a6a5b6ff324452bb5a80cd8699bdd53d2db03944d9"}, {0x1010, 0x10c, 0x3, "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"}, {0x18, 0x104, 0x8000, "912827898fe0af3b"}, {0x48, 0x32, 0x2, "d66f1efded805ba4f78fb9a4bc72223654fcf03a34e6ebfc4c866b68eecf5d377b35bc4d0000c70c8cfc237a4cd1c95f95d220342c"}], 0x2308}}], 0x4, 0x8004) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000004300)) getsockname$netrom(0xffffffffffffffff, &(0x7f0000004340)={{0x3, @default}, [@netrom, @bcast, @rose, @remote, @bcast, @netrom, @default, @netrom]}, &(0x7f00000043c0)=0x48) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000004400)='*\x00') r3 = signalfd4(r1, &(0x7f0000004440)={[0x3]}, 0x8, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000004480)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x5, 0x40, 0x10000, 0x7, 0x4}, &(0x7f0000004540)=0x98) r4 = openat$cgroup_type(r3, &(0x7f0000004580)='cgroup.type\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SEND(r4, 0x40489426, &(0x7f0000004600)={{r0}, 0x1, &(0x7f00000045c0)=[0x6], 0x5, 0x1, [0x7, 0x7fffffff, 0x5, 0x1000]}) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000004680)={0x2, @pix={0x0, 0x5, 0x59455247, 0x1, 0x4, 0x5, 0x8, 0x10d0000, 0x1, 0x7, 0x1, 0x5}}) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000004780)={@private0={0xfc, 0x0, [], 0x1}, r2}, 0x14) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000047c0)='/dev/cachefiles\x00', 0x443, 0x0) openat$cgroup_freezer_state(r5, &(0x7f0000004800)='freezer.state\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000004840)={0x80, 0x0, 0x2014, 0x77017fa5, 0x0, {0x4, 0x7}, 0x1}) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000004880)={0x1, 0x0, [{0x6, 0x2, 0x7, 0x400, 0x7c, 0x1, 0x40}]}) 10:18:35 executing program 4: r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000000)={{}, [@null, @rose, @netrom, @rose, @netrom, @default, @rose, @bcast]}, &(0x7f0000000080)=0x48) fchown(r0, 0xee00, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x406, r1) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000140)={0x5, 0x4}) r5 = accept(r3, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x8005}, {r1, 0x8404}, {r5, 0x1000}, {r2, 0x2002}, {r3, 0x8088}, {r4, 0x9400}, {0xffffffffffffffff, 0x1}, {r3, 0x10000}], 0x8, 0x298) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000280)={0x0, 0x7f, 0x749, 0x9, 0x6}) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x88800, 0x0) splice(r6, &(0x7f0000000300)=0x87f7, r0, &(0x7f0000000340), 0x8, 0x8) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x600, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r7, 0x7706, &(0x7f00000003c0)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000400)) ioctl$RTC_VL_CLR(r1, 0x7014) r8 = socket$isdn(0x22, 0x3, 0x4) ioctl$FS_IOC_SETFSLABEL(r8, 0x41009432, &(0x7f0000000480)="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") getpeername$tipc(r5, &(0x7f0000000580), &(0x7f00000005c0)=0x10) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000600)={0xe, {0x8, 0xe1, 0x3, 0x82, "457dd3336618c132a5e9570ce7af523cca97472f9c3507900c42903fbace20a924ba4ded2a506ac1ec1c2eff7f891de7413f21fb9899395026243b4d877fd036c94705a83f851ad27d4934a97b927e50ed58f2806b7885135e62dcf2fdc824a0e94f665e9c40a000a7c5fc2359e00bab10aabc269741430702475e41f75f0c25ebec"}}, 0x8e) read$midi(r4, &(0x7f00000006c0)=""/85, 0x55) 10:18:35 executing program 5: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x515, 0x5, 0x1, {0x5, @vbi={0x6d, 0xb1, 0x3, 0x30385056, [0x4, 0x3], [0x8000, 0x5], 0x108}}, 0x1}) bind$tipc(r0, &(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0xb, 0x401, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x8, 0x1, '#([\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040001}, 0x20008084) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)={0x1f4, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x26c346e}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}]}, @TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa782}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x46c3877b}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x40010}, 0x44014) r2 = syz_open_dev$vivid(&(0x7f0000000600)='/dev/video#\x00', 0x1, 0x2) r3 = accept4(r0, &(0x7f0000000640)=@hci, &(0x7f00000006c0)=0x80, 0x80000) ioctl$SIOCAX25NOUID(r3, 0x89e3, &(0x7f0000000700)=0x1) ioctl$TCSBRKP(r0, 0x5425, 0x3) getsockname$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000780)=0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000007c0)={r2, 0x5, 0x0, 0x4}) mkdirat$cgroup(r4, &(0x7f0000000800)='syz0\x00', 0x1ff) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/autofs\x00', 0x400, 0x0) getpeername$unix(r5, &(0x7f0000000880), &(0x7f0000000900)=0x6e) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000940)={0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x180, 0x0) write$P9_RSTATu(r6, &(0x7f00000009c0)={0x5f, 0x7d, 0x2, {{0x0, 0x48, 0x3, 0x9, {0x10, 0x3, 0x1}, 0xb2190000, 0x80000000, 0x1, 0x4, 0xc, '/dev/autofs\x00', 0x7, '$\\#&^$,', 0x2, '[:'}, 0x2, '/*', 0xee00, 0x0, 0xee01}}, 0x5f) socket$l2tp(0x2, 0x2, 0x73) [ 124.741274] IPVS: ftp: loaded support on port[0] = 21 [ 124.939406] IPVS: ftp: loaded support on port[0] = 21 [ 124.958045] chnl_net:caif_netlink_parms(): no params data found [ 125.012620] IPVS: ftp: loaded support on port[0] = 21 [ 125.100842] chnl_net:caif_netlink_parms(): no params data found [ 125.139452] IPVS: ftp: loaded support on port[0] = 21 [ 125.182908] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.189271] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.197640] device bridge_slave_0 entered promiscuous mode [ 125.248456] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.255056] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.262322] device bridge_slave_1 entered promiscuous mode [ 125.299155] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.312391] chnl_net:caif_netlink_parms(): no params data found [ 125.336272] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.346158] IPVS: ftp: loaded support on port[0] = 21 [ 125.360141] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.367311] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.374573] device bridge_slave_0 entered promiscuous mode [ 125.403247] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.409623] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.417219] device bridge_slave_1 entered promiscuous mode [ 125.457934] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.467961] team0: Port device team_slave_0 added [ 125.508561] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.520823] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.528928] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.536577] team0: Port device team_slave_1 added [ 125.587226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.594552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.621115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.635744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.642337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.668663] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.699945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.707485] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.715394] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.718393] IPVS: ftp: loaded support on port[0] = 21 [ 125.725387] team0: Port device team_slave_0 added [ 125.733616] chnl_net:caif_netlink_parms(): no params data found [ 125.752957] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.759732] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.766932] device bridge_slave_0 entered promiscuous mode [ 125.780662] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.788270] team0: Port device team_slave_1 added [ 125.804591] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.810927] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.818232] device bridge_slave_1 entered promiscuous mode [ 125.849771] device hsr_slave_0 entered promiscuous mode [ 125.855490] device hsr_slave_1 entered promiscuous mode [ 125.869040] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.883771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.889999] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.915679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.926289] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.933700] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.941120] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.966719] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.973969] team0: Port device team_slave_0 added [ 125.979484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.985894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.012773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.046811] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.054157] team0: Port device team_slave_1 added [ 126.059285] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.068967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.129069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.137183] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.163429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.174794] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.181014] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.206248] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.241757] device hsr_slave_0 entered promiscuous mode [ 126.247313] device hsr_slave_1 entered promiscuous mode [ 126.257743] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.290160] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.305028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.325231] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.376779] chnl_net:caif_netlink_parms(): no params data found [ 126.390933] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.397363] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.404948] device bridge_slave_0 entered promiscuous mode [ 126.423479] device hsr_slave_0 entered promiscuous mode [ 126.429041] device hsr_slave_1 entered promiscuous mode [ 126.445434] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.452446] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.459241] device bridge_slave_1 entered promiscuous mode [ 126.482899] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.493803] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.532428] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.540154] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.573894] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.581034] team0: Port device team_slave_0 added [ 126.630405] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.639013] team0: Port device team_slave_1 added [ 126.654072] chnl_net:caif_netlink_parms(): no params data found [ 126.690521] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.701470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.707713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.733735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.745701] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.751982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.762009] Bluetooth: hci0 command 0x0409 tx timeout [ 126.777700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.796343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.811768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.860060] device hsr_slave_0 entered promiscuous mode [ 126.865910] device hsr_slave_1 entered promiscuous mode [ 126.889143] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.920219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.926286] Bluetooth: hci1 command 0x0409 tx timeout [ 126.931449] Bluetooth: hci5 command 0x0409 tx timeout [ 126.937287] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.939460] Bluetooth: hci2 command 0x0409 tx timeout [ 126.952667] Bluetooth: hci4 command 0x0409 tx timeout [ 126.958507] Bluetooth: hci3 command 0x0409 tx timeout [ 126.979269] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.009104] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.015691] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.023355] device bridge_slave_0 entered promiscuous mode [ 127.032204] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.042262] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.048324] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.070878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.078367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.086564] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.093538] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.100472] device bridge_slave_1 entered promiscuous mode [ 127.112826] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.128007] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.135578] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.142814] device bridge_slave_0 entered promiscuous mode [ 127.157652] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.165545] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.172759] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.179669] device bridge_slave_1 entered promiscuous mode [ 127.199308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.210374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.228025] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.246797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.254830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.262933] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.269345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.276481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.285180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.292879] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.299202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.306226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.314974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.337339] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.345263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.364789] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.373756] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.395976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.406966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.434094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.443571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.451091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.459934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.476616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.484405] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.492839] team0: Port device team_slave_0 added [ 127.498260] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.505950] team0: Port device team_slave_0 added [ 127.513255] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.520284] team0: Port device team_slave_1 added [ 127.534544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.542506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.551277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.560329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.570460] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.577888] team0: Port device team_slave_1 added [ 127.593925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.602212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.609619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.617481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.628207] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.634849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.657075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.663781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.691599] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.702944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.709166] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.735597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.747114] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.759991] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.774672] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.782429] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.808524] device hsr_slave_0 entered promiscuous mode [ 127.814871] device hsr_slave_1 entered promiscuous mode [ 127.820849] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.831669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.837961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.863973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.885641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.892251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.899708] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.910420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.917731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.925195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.951231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.963340] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.972255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.986667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.994506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.002573] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.025961] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.033787] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.045930] device hsr_slave_0 entered promiscuous mode [ 128.052086] device hsr_slave_1 entered promiscuous mode [ 128.058126] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.066050] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.074816] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.095685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.105763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.119213] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.138324] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.144655] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.152604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.159546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.176128] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.184503] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.194051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.218048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.228069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.236657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.244867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.252905] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.259224] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.266481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.274558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.282383] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.288717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.295600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.303975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.311594] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.317920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.329439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.345468] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.355269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.362399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.369334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.377085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.385709] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.392072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.403992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.427552] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.438704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.447228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.455892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.467918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.476821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.490322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.498565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.507028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.515949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.530064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.541671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.552818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.571175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.578808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.590137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.598133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.605867] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.612805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.622015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.629479] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.647236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.657185] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.664890] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.671419] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.677621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.686293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.694853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.702740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.712214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.719639] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.737814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.747478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.755463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.763684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.771025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.780486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.791835] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.804547] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.813415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.820956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.830195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.837669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.845831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.851351] Bluetooth: hci0 command 0x041b tx timeout [ 128.853757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.865470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.872544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.881366] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.887415] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.902281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.909439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.919511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.929418] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.938095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.947858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.957167] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.963960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.975265] device veth0_vlan entered promiscuous mode [ 128.983139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.990831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.999335] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.005720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.012645] Bluetooth: hci3 command 0x041b tx timeout [ 129.013570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.021893] Bluetooth: hci4 command 0x041b tx timeout [ 129.039117] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.045366] Bluetooth: hci2 command 0x041b tx timeout [ 129.050556] Bluetooth: hci5 command 0x041b tx timeout [ 129.058986] device veth1_vlan entered promiscuous mode [ 129.059595] Bluetooth: hci1 command 0x041b tx timeout [ 129.066047] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.077417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.088478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.097861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.111254] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.119157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.128739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.136714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.145286] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.151682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.158599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.166691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.174524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.181243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.188676] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.202571] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.209881] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.220801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.228352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.235347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.242126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.249844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.257964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.269890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.280264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.308366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.324707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.330749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.340354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.350177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.363925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.371790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.381477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.390065] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.416022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.423625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.432053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.440020] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.448957] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.457519] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.464289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.473616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.486640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.496613] device veth0_macvtap entered promiscuous mode [ 129.503288] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.510828] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.526100] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.535566] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.545449] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.554374] device veth1_macvtap entered promiscuous mode [ 129.560462] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 129.568204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.576269] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.583489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.590338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.597345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.604489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.613963] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.620020] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.629202] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.635991] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.644957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.658234] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.668312] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.678895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.686480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.696984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.704997] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.711371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.718315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.726605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.734246] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.740575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.747462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.755318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.763616] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.771934] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.781611] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.790501] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.800628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.809448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.816785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.824445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.834698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.842271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.848947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.857298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.865275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.873055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.880540] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.886979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.895774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.907585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.916749] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.928766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.937882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.945320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.956912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.965121] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.971498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.978256] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.985996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.993711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.004929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.014163] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.021553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.036105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.048036] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.056247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.065989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.074397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.083482] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.090337] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.097734] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.111742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.119323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.135527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.147013] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.155718] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.163899] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.170320] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.177810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.186099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.196064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.203493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.210733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.219248] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.226282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.234450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.244957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.254470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.264419] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.272029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.279551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.288667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.296385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.305163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.312660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.319944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.327284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.334797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.341820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.348598] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.357145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.368690] device veth0_vlan entered promiscuous mode [ 130.376753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.385874] device veth0_vlan entered promiscuous mode [ 130.393255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.400827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.417674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.425553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.435691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.448276] device veth1_vlan entered promiscuous mode [ 130.455539] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.464220] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.470210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.478912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.486534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.494712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.507377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.518031] device veth1_vlan entered promiscuous mode [ 130.524643] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.536305] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 130.549851] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.559222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.567384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.576747] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.586168] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.596258] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 130.611954] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.617960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.627306] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 130.636292] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.645791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.653302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.660303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.668456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.676422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.683205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.694643] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.710509] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 130.725445] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.734132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.785247] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.793761] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.806632] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.814491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.827345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.835883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.845549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.852313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.859769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.868768] device veth0_macvtap entered promiscuous mode [ 130.875871] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.887134] device veth0_macvtap entered promiscuous mode [ 130.894325] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.902749] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.909580] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.918290] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.924625] Bluetooth: hci0 command 0x040f tx timeout [ 130.937014] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.949144] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.960427] device veth1_macvtap entered promiscuous mode [ 130.974615] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.989135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.997372] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.007966] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.016173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.024090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.048828] device veth0_vlan entered promiscuous mode [ 131.059916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.068765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.078607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.086296] Bluetooth: hci2 command 0x040f tx timeout [ 131.092455] Bluetooth: hci1 command 0x040f tx timeout [ 131.093483] Bluetooth: hci4 command 0x040f tx timeout [ 131.097666] Bluetooth: hci5 command 0x040f tx timeout [ 131.108058] Bluetooth: hci3 command 0x040f tx timeout [ 131.115468] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 131.123854] device veth1_macvtap entered promiscuous mode [ 131.130221] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.141073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.149444] device veth1_vlan entered promiscuous mode [ 131.157019] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 131.165181] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.172474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.180700] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.198541] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.212889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.226847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.238156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.258256] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.265846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.277041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.287230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.297649] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.305376] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.312468] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 131.318589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.327046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.334752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.342619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.350177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.359946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.374639] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 131.382213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.395718] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 131.401815] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.412201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.426829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.436202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.446449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.456412] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.463980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.472285] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 131.479296] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.487002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.495018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.503099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.513842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.523898] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 131.531608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.539140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.552473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.567234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.576669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.586613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.597236] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.604224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.613302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.621591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.634067] device veth0_macvtap entered promiscuous mode [ 131.640091] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 131.655675] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 131.684136] device veth1_macvtap entered promiscuous mode [ 131.690156] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.719686] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 131.737078] (syz-executor.1,9364,0):ocfs2_parse_options:1484 ERROR: Unrecognized mount option "pkcs1" or missing value [ 131.755400] (syz-executor.1,9364,1):ocfs2_fill_super:1217 ERROR: status = -22 [ 131.756803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.770082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.777569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.785572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.797059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.806981] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 131.828026] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready 10:18:43 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x840000000002, 0x3, 0x1f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendmmsg$inet(r1, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@llc={0x1a, 0x5ccb1b7d99803b67, 0x1f, 0x40, 0x0, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x47440e3e084679c}}, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2}, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x800000020005491d, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x0, 0x4, 0x7f, 0xd, 0x0, 0xf89, 0x2122, 0xe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x6, 0x20000000}, 0x0, 0x7, 0x5, 0x5, 0x4, 0x8}, 0x0, 0x10, r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000080), 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e22, @multicast2}, 0x10) bind$netrom(0xffffffffffffffff, &(0x7f00000003c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000001c0)={0x2, 0xf6, "faf36c0302f180087218bafee662fa2b0d1a66c91d52d0942e7b9863062825502a486af7036901f8a305971fbd051109137fb4dc5c054aef54c8239efcd5a306cfd33cdced10c0e182cb30b010636be0dbfc5cec89737fc2973595a1bf56779390638e5917f71590e5da9272e501f4d19b37e21324ac80cb6f9528ae076177a5a64346ed5a4820750fc5e031995f1bde75255cd63b0f1508f5d3d9afc0cdee19749fdca819343aadd796429153e17571f08ca3bb967b639a890f524ceeca7eedf7dee06c80188af4400758fc73e8fd5455bf40648c18d4edbce1535c1539a297a5a9063d703b2fdf9f64c66690d3aadd7ac130a1eb74"}) [ 131.849681] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 131.887129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.893836] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 131.898670] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 131.900780] hrtimer: interrupt took 29220 ns [ 131.909585] device veth0_vlan entered promiscuous mode [ 131.919727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.929621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.946353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.967896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.977903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.988106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.997726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.008601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.019270] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 132.026884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.035738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.044556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.054327] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.062410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.073497] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 132.080365] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 132.088847] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 10:18:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r0, &(0x7f00000013c0)=""/4122, 0x101a) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='.-{$#\x00', &(0x7f00000000c0)='&F-*\x00', &(0x7f0000000180)='(-.^s@})\x00', &(0x7f00000001c0)='+\x00', &(0x7f0000000200)='map_files\x00', &(0x7f0000000240)='\x00'], &(0x7f00000003c0)=[&(0x7f00000002c0)='map_files\x00', &(0x7f0000000300)='map_files\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='\x00']) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r0}, 0x8) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) [ 132.098742] device veth1_vlan entered promiscuous mode [ 132.116237] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 132.138343] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 132.148506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.171479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.183415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:18:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r0, &(0x7f00000013c0)=""/4122, 0x101a) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='.-{$#\x00', &(0x7f00000000c0)='&F-*\x00', &(0x7f0000000180)='(-.^s@})\x00', &(0x7f00000001c0)='+\x00', &(0x7f0000000200)='map_files\x00', &(0x7f0000000240)='\x00'], &(0x7f00000003c0)=[&(0x7f00000002c0)='map_files\x00', &(0x7f0000000300)='map_files\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='\x00']) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r0}, 0x8) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) 10:18:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x86b}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000000)={0x9, 0x7f, 0x7}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 132.197788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.210359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.231263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.246174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 132.258084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.275531] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 132.301085] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 132.314031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.332319] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.339531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.347523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.355716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.364197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.373114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.379914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.406809] device veth0_vlan entered promiscuous mode [ 132.426392] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 132.443623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.465959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.487530] device veth1_vlan entered promiscuous mode [ 132.519015] device veth0_macvtap entered promiscuous mode [ 132.527529] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 132.558506] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 132.578475] device veth1_macvtap entered promiscuous mode [ 132.589418] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 132.609803] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 132.636934] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.651961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 132.666849] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.675444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 132.710228] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 132.730604] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.738476] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.747164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 10:18:44 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, 0x0, 0x0) r2 = syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffff7, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="bb0636061faf9a14326475d5181b61f523575d97207b8cbd30e82f9de738185f7fa5f498e46244849f0a5e726b78e954c75827d8105d8f83073312cc8786707504d2232ebad5e2de3ed7478399690edb4168d21454fde5a513548a5a92015a593679502ede3bcbc02c0a1394b035c95e54c984867a5465baa734be0c36056186fdd6350d453d0cd594afff1c495c8eb92e23c9813f8f974ab968fa21e95078fc5b58734575db815b2018feeba38ad9c34e8e09277ab0267982a36e5759040cf53ef58aeef6a3449862a195aa6d11", 0xce, 0x8}], 0x8, &(0x7f0000000300)={[{'$('}, {'fou\x00'}, {}, {'/dev/snd/seq\x00'}, {'/dev/snd/seq\x00'}, {'/dev/snd/seq\x00'}, {':!'}], [{@euid_lt={'euid<', 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, '.#]){]}!.}'}}, {@pcr={'pcr', 0x3d, 0x40}}]}) getdents(r2, &(0x7f00000003c0)=""/179, 0xb3) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) [ 132.759653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.768486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.798366] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 132.812863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.836450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.870189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.874537] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 132.880515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.901155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.912656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.921882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.931669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.942555] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 132.949485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.956028] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 132.972893] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.980086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.988769] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.996167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.004716] Bluetooth: hci0 command 0x0419 tx timeout [ 133.011406] device veth0_macvtap entered promiscuous mode 10:18:44 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, 0x0, 0x0) r2 = syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffff7, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="bb0636061faf9a14326475d5181b61f523575d97207b8cbd30e82f9de738185f7fa5f498e46244849f0a5e726b78e954c75827d8105d8f83073312cc8786707504d2232ebad5e2de3ed7478399690edb4168d21454fde5a513548a5a92015a593679502ede3bcbc02c0a1394b035c95e54c984867a5465baa734be0c36056186fdd6350d453d0cd594afff1c495c8eb92e23c9813f8f974ab968fa21e95078fc5b58734575db815b2018feeba38ad9c34e8e09277ab0267982a36e5759040cf53ef58aeef6a3449862a195aa6d11", 0xce, 0x8}], 0x8, &(0x7f0000000300)={[{'$('}, {'fou\x00'}, {}, {'/dev/snd/seq\x00'}, {'/dev/snd/seq\x00'}, {'/dev/snd/seq\x00'}, {':!'}], [{@euid_lt={'euid<', 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, '.#]){]}!.}'}}, {@pcr={'pcr', 0x3d, 0x40}}]}) getdents(r2, &(0x7f00000003c0)=""/179, 0xb3) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) [ 133.017478] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 133.042305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.066976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.076669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.088132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.101027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.113940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.119933] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 133.125077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.125081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.126270] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 133.161314] Bluetooth: hci3 command 0x0419 tx timeout [ 133.162713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.166692] Bluetooth: hci5 command 0x0419 tx timeout [ 133.181993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.193303] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.201794] Bluetooth: hci4 command 0x0419 tx timeout [ 133.208250] Bluetooth: hci1 command 0x0419 tx timeout [ 133.214018] Bluetooth: hci2 command 0x0419 tx timeout [ 133.214283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.227531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.238388] device veth1_macvtap entered promiscuous mode [ 133.256267] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 133.300159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 133.329725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.341529] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 133.350043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 133.386487] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.411846] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.427481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.448404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.458899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.468337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.478825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.489483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.499434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.508732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.518493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.527647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.537525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.547556] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 133.554739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.563102] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 133.575656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.585444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.595142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.605149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.615150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.625065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.634323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.644891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.654072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.663942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.674042] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 133.681161] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.687763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.695880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.703796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.712335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.727660] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.738549] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.750517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.817076] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 133.824542] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.842586] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.849510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.868455] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 133.876304] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.894990] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.904281] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:18:45 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="e3e3e099ac30562abe7505fb664d476b3e5d3027ff80b72640264e69b21767d3b4", 0x21, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="636f6465706143e99400000000f70ac7959a5bdcf4c2e6a29f35108a0450a1cefaf1e35c7e8bea06b9f09a6c299dd41310bd11446af0b4c341a7861088cbaa3d49692c26cc56c5a9f20f8ebec89ff5ef7c5e4a6157ddf93718dd9b7162ab852dcb3adb30e0779422ab4f6c54f258b656f990b2ac627e147952bb0b54c0015ca2fb4d97085a09a5082782c3390073ee99f252c391d2fc9ad8ba387869fe329e0e7be53f97a1fc87f806e037c4ca2d5fa91eaeac8d3bc24e0605bc5ae8e2be391749a3d512c12d77e2ef6757b1cb425473e98e0d3b5be1e4"]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 10:18:45 executing program 1: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000080)) timer_create(0x4, &(0x7f0000066000)={0x0, 0x1a, 0x1}, &(0x7f00009b1ffc)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x0, 0x80000, 0x100}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x801c2, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={0xffffffffffffffff, r1}, 0x10) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x6, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) [ 134.025344] FAT-fs (loop0): Unrecognized mount option "codepaCé”" or missing value [ 134.039174] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 134.076188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.098265] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.109024] print_req_error: I/O error, dev loop0, sector 0 [ 134.129381] print_req_error: I/O error, dev loop0, sector 16 [ 134.129990] FAT-fs (loop0): Unrecognized mount option "codepaCé”" or missing value [ 134.147113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.174698] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 134.207103] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 134.237150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.248087] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.258803] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.269763] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.278187] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.286312] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.307297] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 134.314311] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.329902] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.338309] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:18:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x6, 0x1fc, 0xef0, 0x0, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@remote}, 0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$full(0xffffff9c, 0x0, 0x2000, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="60000400", @ANYBLOB="050d28bd7000ffdbdf25020000000c0004001f00000000000000140007800800", @ANYRES32, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x60}, 0x4000000) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={0x0, 0x38}, 0x1, 0x0, 0x0, 0xc040085}, 0x24048801) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000002c0), 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x1, 'vlan0\x00', {}, 0x4}) 10:18:46 executing program 3: mlockall(0x1) pipe(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 10:18:46 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000540)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000040)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x3) 10:18:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="5459000000000000000000000000000000b3ce06822e76236899609a46fb7e76e22dd6e855c1b26d8c5bcbec28903e15aa9fb422e0bc13726155914badbb84658f012f8f440c232ddbe5a4194293bd9dec5837a30dc843fca15dd8a6833052db3b030e59d953fb9c51a6ae3797843d0d4b24258af71474c85cb88b04a986629e3b2badc5cad8463d737eddda40c3e5ef79d5e8e38be47d3d4e5ac640b5c0bef3be1423109ecd4e2ea6ea3f0bdcdf8ea6f6e343a37a892b4343ff41d77426c7bda4dba248ec0b7b7b9115dd69b3ffe766cba22bc4aaeb238f12b225eb3baa283eae3d290d0fd421b57f0089b3f5b849330f09f9f2f4d66df36bef5b21fedaf6cd05031a26947c0fd9872ff8f05071b202d0671da4f99e17b078cdefbb7fd239c8d353cbee412aa152ea5c083040a2f3", @ANYRES32=r1, @ANYBLOB="000000000000000034001680300001802c000c80140001000000000000000000000000000000000014000100"/60], 0x54}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000040)={0x401, 0x6, 0x0, 0x80000001, [], [], [], 0x3f, 0x3, 0x1f, 0x1, "86e7c51a55c963b35fdb06c443098835"}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) sendmmsg(r2, &(0x7f0000000180), 0x0, 0x0) 10:18:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x18, 0x1411, 0x4, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}]}, 0x18}}, 0x4000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000300)={@empty, @loopback, @dev={0xfe, 0x80, [], 0xfc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000102, r5}) getpeername(r2, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="200027bd7000fddbdf250200000008000200010000000400018004000180080002000100000034000180080006000200000008000700", @ANYRES32=r3, @ANYBLOB="080006000100000008000700", @ANYRES32=0x0, @ANYBLOB="050002000500000008000700", @ANYRES32=r5, @ANYBLOB="1c000180080007008c7a376f7ddd0235eaad5983663a01edf39c53347df111c9fee165fd145db94b1efa02aba9a19b69b4b98ae350fb578b012ab0ce3d5e8247e42ccaecde7674ff64e7889b06dc498fadda67867197ce12", @ANYRES32=r6, @ANYBLOB="060001000a000000060001000a0000000800020007000000"], 0x84}}, 0x4000000) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000005c0)=r6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x0, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'bond_slave_1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private0, @mcast1, [], [], 'bridge_slave_1\x00', 'wg1\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 10:18:46 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000040)=""/99, &(0x7f0000000180)=0x63) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r2 = openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x2) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000380)) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup(r0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x18, 0x3f9, 0x400, 0x70bd26, 0x25dfdbff, {0x1, 0x80000}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x35}, 0x8000) shmget$private(0x0, 0x4000, 0x100, &(0x7f0000001000/0x4000)=nil) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000300)={0x10000000, 0x558, 0xf}) syz_mount_image$jffs2(&(0x7f0000000800)='jffs2\x00', &(0x7f0000000840)='./file0\x00', 0x4, 0x1, &(0x7f0000001880)=[{&(0x7f0000000880)="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", 0x1000, 0x3f}], 0x90a000, &(0x7f00000018c0)={[{@rp_size={'rp_size', 0x3d, 0x7f}}, {@compr_lzo='compr=lzo'}, {@compr_zlib='compr=zlib'}, {@rp_size={'rp_size', 0x3d, 0x1290}}, {@compr_none='compr=none'}, {@rp_size={'rp_size', 0x3d, 0x100000000}}], [{@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', 0xee00}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor'}}]}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 10:18:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) socket(0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, &(0x7f0000000100)) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x8814) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x80000000009, 0x8) pselect6(0x0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, 0x9d6}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x1}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000480)={0x0}) 10:18:46 executing program 0: r0 = syz_mount_image$nilfs2(&(0x7f0000003440)='nilfs2\x00', &(0x7f0000003480)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000000)="310d5c6d61bf8f03a477a9e10addb68f46dd7877e9abf34fd64f487d3760819cdd3a8f0b61b7056a2183162b2c36", 0x2e, 0x4}, {&(0x7f0000000040)="d602d8e5dc65e33a7c19d8bb8c12e9f4a0735a1897fff23bc0fa3bbd839880de014da7825fa2d3d469114c5c48d3cc0c1a13f1e103cd9dacc6f7934327f9119e7b7df76c7954a0c822d03eb3bc29b7a6a1120c541920c7ef21430370b1edfce2b324569d53506dd7f41b3735eb5a02f0aae2d503a0f266e943554e680bd8622bb5fcdce3ee1a79c00d5d6f8ecfd15a0e99a57a31caa80ba2", 0x98, 0x8}, {&(0x7f0000000100)="157d588c1f3404519022875554a806024a1de695a69f6279c699530644dd39ae0972b5a41c1e1d8df3bc065fef62644382d9317dfdd8f9000cccc13d7a7026e7ce2603679720feb4e6392ad6fe2d33d14d994bdeb15123732b172a6a7955fc684fabffa80464a092eaff066f38c815300fb946cd3f01940887368f4111dbaf53b44a5d3f4583b6a126717a612a0ddf893110d6e9bb86a7f38f3a25ca19d9fc52b8d403fee94f7139f08b0543c4514650cc42acdb2c1e96867d021fd6bc4f713c188074bbd4053855041a39ae9b242391181cdf78bc606593bf8a814f01f2dc4aaae9081ee4c2015c", 0xe8, 0xfdfe}, {&(0x7f0000000200)="55a3ad59cc4e0723810d47be4c8d80c48c6f9527066fea292c6f3e1e3fab24a48b49b148907329bc3f8221aa7cc16a4b59aea3fbd41e67dadd351bf60d5c2fa7a2d90d18a1bd534e74923dc4f09c2e373fd75d05287dbe8e8453511c0283df2bddc87743f6f2fca074832973d79d30f2619c82e32a4a4e4d62a961b72a32c44558852d94a07af0e406a6fa0e9ffbb110be4775cfa69b5265c04e6e481113444e02b7", 0xa2, 0xfb2}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="000965fd5e7934ecf21fd2c954daceb2e34839772229f196db8a2829e856d1e436b06a42890c849c87733758a2599e223eeae0437c88fbaf9a1f85e123221463d9de15e78c32c5a6"]) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x80000000, 0x0, 0xa, 0x12, 0x10, "b57bb75477a229fce85b6e10b114b739ac5ed46963989f553fb2bbc57917bbe8f0b4f46a3d0b23859c509817394e720aa54b855e9301055c0f24f7d3fb0373b0", "65a73bbd6e266675d4eb896e5e98350e1a05b7333cace47fef9ddfe902c5dbe431cd590a0c6c767ccb71c6141eca723d78c8863c83bf49e6961e349251e1e305", "2b2125e563e927d4f838ede3ec5a6ac8be20706e6d2a6575b2164415c348087f", [0xffffffffffffff00, 0x100000000]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000340)="7b73607d634ed664c3b5ead1a0c7b49340b6480b") 10:18:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 135.189611] ip6_tables: ip6tables: counters copy to user failed while replacing table 10:18:46 executing program 5: r0 = getpid() ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) shmget(0x1, 0x7000, 0x54000000, &(0x7f0000ff9000/0x7000)=nil) [ 135.275440] NILFS (loop0): couldn't find nilfs on the device 10:18:47 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8, 0x7d0000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000400)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x4, 0x3, 0x0, 0x8001, 0x1000, 0x62e6, 0x200, 0xfe00, 0x1, 0x91, 0x80, 0xc, 0x362, 0x3ff, 0x7ff, 0x1, 0x8, 0xd20, 0x1, 0x2, 0xc7, 0x101]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) getpgid(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYBLOB="54841a85ade1183fc34903d2976dbb15bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f2f", @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x100000530) [ 135.346519] print_req_error: I/O error, dev loop0, sector 0 [ 135.362363] NILFS (loop0): couldn't find nilfs on the device [ 135.402336] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 135.441517] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 135.455045] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 135.477232] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 135.502482] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 135.533123] device bridge_slave_1 left promiscuous mode [ 135.547442] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.582908] device bridge_slave_0 left promiscuous mode [ 135.597763] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.634662] device veth1_macvtap left promiscuous mode [ 135.654685] device veth0_macvtap left promiscuous mode [ 135.667971] device veth1_vlan left promiscuous mode [ 135.690181] device veth0_vlan left promiscuous mode [ 135.767771] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns [ 135.904666] device hsr_slave_1 left promiscuous mode [ 135.915110] device hsr_slave_0 left promiscuous mode [ 135.936899] team0 (unregistering): Port device team_slave_1 removed [ 135.952265] team0 (unregistering): Port device team_slave_0 removed [ 135.969341] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 135.988214] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 136.078533] bond0 (unregistering): Released all slaves 10:18:48 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) poll(0x0, 0x0, 0x204) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x0, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r1, r3, 0x0, 0x40000006) 10:18:48 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setflags(r1, 0x2, 0x1) 10:18:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup3(r3, r1, 0x80000) ioctl$VIDIOC_ENUMINPUT(r4, 0xc050561a, &(0x7f0000000300)={0x3f, "5b45b34b7f71aee8705402efc0bc4fc6000cb767e0c66decb9ab238b7fc3f7e8", 0x1, 0x6, 0x6, 0x10003, 0x4000900, 0x8}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x7f, 0x2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="85478b93df9c81cc4751f3efe2dc80a2688ecbcb06d43d6538a45bd0c1921215859a269c6aba57c21baf65baae08ea19cd740fd6cd4425fdb0d59630230d4dcea990f935904289b3bd5e962a19bb8935e48d316da65e233656d5c299ef1e6c6340cb8c7e5c477f4748554c6363c9ab8460cbbb9cee3ecffb4b2ffcdd2128cb3cbe023320f0d32f06776744d22967ec09f9773dbc01fefc23881a60eb94df22dfd0faf5f4456a432483e8e519ce7edda7cc55ab52625405fc3e087d7f3bb0e402c8890a2b04e06377f56782d462a98ef867040acfa08ca617eb6894659b42600ea50c", 0xe2, 0xffffffffffffffff}, {&(0x7f00000000c0), 0x0, 0x1000}], 0x8080, &(0x7f0000000700)={[{'&^\x00\x00:\xc2j$%-\x0ej{L\x1b\xbaC\x05a8Y\x87O\x04\x03\xe5\xbe\x04p1\xf7.f\xdf\x05\xd8\xc3\xa6\x91\xe2\xcf\x93\xa9}=tB\x1b5\x91\xd0]\x0eiI\x1eo1\xd4Zp\n\xddm(!o \xabTbW\xa9\xc5\xd7\x01\xce\xe8\x14\xd2\xb2\xc1\xf2>\xadM\xcdv/\xbb\xee\x94b\xd9\x84\xeb\x9a\xc3G_xE\xbd)\x96!\xe6\xfe\xa3\x80\x80\x92O \x95>\x84\xf4\xd3J\xd2z\x97\x9c\x9a\x19\xc1\x927\xb4\xb7\xbf\x11\xaaE(\xcb\xa4nrG\xbd\xb4\x9bQ]\x9b\xaa\x96\xf8\xe9\x8b\xd5\xe2k\x8b\x9b&\xc4\x04\x1c\xea\xc4\xaa\xfc\x18\x9f\xb4e\xa0\xdb*w\x89f\xca\xd1\x1bp\x8a\xd3\nS\x1e\xb5Y\x04\x94\x1c\xb5\xd1`\xb9,\xd3\xde\xe3\xb8\xdb$vx\xc5^\xf4}\xf9\xc6\xc7v\xc5e\x9e\xe8\x19<\xa5 \xea\xa9\x10CS'}, {'/dev/sg#\x00'}, {'\x19'}, {'&\\$@@\'/^'}, {'}%&-*'}], [{@subj_role={'subj_role', 0x3d, '/dev/sg#\x00'}}, {@fowner_gt={'fowner>', r5}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x32, 0x35, 0x64, 0x31, 0x30, 0x31, 0x66], 0x2d, [0x39, 0x66, 0x63, 0x33], 0x2d, [0x38, 0x37, 0x35, 0x38], 0x2d, [0x63, 0x31, 0x39, 0x62], 0x2d, [0x32, 0x31, 0x38, 0x32, 0x30, 0x62, 0x62, 0x66]}}}, {@audit='audit'}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@permit_directio='permit_directio'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@obj_user={'obj_user', 0x3d, '$R'}}, {@smackfsdef={'smackfsdef', 0x3d, 'permit_directio'}}]}) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r6, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="23000000190007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:18:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000000740)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000003c0)={{0x0, 0x1, 0xd8, 0x40, 0x7, 0x99, 0xfffffffffffffffb, 0x9, 0xffff2961, 0x20, 0x5, 0x3, 0x7, 0x7fe000000000, 0x6c}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000001740)={r6, r7, "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", "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"}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000e768a23790", @ANYRES16=r1, @ANYBLOB="000100000000000000000600000008000300", @ANYRES32=r4, @ANYBLOB="f1ff18000303030303030000"], 0xfd1a}}, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8e4dccb6a07a5516de3af64768ed237f216ae8d7e0b4d2caa080731fec9be0233fa1fd", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB], 0x1c}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000180)=@default_ibss_ssid=[0x1, 0x1, 0x21], 0x6, 0x0) 10:18:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792e0000}, 0x0) [ 137.008770] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.047599] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.053503] SQUASHFS error: zlib decompression failed, data probably corrupt [ 137.054495] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.090494] SQUASHFS error: squashfs_read_data failed to read block 0x106 [ 137.090512] SQUASHFS error: Unable to read metadata cache entry [106] 10:18:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4c0000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0xf4aa, @dev={0xfe, 0x80, [], 0x13}, 0xb4e5}}, 0x10000, 0x401, 0x3, 0xa6, 0x4, 0x1, 0x81}, &(0x7f0000000140)=0x9c) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @fixed={[], 0x10}}, 0xe) [ 137.090518] SQUASHFS error: Unable to read inode 0x11e [ 137.116735] device bridge0 entered promiscuous mode [ 137.122038] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.122125] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.122173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.122345] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.122387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.151578] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.151686] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.164611] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.164689] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.164724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.164897] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.164939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.194418] SQUASHFS error: zlib decompression failed, data probably corrupt [ 137.266464] SQUASHFS error: squashfs_read_data failed to read block 0x106 [ 137.266479] SQUASHFS error: Unable to read metadata cache entry [106] [ 137.266484] SQUASHFS error: Unable to read inode 0x11e [ 138.943403] IPVS: ftp: loaded support on port[0] = 21 [ 139.049036] chnl_net:caif_netlink_parms(): no params data found [ 139.100327] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.106707] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.114678] device bridge_slave_0 entered promiscuous mode [ 139.121665] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.128022] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.135954] device bridge_slave_1 entered promiscuous mode [ 139.154477] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.163798] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.182070] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.189089] team0: Port device team_slave_0 added [ 139.194703] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.201991] team0: Port device team_slave_1 added [ 139.217583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.223878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.250303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.261697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.267989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.293217] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.303708] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.311195] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.334200] device hsr_slave_0 entered promiscuous mode [ 139.339782] device hsr_slave_1 entered promiscuous mode [ 139.346732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.353907] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 139.421838] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.428182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.434903] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.441291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.469583] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 139.476308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.485141] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.494194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.502449] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.509160] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.519403] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.525682] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.533952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.541900] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.548283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.558015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.565806] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.572190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.587642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.595238] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.609526] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 139.620689] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.631140] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 139.637788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.646560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.654830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.662977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.674638] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 139.682568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.689245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.699622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.751895] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 139.762389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.787612] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 139.794688] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 139.801878] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 139.810919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.818243] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.825316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.834181] device veth0_vlan entered promiscuous mode [ 139.844131] device veth1_vlan entered promiscuous mode [ 139.849821] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 139.859075] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 139.869398] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 139.878649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.886100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.893486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.903097] device veth0_macvtap entered promiscuous mode [ 139.909098] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 139.916782] device veth1_macvtap entered promiscuous mode [ 139.925453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 139.934335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 139.943097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.953151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.963377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.973544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.982738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.992465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.002223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.011962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.021131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.030889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.041818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.048905] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 140.057222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.066773] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.075434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.085215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.094554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.104344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.113504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.123269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.132967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.142767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.152064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.162187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.172324] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 140.179184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.186904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.194960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.287679] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 140.299381] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.320507] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.327414] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.344301] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 140.351647] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.359387] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.368248] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:18:52 executing program 5: syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESDEC, @ANYRESOCT], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) 10:18:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4400000010000104000000000000000000000000308f93697e74741901a8fcd4cd29795c048e5002a6e110ec607271b7a19a2120c7a8e14fbe95dabf2304447acdee813edba9496ec0e95b4d772b482910dcf6664af63303c35509d1567793cf9c8a335b915c7ecb612cb94340754595701a333cbd99319151cd1ec6cbdb585bce907d77b2edc59f9b0586b5f9451b8118274c0c520c043190496a24e013f75c192e2358a3786c79a566f8bfdac53a9fc5a261eb61b2b12397bbb9f6f9309e7bafdfbf127ee11918aab28851c0b8fa53e0c38a6cd546bed7b86539d09d0a1fe6c33bf28a57405fc04ed3e1dd91f8ee79a986", @ANYRES32=r2, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32=r2, @ANYBLOB="08000300ac1414aa"], 0x44}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 10:18:52 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1c4, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0xfffffffe}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x80}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0xfeff}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x5}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x5}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x73}, {0x6, 0x16, 0x3}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x34}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x1010}, 0x40) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x92171cfb126ec2a7, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1011}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 10:18:52 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) socket$packet(0x11, 0x3, 0x300) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x208000, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000009c0)={0x280, 0x0, 0x578, 0x1e0, 0x20, 0x4, 0x8, 0xfffffffe, {0x7, 0x80}, {0x45, 0x200, 0x1}, {0x25, 0x2}, {0x41, 0x2}, 0x2, 0x100, 0x6, 0x1ff, 0x1, 0x2, 0x4, 0x3, 0x3ff, 0x0, 0x5, 0x6, 0x0, 0x200, 0x2}) fcntl$setstatus(r1, 0x4, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000850600000000095dad4dc5fd0000003cdb6569a91a548863e160ed43af3fa30000000000", @ANYRES32, @ANYRES16], 0x3c}}, 0x0) 10:18:52 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dir(0xffffff9c, 0x0, 0x701140, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x7) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgid(0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0xde) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"bcdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) r4 = socket(0x1, 0x0, 0x0) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U-'}, 0x16, 0x0) syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f00000003c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYRES16, @ANYRESDEC=0x0, @ANYBLOB=',fowner=', @ANYRES16=r4, @ANYRESHEX]) 10:18:52 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) sched_getscheduler(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x10000, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000480)={0xe, 0x7, 0x1, {{0x1, '\x00'}, 0x20}}, 0xe) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000400)={0x0, 0x1, 0x4, 0x1a, 0x6c, &(0x7f0000000000)="9ecf3f32e5e9d862b81e99c5185c98718bd7e721ba9e79813685fcd850ca558ee8f1922c5bd6ef4215bc286d8d608da822b8bc1146a319e71df1d717e51b00e620ca09d3ddf5eb61af45ea18e68b1581c54c4931385561fc3114d5162a766d15866c82d4018969fa81aff13a353bb0ec8b2c751f7e96e253dd4ba565d356562866042e929393a5add46f69cc3350ad1cc5facdf711b5e591043d736a09a7adc6a6cadc02cadf2fecd1abb0c92125838148813e84dd0ee21585635df36d56b40c880c0b0f7d56a93708941dd4c87af567d76ee49bcef50f75f14b2ab521b83d889e073dc9f8232e4199547d446fdf87d23ed266d3525f633a6f43fce6c60cf994e2011ca15303908d55999d6b1fe09c72447be4d4afbd45aac20455b44067580504b7c52abb32baecef97d4fea0cd00b2e773f3d9f987983d2960fd7775acfa9204601b3147d0ddb7913be4b94fbf8cd098af8335b52d685f5318a339696c0fb218e512315ab72c9ee85f0c97494261d6638b4311ac9312b7944e6c92adac22eb38db19e6ce74b2479c58bd50b3b2e8ff70ea554c7ac1450fd314601d9622508f12c364ecb43ff4d388bf09113dd2d27e9a61091d99074727e44b4c2ed03cbd3110211b83ef32ae43788ad3de45b3fc2f1049e0b943c98930c13182da739b3c4725e921a75cce8279546da7f11c92409c524d9c7785bdf98cd7a317999c3d1ac76525eed6a531b9a0ae8e14bc6d1b6fee3a77b7d9e8a436a40bdeee883ff38d4d34aaa7e49d43a0c6da1864cd5f7fa9bef9729060f041c9c9271a932ffcd82dd650d1d17965b32756f06ba7e91c36372e49c419d74a8c7fb7d5b9f9253e47392ba0d8e1691f8d90217eedddbc9502de9b890007cdcfd3386323e5385c619ed049c8f5b89fe79cd52774bdbcf9f23b5545a4f4ed5f89e85cd0397370a26cb49909c97abe33416623f555bd2d47a9aba415dc5cf59d42163c26e85dd53487aae759eb1c360aa60201c8d7d585816a8128485e86419a1ad2858c8e1defa6359cdb62333edc744ce8775ea02bfeb62b21b70141f2e1325d416086b7c7d7b098c958e6672f4f6756b4aaca37876d38bf1fbf6249a4a9cbe487463f030c8281122227f7fb4587353091db3e3929b3b703345a64bb184675daadb9911204cd86859d0747c6363c89841f83631ea55e020f84ab6ba9b7a424d8c9ee9799ec516ef616ca193065656ddadb1ad45073251805dab97ea685ad912665375226d4a11e24ed08e3524e2bc2008abf27fbf7e4d8296251b7bdbbcfb1267fd9ff88723431a5edcd59a5bf263430679fee0b1d2cbf62f88532b84daf7360aac6770ef8f797b4b85ebdfbee8e4f546fb42585f5f51e76e9814be52f2ee29eb9ba96174367332e8c6d6124776c0f0fcd1a22e44b6da3581e9b4c4d898a563592f84a73004894d87cb1ca"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4400100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x120, 0x0, 0x0, 0x0, 0x128, 0x208, 0x210, 0x210, 0x208, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x11}}, @common=@mh={{0x28, 'mh\x00'}, {"0f0f"}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) [ 140.507097] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:52 executing program 2: r0 = socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r4, 0x80}, 0x8) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x70) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000200)={r7}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000001c0)={r7, 0x0, 0x0, 0x1}, 0x10) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x30008, 0x0) 10:18:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffff) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}, 0x6}, {{&(0x7f0000000680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0}, 0x1}, {{&(0x7f0000001940)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x80}], 0x3, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000240)=0x4) syz_genetlink_get_family_id$smc(&(0x7f0000000200)='SMC_PNETID\x00') sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff, 0x3, &(0x7f0000000480)=[{&(0x7f0000003500)="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", 0xf80, 0x4}, {&(0x7f0000004500)="1594ed01d27290e44a61a59146c3a528a11073fae9264c6a0f10bf8f3ab0047a257068245f6a02ed8217c754a441daaccf0463b9c1aedd6e04190c7f0c4a725a4ef476471fc10f3b9f715e59a35c58fd07c4e5ba942f98a1a814378d3a3b3790a705c0c0ff77aec9496eedf2932d3851289bc98cdcec8a434b4719de4f804d70b789f59df9ba57dd9153c698c0c272cb01f4e056c99b3ee8fa5ae41424022f1b0e5de79ce8ec90df52c325d3afeeeae8c52079a75ec6feafc3fb482a7934ebb4beba92921d80d3a6abc4f84948b9c0cf24f4a248c94148112260933b5e888318fbe6264dd818ffcb5690b3c8a6559491ae1feac705c52b09f5ea5a7f09eba2c65298f6039294d18766e7aa47ea0e4bc7a2d57a6989fa13ca65990e7b666526077fee2a9dc1b830ea5c260ec082305558187957d1884e9b0c90804f2920fcaa23e4937befd80c98a2dd4a1283e3ab0a6f504190d0e8af0f6019019da740073860abb9e8172fd0f3c0bc6d08a6f025efdad995a027eff79f2eb26ab0266f982cb03eea0f08a71c0d8959dc955eebd0a52d3112e56dda273e3e2d47387c5b0e61c0117d3a868f92fb7f2ecbc3703e67cf2a91fd9519c99ef51f6407a3448b3820d719cccfda798b0557d1c394d652558a7c4ba12939103dbfba938001d34a041758c3bcf7a6fc396e61f4a0d18416a032971a42c3134285e87e373b5e84a13046ead9fbf2101ef83bb70f8d8e046b1e71fb8c9372564b8154dc8985a97ddab562b9898446b25ddf193b313f31c4b1e1f34bb7c66d3c10c60e4628e12bcfa2fb74a67f693aa80ddd40642f74d134d17f504358644838a02a099c48ba45f2c69f8f20033e43634379935ac1be93e46be52fd9711fb4d13e7b3b02d07bfc4256f49f144b41ba0092f1e5214579be54674a45fcb4a2a3d1b7858a12a3665ba1a85d2bf322a759042ee962deb08ca0dbd8b30c6984f638ceb62734a3936659fdab76f7763051be949178683f8e51fa3771c48a4973e258acc604cf509feaa2e3579fc54205403f23f4681b510e5a18c196bccf184ca412c1423a2269bbd9b4f68645bb40f502dfacffd3643a425c0e0d728c190b0b53a350d61da8feb358b7073856d22fb61f268fd61f28ffa081cff2379a8487ae2bcc0ff4a6f13b9bc57b8f4d35f9ee32de134555109165d6dbaad125368d23c66930406d38e6364f8af4da1f7345a2dc4f68dbcc72b26f84f2012f01116732f67ea7cc5d5743f8f4d03afa4991ecafc79bbc758a6f659729df3c7f73ac4cb88da212434f2dfe75a195a3df50126d298f2f917bdd4f27685cb5e93f4db3cd7b35b27842b43e497ce04e34e1e31113b7236c0e679fa9e8f0109c0d49239b50d10cd179ad8c30a61aaa3e7769cf9e74c93382eb00c9d48d292c34488db4fccdf654ebae194a33a7499846d673d0f87ce196872aa2533eb951347f49f25d56704d3e8a1ca84bf5f2c942e6a09a46936332d8db2e1cdcdc7479c2472e0a5dc3d31ed1df5837cd96dabb7fa15519f64ef34843a5d2c9496307e6db6d49912f7fcd1431f6f255cb3e8fc8a0355f4c026b21671eb87a4e38a9f0f5c3dd8e60f8906ed2364fa5b35d204e3bf52d70dbe563cbf0b63c3005ac769274382595ecdb3cdda47535d8cd3c99b58d7955afde7ae852cc21c84a202090922eea72c9745ea056c68ed86832a6e6ec6f22a1a8afdedcd3d0b97816bbbb47990b3b74329fc612ea84d7d73e4ce3daabb86c0ddf643dc3af9b12c6d10b9f7151ec946993deb4149a296bd653a28554e6308f87d5f0ebe0f0ef9eadf0dc03ad1157d63922af27dc6101d7ce56e0c987e14db78e7df56855cda09ffc1fad20b335811a3c1d125ed0dcd6143087f420ac2d1363642b85a92205d95f11024d9fe9e7e8169863ebd5c66740ec566615036bccc3bf9064d0d6ebc0c21710a2f2283079d125ae42d2d81b772cbac209506be0a7a44d7be5c7b7cbc024f15ddf7bd38520efbdc41fa77669eb791c834c24ac9db22e39b3b5e222d52b0f83887b2ddecdfe8b692326d515070b19365208b85807c6e1b8df4de9e8a4433215f7b335a45856706223d1a9c1450fc94f61457312fe408ddc766e7b31b3c2b220934dc8bb4872d598a88d52108a7c3d3d250a21399de7f3823848e3f1213e2a59fd5231f1acbc43e678c723a3b85b25a216f0a41b4d29f2a50a1a05c03a94856de636f58ab177f2e9c5d7a090b826d97118aaabddc7cedfc091a6edb1d29a1059003051c9aed55947abf2e08277195ac40d2b4d8047337f2eec0b33e452a8fec717f8ba53bdbd01430982c1264739ff4d33b9ede71bf9bbb7c54989653c4d4f08e8dfe62ddf5a6aeb7c85428b8aea92044a94ac11ad41a09012dd16f66ab22e1fee4c9587b4838d9c8245e562f0e95d0575dd466c6d969ec1c9702940366e2ad2b0a0416149fc8abe463f467957767a81baaa1055f2944b9ed2ffb60d8c36c5067f67f1eaa57378b271624ab80e5837e7f861896170d6eb2a4887073a63579e0588452ab1cccbd1664baca68447e8cc02c12ff818de1cdee58f28a5007789159db8d2abecb4596566d7a9e118abbf6b5cac3219d0366ae400c8291564405439a043244a1d2fb4624853705a024bfc05e6ada2b6a5afdf64e11d9cdec07367b707b5e92efa929e09b9519c331045537fcc1ef8c241350a758fc0ffeb17f3e7d8fb6ce0daa11d9c13f8d5d8a759421362808fdd00925af2bdce17022f65916449a307973396f8955738f4feb3dd5eaa9e84860450015478431d00531cd122b2006ea8670677e53ebb4d049b4844b86329ecdb010b2109ed4a06a40ef6123a7b67d760367e9676e15110bd7a7620f806524853a4138f9cd3ad2c6754851fe41edbc062263f575ffc3f0f511d9c0f457c8df00e409e3277ae84b0b435954ac879fdc3b5f6d3506e4e7e02b638e9eb0f41d877e22ce5aa2c4135dbd453da94da5edfffaa74ee61420b038d8d1a399fe07d915faa645ee80423369b9037617c4075550338de946262f2c5dda84040961b9809cef759047b24844413d3575d6ea4cac16503138273b827f33a66618fa43dcd59f1a617bea26ffc5da59fc2897af3526c62b1e1a6ae67b43a69c1f785a77eeb2956ce54177bc978c4444428e305855c72b67d40570dbe55bb4ca0c279630a22003428964f2170a1f681968d018492086b11ccc12eeb7b73d9c68be69a81fccc80b16b0d472bd7167264edd470e0d227264195e82cc7132a6f30714cb675094223509ea992adeefebe087f7a5ed37e704e3e904fa2e82e026dcaf0faaeecc142fbb86ec64cc6e5baed51026d467522d44758dfd4168a1ea4f3a73d1f0ce9ec1245d86133d65f382d364b1495559cf77e831aa5d5152bb4d689824837bba9640d78163231f6727f41d755054e40b7203136c2a1a345b8d489eb1cbdb46f082d10276d981ce3b8de9d28bc637cc5d0f8776e9c16f034ed56d245b016fac5d477f9381a046786568dcb9657069fb7f80e36f3de3ffc4eaa19d33215e077382858052990ae3f818c1733e47c4b8bd96d4ae21d6c1403376cbe849acb593ee64397f488fbefcc5389de3942f0c9bb4b2be6456f87489fa440c02f4e6663a0b2cf8b71acac45e5ea8040564870838d1dd92809b1ccb8a42077ecaa4bc2a4c7be1636a75c2a3f9c71abd6790811d9e60de968291a5beeec5cc2a837caaacb798d3f7c751d9afdf263b25ecbd15bfcc23ef107c8d2a8fea18b365c773d8769b0a49b19846e925a43078dda38873eb7dd82842261d12d0d068165c1fe438e8eee3a4ff8f9a919ef864e72fa0a64c07097494a660d0fd1e2877e26c3e22ab5d79c1ba64d8ad6190174d839108c6dd5e77876064accfc71f899cae94953a93e984636d3911805eb384478722e5ee6066c3de5ddf3196b2ca430b33ab40b6e4adddb30163ba4d4c484d2a5a7691b2a398ee3b9da95045739dc957bbb3d18a303e74e62ca160f9b3ddb601a6db98573938e46a6372bfe2729ed9df3a9d5fba3e832fdf127fb283ed96207c59119e22be24fa54c511ea1b929eb6e88ed1eaf4094f8736809b5e8da8669361834d91b9bb87f3b5a5f66a2b6b28329ba77ddcdfb42a7b33847342b197052914e79341a80bc02c783230b67c3ffe1fd2c368f4703773866c943c71d1a40f45acd671fae4f46fbd4645d24405288ee05106c17edb1a2df7c81365dace57005b8e6b654f92d3e4b2c391324d1a47bef17a08c0f9a0fb50da321db13c2e32fa2ef0b492a21a9ae8dd9fe5605c7daa68e7efd4dfc197aa4bbdc4613ed1b87044987e891d8ddc8d1c6a3ac288da941eab4b9c0fb79aecc403453b730d4ce1e5ca063ec0887d370a9a29f46700009eddb3a290a3441ec9a540ac76fff3d558ed5686f290addb977ef740b6b3c0a199452dd99748415b3ae852136e9e445a69da8f53ff8662660a0094f439f4e4f246f23250d77d8632882ff58310be5d1124efc986eaafacd253d7fd0c58c6051e5f7d11473093a2480dc2584c1ddbacb6891039b53a802b09759dc5e464f326ce179082d511c769eea591abf8913e0d242db4f7b51b86e37e849ae651d6e88fe2f55e41191ee432e918197eff0c752989263ffbff7a47ac496d8c6938f28443de5f0f0362455cd486eaf379cc829f650aee1ca2cdcf0f75860daeb3b0427ad21fded698bc8aeac7302939f6ee249fab264c3425e8df2d188e784b3b9aa5902fcd04017f56b4c355c301208f0d972d78905f4261fb39c399328f20792f0a46318a88132051ba9de164b0455caa522a6e0dede18258240dd9f3fed3d68da107fe89de0793e70fb357eca638858b20db55eeb624b84407b305dd7bb1146ff6936e3f83b3c998c187ff6710e707cc1ec88888fbf59d9da04221d50632bcbd112fc5b84917d712440c6b2f02b5150c650041a4767e23e4585f6913aa2d95619e9798288f55e7935c9953c322bf0619d64a2b418a0a775600a235daf4e835e7313d3ba5b9245fceb2d34c1c70d112d5cd2ef625725e44a038b747c97b4ab0c01254d37a236cfcf3d4807e50903b967bd3b8559076df221727e02a6a141decca7f56ecb57dfb25afe1a026b989d9157db866dc5e000e30601b5775605dea0e1ee30779f64ab83a41c0198530eccade4d804917fa0accbbaeead82bbde1ccbf976cdaf5021c993d1e57eba8b6b802190200be44e07f981dd2b798209ef7306279e230ebf4cc69d758f74bc1cf82bc6d8b6fea68b72cda4abc396f5396d60837be7fdf7a21ce19cf34e5f19d5ccd58461b4b558a3f92d87bd6a8a672753fa7b95ef159f298a6a8defb51de91e1439fa0a61ffba8cd1848dcd233097bb7ab1fbb5eefeb687abe9b51a7e9b2fa43ad4d3443c2dde3b4c5e2e98a4eedecc1ba46b587c8f3ed1db5f5235677a295ed6b274341fe1f78f12f2b12188ab80f02eb868d6d5453ab5afeb7f8310b5ad93273930ce94fa8d012f569ea9ff78de98445e30207f1fc352b6d036075bcffde5063d7b680be58026812ed860951359f92df908b20c86258e6c093893689b21844f7d8bae4271801413642720c4b607a20f1f39ccea2307b58e1eeeec2a60d6b21cf763df9a76ac14b472e55011c808e40f00bdb77d19174e0da4d3c055a1ad413ec32b289d8eddd68035071f342bfe58c2093e5f72349ef583726cf7b8a009318bdb522da3a5738a8bd5efcd6be67bc0da2580fa7498e3b2c70d", 0xfe0, 0x200}, {&(0x7f00000029c0), 0x0, 0x2}], 0x410, &(0x7f0000000580)=ANY=[@ANYBLOB='data=writeback,abort,euid>', @ANYRESDEC=0xee01, @ANYBLOB="2c66736d61676960171d24bc0961633d307830646f53745f686173682c7569643cef464cf0060018784ba92307ca", @ANYRESDEC=0xee00, @ANYBLOB=',audit,smackfsroot=,\x00']) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r4, 0x8040942d, &(0x7f0000000380)) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:18:52 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000230100002301000006000000000000000600000500000000000000000000000000feff0000000000000000000000000000000000000000000000000093000000000000000000000000000000000000000000000000000000000000000000000000000000000300000f01000000000000000000000000000000000000000007000000000000000000000000000000000000cc000000000700000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000200000f01000000000000000000000000000000000000000000000000000000a30000000000000005000000000000c15b4382e183c10000000000000000000000000000d69f1c0732c1fb24587603"], 0x0, 0x142}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="b36191772640b11006539e11a3b4c20997d1eee7d060035549c302547dd0ab2cbec589220b682f777e46b55ec1dc00a0b305941fce4da2af95385decb4c9ae585d7e59693dfa065f0bab00bfb2b3245f283730a6e008eb9f6126f73144ecda36dadb2f45ae014db328ddf16bc886bd315ca8e65416e2b876fe075cf0483d30979bb44cfd8851293fa12a0e04aef8af0b2c0139efde", 0x95}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) mincore(&(0x7f0000ffb000/0x5000)=nil, 0x5000, &(0x7f00000001c0)=""/102) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:18:52 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1000003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80800, 0x0) syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x97, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x1ff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 140.551908] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 140.588062] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="38ff00000800"], 0x38}, 0x8}, 0x0) 10:18:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000108000000000000000000000072", @ANYRES32=0x0, @ANYBLOB="00000000fffff00008001b0000000000"], 0x28}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth0_vlan\x00'}) 10:18:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x2f) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x4c100, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280)={0x800, 0x666, 0xffffffff, 0x2, 0x1ff}, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:18:52 executing program 3: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001480)={&(0x7f00000012c0)={0x170, r2, 0x10, 0x70bd2c, 0x6, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7c12}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x203ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1ff}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfff}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe701}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}]}, 0x170}, 0x1, 0x0, 0x0, 0x1}, 0x24004001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)={0x20, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x28, r4, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x2, 0x79}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) dup3(r3, r0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 140.823892] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 10:18:52 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0x19, 0x17, 0x2, {0x10, './file0/../file0'}}, 0x19) 10:18:52 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1000003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80800, 0x0) syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x97, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x1ff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 140.867130] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.873841] bridge0: port 1(bridge_slave_0) entered disabled state 10:18:52 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1000003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80800, 0x0) syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x97, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x1ff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 141.000243] Bluetooth: hci5 command 0x0409 tx timeout [ 141.006838] overlayfs: filesystem on './file0' not supported as upperdir [ 141.037424] batman_adv: batadv0: Interface deactivated: batadv_slave_0 10:18:52 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xd80, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r1, 0x40044104, &(0x7f0000000180)=0x4) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280)='NLBL_CALIPSO\x00') clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000001340)) [ 141.115891] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 141.363398] device veth0_vlan left promiscuous mode [ 141.369153] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 141.406742] device veth0_vlan entered promiscuous mode [ 141.412775] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 141.419672] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 10:18:53 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006, 0x1, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x3, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/48) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1000003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80800, 0x0) syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x97, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x1ff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000108000000000000000000000072", @ANYRES32=0x0, @ANYBLOB="00000000fffff00008001b0000000000"], 0x28}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth0_vlan\x00'}) [ 141.502837] syz-executor.1 (10085) used greatest stack depth: 23928 bytes left 10:18:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1000003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80800, 0x0) syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x97, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 141.564821] device veth0_vlan left promiscuous mode [ 141.584479] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 141.613761] device veth0_vlan entered promiscuous mode 10:18:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x2f) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x4c100, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280)={0x800, 0x666, 0xffffffff, 0x2, 0x1ff}, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:18:53 executing program 3: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001480)={&(0x7f00000012c0)={0x170, r2, 0x10, 0x70bd2c, 0x6, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7c12}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x203ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1ff}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfff}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe701}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}]}, 0x170}, 0x1, 0x0, 0x0, 0x1}, 0x24004001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)={0x20, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x28, r4, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x2, 0x79}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) dup3(r3, r0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 141.636412] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 141.664313] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 10:18:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1000003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80800, 0x0) syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x97, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x2f) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x4c100, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280)={0x800, 0x666, 0xffffffff, 0x2, 0x1ff}, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:18:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet(0x2, 0xa, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = open(&(0x7f00000001c0)='./file0\x00', 0xd8042, 0x645b20f92955a052) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000300), r7, 0x5}}, 0x18) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 10:18:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1000003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80800, 0x0) syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x97, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1000003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80800, 0x0) syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x97, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 141.829422] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 10:18:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45042, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffe}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x0, 0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x101, @local, 0x800}, 0x80, 0x0, 0x0, &(0x7f00000024c0)=ANY=[], 0x13a0}, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000800), 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:18:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1000003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80800, 0x0) syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x97, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1000003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80800, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1000003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80800, 0x0) syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x97, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:54 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1000003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x11000, 0x0, 0x40}, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f00000000c0)='wlan1\x00', 0x0, 0x0, 0x0) 10:18:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) socketpair(0x21, 0x3, 0x400, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040)=0x10001, 0x4) listen(r1, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e25, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 10:18:54 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1000003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newlink={0x320, 0x10, 0x401, 0x80, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8, 0x2, r1}}}}}, @IFLA_VFINFO_LIST={0x2e0, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x101, 0x7fffffff}}]}, {0x114, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x5, 0x3}}, @IFLA_VF_VLAN={0x10, 0x2, {0x3, 0xe2, 0x7}}, @IFLA_VF_VLAN_LIST={0xcc, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x1, 0x3a3, 0x5, 0x8100}}, {0x14, 0x1, {0x7fff, 0x10000179, 0x4, 0x8100}}, {0x14, 0x1, {0x94e, 0xbf5, 0x6, 0x8100}}, {0x14, 0x1, {0x8, 0x943, 0x1, 0x88a8}}, {0x14, 0x1, {0x400, 0x1fe, 0x8000, 0x88a8}}, {0x14, 0x1, {0x2, 0xdc8, 0x400, 0x8100}}, {0x14, 0x1, {0xd20, 0xab8, 0xfffffffd, 0x8100}}, {0x14, 0x1, {0x81, 0xa47, 0x8, 0x15878}}, {0x14, 0x1, {0x8, 0x41c, 0xf2, 0x88a8}}, {0x14, 0x1, {0x40, 0xd6a, 0xad600000, 0x88a8}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x40, @random="1a49a25ba0a7"}}]}, {0xac, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x7}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x3}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x1, 0x5e3, 0x9, 0x8100}}, {0x14, 0x1, {0x36, 0x399, 0x1, 0x8100}}, {0x14, 0x1, {0x4, 0x3ed, 0x4, 0x8100}}, {0x14, 0x1, {0x6, 0x83f, 0x1000, 0x8100}}, {0x14, 0x1, {0x3d, 0x13f, 0x4, 0x8100}}, {0x14, 0x1, {0x9, 0xee6, 0x81, 0x88a8}}, {0x14, 0x1, {0x8001, 0x18b, 0x10000, 0x8100}}]}]}, {0xcc, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0xa4, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x0, 0x364, 0xffffffff, 0x88a8}}, {0x14, 0x1, {0x7b5, 0x90d, 0x5, 0x8100}}, {0x14, 0x1, {0xffffffff, 0xec, 0x3ff, 0x8100}}, {0x14, 0x1, {0x79de, 0x6fd, 0x0, 0x8100}}, {0x14, 0x1, {0x2, 0x32d, 0xf9, 0x88a8}}, {0x14, 0x1, {0x8, 0x2a2, 0x8001, 0x88a8}}, {0x14, 0x1, {0x9, 0xa7b, 0x80000000, 0x88a8}}, {0x14, 0x1, {0x3f, 0x780, 0x1, 0x8100}}]}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x9dc, 0x5b}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x3c, 0x3}}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0x4, 0x7}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x80000000, 0x1}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x5, 0x1ff}}]}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x44080}, 0x0) 10:18:54 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1000003, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x305200, 0x1a) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f00000000c0)) unshare(0x4060600) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000001c0)={0x0, @bt={0x3ff, 0x20, 0x0, 0x1, 0x80, 0xfb3, 0x9, 0x7, 0x7ff, 0x3, 0xffffffff, 0x9, 0x9, 0x7fffffff, 0x13, 0x14, {0x2}, 0x7f, 0x1c}}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000000)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:18:54 executing program 4: openat$dir(0xffffff9c, &(0x7f0000000180)='./file0\x00', 0x8503, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x6c4443e2}}]}}) 10:18:54 executing program 5: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f00000017c0)={[{@fmask={'fmask', 0x2c}}]}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xb309272e69b8848d, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0xf, 0x1b, 0x26, &(0x7f0000000100)="322d89f1b0ed5e27a36536664469a4244550f6370c801fbdaa977643c8b03ff3aa9e13e333fb3c9240407b21cd6284d7c285efb8cd1ff8ac585a5aaaa3a78cc8ea81606eac075fdb73c311931801c6147c5ec29f87dcafb1ab6352065bb4f07b23fc5434a13a7a23c6117ea91ba266543b5be3d82d75e63c9cac6448c95bd8c410da79e796718f81e96361984342686e5c5593d1d8083d6dc43237b7a7ca9503de5049fbe5b87d5dee72f27077a375f1fd4eb92ae7160f46a2003ed238e063cf4f96066f43dd620912fc7fb54851d6833a2f8136b1de8d810e20020deea6a27032ef240b47e9cb479af272676c2c372fd768590c00a76a5ce3652847d3031f01e5c1719f6f759802df61f6121249040aa31ec66fa11589165640547db23515743dbe9ca05a144b86e5f80d04b7ab1a8102f25ded7ad63d43d5a05799468a6ce6d0c560c5ff455d32dd9ac47759fcc610ce70554dda52ebc56ea873c3fb9ec0a41f0edadd2433492e36a0e96a33aee75855774e168ff79cb49c58b4048848bbc6efa85ec7900c1da17559d1ac639a1e8109cfba66f04298a85e2ab7d0f65c8fbc76a02ff8ed239445b487661820864445764004db375b85ddad16e9b18f156293191ebe76bac85dae108f5211c36066407fc55e36758ef683b3b76b1cf115f0789ea78cb6dd94ca9326ae4898e43425a5554a2dc009cd8decaceb9fa048a6e29e56e826933548bff168db19167aade269e4d873f0b5648b7067e13a67883b790c97da52f5bacba10d810b70dd3489cbf5bd147377ee08b89fb5d2b41eb7a63decf911343aad1f9c273f91f0627c5d37c37e3ff540f785b1424cf6169b9a9c3bf93d5862053a397a8e2aa40fb82da0c306f51645e75e44f0f4c5ace3b21b72a191f6685a8211cb89ddf4187a82670d207d4bde612ce689b875fcd0037554ef630802693d666d501e0c6b6fbecfd1bc700b1a3840b7d49dd540a9078dc2cc11016742ca74a616b17e4cee2bc00554f66a9deefcf6eceba004f95a74d71c6c9b24761bf8adf4a8050fe0e7144faf5f59834dce317964bf1a028fc65e66ef62793804f59f451279872a7b5e9e5c1643be97dfec0f130eaa448e62f2a6ae52f6de7d3100eb47b6cd186e9e6de69682b85fbfb33c191104d3484daf2d84195e83d7fafee5e120ba60ba5053922739214aefd61454521d34e2187c808d67d8c4659c5e1d84f0df64b68f8790a3420828e49fa7df1804c8041bc450d1cf7f21c1ed421400c491b6a0fbaacbd5ecd3b19b5d36f3a3835456d5584f0f5f7d4cb1c00cd3f3f142aca3607144bb9510c0475c711a00327958b618b958168cb4df33b96e91609019f51664ea1ecb0be09271c170b36957de91e0039db2661ba4a330494d10bc5a464dc386f809427a532c213bb78a1c2e45d65f9e3641ad6e0b9fe4460cee15f9"}) 10:18:54 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)='8', 0x1}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getgid() sendmsg$SMC_PNETID_GET(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x40a1) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000002c80)='cgroup.subtree_control\x00', 0x2, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000008300)) write$P9_RREADDIR(r0, 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000180)={0x1, 0x3, 0x8001, 0x63, &(0x7f0000000100)=""/99, 0x6, &(0x7f0000000040)=""/6, 0x1000, &(0x7f0000000a00)=""/4096}) 10:18:54 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 142.858345] ntfs: (device loop5): parse_options(): The fmask option requires an argument. 10:18:54 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 142.937226] ntfs: (device loop5): parse_options(): The fmask option requires an argument. 10:18:54 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xfffc, 0x20, 0x8008, 0x3, 0x5, 0x15, 0x4, 0xfffffac5, r3}, 0x20) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:18:54 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 143.082598] Bluetooth: hci5 command 0x041b tx timeout 10:18:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x4, 0x6, 0xff, 0x8, 0x4c, @private2={0xfc, 0x2, [], 0x1}, @remote, 0x1, 0x0, 0x1, 0x9ec}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000740)={'ip6gre0\x00', r4, 0x4, 0x4, 0x3, 0x6, 0x8, @mcast1, @private0={0xfc, 0x0, [], 0x1}, 0x7, 0x40, 0x1, 0x3b7f}}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @broadcast}, 0x10) r6 = syz_mount_image$afs(&(0x7f00000001c0)='afs\x00', &(0x7f0000000200)='./file0\x00', 0xffffffffffff8001, 0x6, &(0x7f0000000580)=[{&(0x7f0000000240)="00ee72deaa91645dab3eb96bf982cfbdd2d1dd3f5c564ab938d1143808a5a8b44980a8a1f169429b22edb5b88f03f5f5764ef06eae2d1d4397713138ed9be52387", 0x41, 0xfff}, {&(0x7f00000002c0), 0x0, 0x5}, {&(0x7f0000000300)="4030c4976059319855a75fdd74a9da1291b7c4448d33114560c03913f2cf27905a331e2697566e8e0839a779aa0fb07f3e4a56a1752a1a931f98823dcdef544d19dec96fb5027dfa30312db5fe035c9308bea4ee4397780f0279b8a1912eec4a5303524da4e1974340adf397716edb014d13c962240dd8d23af5a452cac254a48335a58862e01bf6a68fd32c8f089b2da1d2c4667f77cbad72ef8e241ab1b268059a9a480b405e0c7a3b108990970c04fb8b0afa7430ee79052e3daeaead37df6dd5086163f02311e758cb6fcdca1d6dff56f69de02d45b81db235f26960f807dca8e1c23c5818", 0xe7, 0x6}, {&(0x7f0000000400)="727504b6c93213ca7c611c62109ca32a6db42a4a944f40819f8d2c42", 0x1c, 0x9}, {&(0x7f0000000440)="c0518585a36e315ce75e00d81e74b0ff646860a1c326b5c9b5160f6c41df860ea6e5df326b495fd1b5dd08ebeecb468fff92b213902b4c0d774f9af62505e102f81183dd47630e142648919f1ccf67749b30655ff601cfed935abc3f449407eff7349b9bb49ef18a8d717a907ab056547a350519af2a0617105443890c70c2b0221aeb9550f614e3a3ba3ab4e3685243ce484adc26367af16d6b0b9219158afa4dea8575b1920f0926c1de60978aabf641437cadd04f", 0xb6, 0x1}, {&(0x7f0000000500)="49583546d88ff90cc8816caf28b9086ba691cb7672f4318aaa95012f545f7b5607f5450d70648969e644adf226256a132657d1ab341ba45bcfbf571442a566e42b5c2609f526b49e2dde47983bd5b0368772e2f61da7d03fdb3f4694f004a98c68f458a056d2a23ce6146a81441a0461b82d", 0x72, 0x1}], 0x3002000, &(0x7f0000000640)={[{@flock_write='flock=write'}, {@autocell='autocell'}, {@dyn='dyn'}, {@flock_openafs='flock=openafs'}, {@flock_openafs='flock=openafs'}, {@flock_openafs='flock=openafs'}, {@autocell='autocell'}, {@dyn='dyn'}, {@flock_write='flock=write'}], [{@appraise_type='appraise_type=imasig'}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, '/dev/ubi_ctrl\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@hash='hash'}, {@hash='hash'}, {@context={'context', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@audit='audit'}]}) dup3(r0, r6, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) [ 143.134428] IPVS: ftp: loaded support on port[0] = 21 10:18:54 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000300)={@empty, @loopback, @dev={0xfe, 0x80, [], 0xfc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000102, r5}) getpeername(r2, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="200027bd7000fddbdf250200000008000200010000000400018004000180080002000100000034000180080006000200000008000700", @ANYRES32=r3, @ANYBLOB="080006000100000008000700", @ANYRES32=0x0, @ANYBLOB="050002000500000008000700", @ANYRES32=r5, @ANYBLOB="1c000180080007008c7a376f7ddd0235eaad5983663a01edf39c53347df111c9fee165fd145db94b1efa02aba9a19b69b4b98ae350fb578b012ab0ce3d5e8247e42ccaecde7674ff64e7889b06dc498fadda67867197ce12", @ANYRES32=r6, @ANYBLOB="060001000a000000060001000a0000000800020007000000"], 0x84}}, 0x4000000) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x40}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x2000c044) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2f6465de0000022a8a7a0e00"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7ff, 0x200, 0x988, 0x5, r7}, &(0x7f0000000140)=0x10) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/21) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x6) 10:18:54 executing program 0: connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 143.223350] vivid-008: disconnect [ 143.227389] vivid-008: reconnect 10:18:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000080)=0x3f, 0x4) unshare(0x2a000400) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000740)=0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000780)={{0x1, 0xee01, 0xffffffffffffffff, 0xee01, r1, 0x8, 0x9}, 0x0, 0x0, 0x80000001, 0x1, 0xfffffffffffffff7, 0x4, 0xcd, 0x652, 0x3ff, 0x5, r2}) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000b40)={0x2, [0x727, 0xfff]}, &(0x7f0000000b80)=0x8) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000002c0)={0x0, 0x0, 0x699536e}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000140)={0x15, 0x0, {0x0, @struct={0x0, 0x3}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5, 0x0, @struct, 0x0, 0xfffffffe, [0xc06c, 0x0, 0x7, 0x0, 0x20000000000]}, {0x1, @struct, r5, 0x0, 0xf000000000000000, 0x0, 0x6, 0x0, 0x42b, @struct={0x0, 0x6}, 0x0, 0x0, [0x0, 0x1ff, 0x1, 0x0, 0x8]}, {0x0, @usage=0x6, 0x0, 0x0, 0x5, 0x0, 0x401, 0xfffffffffffffff8, 0x0, @usage=0x80000001, 0x0, 0x0, [0x5, 0x0, 0x4, 0xb150, 0x3, 0xfffffffffffffff8]}, {0x4, 0x9}}) writev(r4, &(0x7f0000002840)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}, {&(0x7f0000002780)}], 0x3) fadvise64(r3, 0x80, 0x994c, 0x0) 10:18:54 executing program 0: connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:55 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xd3231000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000016010000000200000002000000008000000080000020000000e2f4655fe2f4655f0100ffff53ef010003000000e1f4655f020000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @sack_perm, @timestamp], 0x3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000140)=0xffff0001, 0x4) ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000100)=0x7) 10:18:55 executing program 0: connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 143.463325] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 143.496813] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 10:18:55 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)='8', 0x1}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getgid() sendmsg$SMC_PNETID_GET(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x40a1) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000002c80)='cgroup.subtree_control\x00', 0x2, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000008300)) write$P9_RREADDIR(r0, 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000180)={0x1, 0x3, 0x8001, 0x63, &(0x7f0000000100)=""/99, 0x6, &(0x7f0000000040)=""/6, 0x1000, &(0x7f0000000a00)=""/4096}) 10:18:55 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:55 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0xc01, 0x3, 0x220, 0xb8, 0x5002004a, 0x0, 0x0, 0x0, 0x188, 0x3c8, 0x3c8, 0x188, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x60, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'batadv0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="b2001c309c06"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 10:18:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5167a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xe0, 0x3, 0x9, 0x7f, 0x0, 0x3, 0x4800, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x1, 0x8, 0x4, 0x6, 0xfffffffffffff800, 0x5, 0x53ec}, r1, 0x10, r0, 0xa) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000140)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 10:18:55 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xfffc, 0x20, 0x8008, 0x3, 0x5, 0x15, 0x4, 0xfffffac5, r3}, 0x20) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:18:55 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000000340)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000000ac78aee630b40d9ae2efa3163fd2529010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f", 0xf, 0x1000}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012500)="ed41000000100000e2f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000013400)="504d4d00504d4dff", 0x8, 0x40000}], 0x0, &(0x7f0000000040)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x410481, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0x5, 0x24, [0xffff, 0x40, 0x400, 0xf6, 0x3828, 0x0, 0xffffff00, 0x216, 0x6]}) msgrcv(0x0, &(0x7f00000002c0)={0x0, ""/117}, 0x7d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f22713f08dc", 0xffffff30}], 0x1, 0x7300, 0x20) 10:18:55 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xfffc, 0x20, 0x8008, 0x3, 0x5, 0x15, 0x4, 0xfffffac5, r3}, 0x20) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:18:55 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000200)={r6}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000040)={r6, 0x1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r7, &(0x7f0000000480)=""/40, 0x5ba8) [ 144.058429] vivid-008: disconnect [ 144.067191] vivid-008: reconnect [ 144.089643] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 10:18:55 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 144.116784] vivid-002: disconnect 10:18:55 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:55 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f00000002c0)={{r2}, "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"}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0xfffffffffffffe6a}, {0x0}, {&(0x7f00000001c0)="1fffff1305f381e35f3a555e7c7104000000000000a395e702a295a9586a8efe74383bd5334981a764a697264387b4420e73639032d9823b040000004cd567f32e9de7d2ca86db34c2c2b3bcf05de9a6ece9bb870acce1f7e1abdba536e511ce0fff19c3e53b824f6d968c6d0219dda8a9b1d484dd954cf365b9f7276bfd548a8ec0a412955ccd30c6bca12e224d91261ca43cd5b090f19358147bd8607892e72cba5381d83eb1d3578f23ee75b2dd82449f522433db919674d5d191451531f3722adcfebfed052bb28dfd791bf87b9fbf01814f00000000000000", 0xdb}], 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xf, r3, 0x3, &(0x7f0000000000)) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f0000000040)) ptrace$cont(0x1f, r3, 0x0, 0x0) 10:18:56 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xfffc, 0x20, 0x8008, 0x3, 0x5, 0x15, 0x4, 0xfffffac5, r3}, 0x20) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:18:56 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000000340)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000000ac78aee630b40d9ae2efa3163fd2529010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f", 0xf, 0x1000}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012500)="ed41000000100000e2f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000013400)="504d4d00504d4dff", 0x8, 0x40000}], 0x0, &(0x7f0000000040)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x410481, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0x5, 0x24, [0xffff, 0x40, 0x400, 0xf6, 0x3828, 0x0, 0xffffff00, 0x216, 0x6]}) msgrcv(0x0, &(0x7f00000002c0)={0x0, ""/117}, 0x7d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f22713f08dc", 0xffffff30}], 0x1, 0x7300, 0x20) 10:18:56 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xfffc, 0x20, 0x8008, 0x3, 0x5, 0x15, 0x4, 0xfffffac5, r3}, 0x20) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) [ 144.843257] vivid-002: reconnect 10:18:56 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 144.888219] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 10:18:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000200)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000340)=0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x4c, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0x4, 0x64}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x36}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r2}, @NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x5f}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x60}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001400)=[{0x0, 0x0, 0x8001}, {&(0x7f0000000400)="58465342c30eeee67d09676b8ea7ebad7f8bacd1ed442a5a1ee170193539eabdb8a5c0a98dd3f93c35d792a49df8e88f42d0772e46fe7f038f45f10da95de59210aa474cf4bd9ac55d0037846dd3609534b11ed6cfbe30407be6a116e569d96b640c7e8c958b36", 0x87}], 0x0, &(0x7f0000001680)=ANY=[]) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00', &(0x7f0000000100)=""/199, 0xc7) [ 144.950754] vivid-008: disconnect [ 144.955365] vivid-008: reconnect [ 144.985292] vivid-002: disconnect 10:18:56 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:56 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:56 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 145.159996] Bluetooth: hci5 command 0x040f tx timeout 10:18:56 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:18:56 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 145.228737] XFS (loop3): bad version [ 145.233418] XFS (loop3): SB validate failed with error -22. [ 145.713302] vivid-002: reconnect [ 147.239684] Bluetooth: hci5 command 0x0419 tx timeout 10:18:59 executing program 3: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x20) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17, 0x8}, {0x0, 0x0, 0x600}], 0x40a2, &(0x7f0000000040)={[{@fat=@check_normal='check=normal'}]}) 10:18:59 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 10:18:59 executing program 5: syz_emit_ethernet(0x260, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x1, 0x11, 0x252, 0x66, 0x0, 0x3f, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0xbd, 0x1, 0x8, [{@multicast1, 0x1ff0}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xc, 0x3, [0x8], "b576bcd6f824dcb2c325c8d7"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x4, 0x5, 0xb], "eb6dc89e46896ab8c599da26a9904236973b1b106fdd4306c8f19861274487cec6341791f1312b5ddaf16f6df8e58e2d533d3879da1ddbf31d9624032ac7148fc010fa5a7084c810f166c1f12281e6a8f22264c5f2d65a5c973b84632efa7bd64fa2b2d027fc6544498152d023f6f6"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x2e8, 0x401, 0x3], "aeb840b206bebc1550465932c3a5a017f8aa37a0f06ee7736fe27361d8d016cd79fddc9b31009f4e24f0f39651545b6ddaa982633fff75debfcfe0631e35a04973d07bad352fdf6ea031bf406382cfff6204863c8236d5de13436da3426f1ddb6159f457cccfe4d251b98187697e7c152aee0a3a07d0661c760e65fbdb298679d21d8df7ba56a426df8b24e4449a36427a2b44d4b71dddef6044a81cd6af3de70937390b6061f031fdf5dea78f4be80582cea793dfc494dfe98f63674ec26ac12e22fe5e7a0e7c732f4c573cd7"}, {0x8, 0x88be, 0x1, {{0x0, 0x1, 0x8, 0x3, 0x1, 0x0, 0x0, 0x1}, 0x1, {0x9}}}, {0x8, 0x22eb, 0x4, {{0x7, 0x2, 0x1e, 0x3, 0x1, 0x2, 0x6, 0x2a}, 0x2, {0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3}}}, {0x8, 0x6558, 0x1, "a4b75021a529da358b3e23fcae9d6e6d5aed9e7dcec8a9383347348a6893e2d2c0a08076b9f8dfcdc92938e453cd2f4b487bdf14cbbf6043f7f0e71bccdbfa8fb2850d7fa4b2509b59c0e7b4d179e41b6621d68ee246cb1a6f4d073324b2aae7083b42d353bb8b0808b78db62413e8a21cbf8f8dd312cf4d12abafd3eb08a8ca3bacbb1022b329253f0cebb2d17cfb69fd6ec4c552116233"}}}}}}, 0x0) 10:18:59 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xfffc, 0x20, 0x8008, 0x3, 0x5, 0x15, 0x4, 0xfffffac5, r3}, 0x20) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:18:59 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xfffc, 0x20, 0x8008, 0x3, 0x5, 0x15, 0x4, 0xfffffac5, r3}, 0x20) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:18:59 executing program 2: syz_mount_image$befs(0x0, 0x0, 0x3, 0x3, &(0x7f0000000800)=[{&(0x7f0000000040)="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", 0x681, 0x1}, {&(0x7f0000000700), 0x0, 0x280000}, {&(0x7f0000000740)="b39a6574e35779ade6fd2deb4e65315eac6f242c3fad415cb22235f04a1687bd47ab8d537b936d9fa9a59988645b1c2641bcebbb1d3796a30146bd988648ba49de8edc1b74d10d04bb4ff050487942cc674e025ff4a705d0bc66c96b08e70e3e81c4f0827f3801051df97b8398492fcd188b324c9c6b916bec0849825b35b9d1705f129e39846f25522cb9221426a590b69331a50300977f1701cd", 0x9b, 0x4000000000008000}], 0x194a01a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000f00)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001100)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="04002cbd7000fedbdf25010000000900a10073797a30000000000900010073797a3000000000cc600e86d773aceea09621978bcdcd947f101b7c3a5c468ae4187f17b52128539d80e6ba569a2ea2cd38d74a7644d8ca287b38d3934edcd6e3a41b138ac377daaee8f8382761f2573743ced867e69448aadc7b52547f13e039cbd5bb9e8adba4e4dc57014974f550c357722bd6a794994cafb28a8fc824fedbf948f0a85417a1681b59570b6e3916b0e56a218db7b8837b02aa1a7305921a79"], 0x2c}, 0x1, 0x0, 0x0, 0xe312c4ff31a44350}, 0x40) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 10:18:59 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 10:18:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8d, 0x400000008d}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) syz_mount_image$tmpfs(&(0x7f00000020c0)='tmpfs\x00', &(0x7f0000004440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e4c6a52e42102f1750885dfee29d3ff2b9e42ca71eb5214cd93bde74b000300000000000000a5462fdd654ab5e7965bee2d81d71ba4c6e4d52721934784a36c38f62c37b9867e97d3c5d211bfe8f3a510cf7a9cc9ba0c9d910bbb18a5db983229d6227ced46292effde6445f1bc6ec48288b1ec499fce1429ae577818bef3143cf6aa60670696b2166cae6d0e7b227c5c038406"]) getpid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x7d, 0x0, 0x95, 0x40000000, 0xd4c}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}, 0x40002}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @adiantum, 0x3, "02351ab8661e04f5"}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x7, 0x0, 0xfffffffffffffffb) 10:18:59 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) [ 147.924639] tmpfs: No value for mount option 'LjRä!ñu…ßî)Óÿ+žBÊqëRÍ“½çK' [ 147.945500] vivid-008: disconnect [ 147.946955] vivid-002: disconnect [ 147.951187] vivid-008: reconnect 10:18:59 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:18:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000280)={0x7, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000000)) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000180)=[{0x0, 0x81}, {}], 0x5, 0x0) semctl$GETZCNT(r2, 0x2, 0xf, 0x0) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f00000002c0)=""/215) 10:18:59 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4044000) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x430c00, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x400, 0x70bd28, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", ""]}, 0x28}}, 0x20008000) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="b994080000b804000000ba000000000f30c4418de592e4720000660f3a0831003efbc4210573d51e410f00149f66baf80cb8a2f7dd88ef66bafc0c66b8fd7f66ef66baf80cb8d8d5e18fef66bafc0cb87e000000ef0f0766b803008ee0", 0x5d}], 0x1, 0x1fe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2000000007000d04000000000000000010050000abd6a5b46a69c1d468479fb0b3ae80be9b0d9000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x20}}, 0x0) dup3(r3, r4, 0x0) dup2(r2, r5) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x70, 0x2, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xffff}, @IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1f}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x804}, 0x42) 10:18:59 executing program 2: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve1\x00'}) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0xd76f, 0x4, 0x126, 0xfffffffffffffffa, 0x2, 0x1f78, 0x3, 0x8, 0x0, 0x6, 0x5, 0x80, 0x8, 0x9, 0x5b, 0x5], 0x0, 0x21c10}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) [ 148.044857] print_req_error: I/O error, dev loop3, sector 0 10:18:59 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:18:59 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 148.272602] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 148.272602] The task syz-executor.5 (10542) triggered the difference, watch for misbehavior. 10:19:00 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xfffc, 0x20, 0x8008, 0x3, 0x5, 0x15, 0x4, 0xfffffac5, r3}, 0x20) dup2(r1, r0) 10:19:00 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r4, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xfffc, 0x20, 0x8008, 0x3, 0x5, 0x15, 0x4, 0xfffffac5, r2}, 0x20) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:00 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x80, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) syz_mount_image$adfs(&(0x7f0000000200)='adfs\x00', &(0x7f0000000300)='./file0\x00', 0x5, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="bcaae0c9206db8e8d6ed35aa0d8348babe3010c8dba0b3c0198d8117c8801cd26cac0b40a7db0fc322e94498ae3984ca12b0684024753215a4ebaa0e0c63ca0759daf68d60cba61491db7784c3fde64a01f9d11649abb8d110e874b36bae78c9d0c28e60fe581f99c27c3d12250398d6ac04dff674b1926257d6171c3bf5584eed48b212165ab7fbe8241459e32223396e1f7729", 0x94, 0x101}, {&(0x7f0000000400)="3ae269533b8128a80e3de505717a93fbca452403f32c0724dcea5e484e26c10e5a82883d2ee11141a262ab453c5e4770863010aa6a20afcfa938967cb48f207988b5124594622fec3b2dc4763198ba160d5dadb8b93edbd7b3f35183bee36bcc57252fbc529a481179b7db3c20b182f028d08f2eea4dad01f8b82e2cafb75d254656dc099b07f46cf6b43d8391673000c1b943335e04428375b477aab631ee74298bd9492691a20cf931d1a07f8f8eea6365137b4f2bb9e5d3f67cbc2574c3337687751225f8ad0f919c6026278adccfc505843709d9", 0xd6, 0x81}], 0x32260d3, &(0x7f0000000540)={[{']+\''}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@uid_eq={'uid', 0x3d, r2}}, {@appraise_type='appraise_type=imasig'}]}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f00000000c0)='./file1\x00', r4, &(0x7f0000000040)='./file0\x00', 0x2) 10:19:00 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x0) 10:19:00 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4044000) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x430c00, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x400, 0x70bd28, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", ""]}, 0x28}}, 0x20008000) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="b994080000b804000000ba000000000f30c4418de592e4720000660f3a0831003efbc4210573d51e410f00149f66baf80cb8a2f7dd88ef66bafc0c66b8fd7f66ef66baf80cb8d8d5e18fef66bafc0cb87e000000ef0f0766b803008ee0", 0x5d}], 0x1, 0x1fe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2000000007000d04000000000000000010050000abd6a5b46a69c1d468479fb0b3ae80be9b0d9000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x20}}, 0x0) dup3(r3, r4, 0x0) dup2(r2, r5) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x70, 0x2, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xffff}, @IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1f}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x804}, 0x42) [ 148.684516] vivid-002: reconnect 10:19:00 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x0) 10:19:00 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000400), 0x8, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x883713, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000300)={0x0, 0x3}) r3 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0xc301}, @in={0x2, 0x4e24, @local}, @rc={0x1f, @fixed={[], 0x10}}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcfffffffffffffd}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') syz_emit_vhci(&(0x7f0000000140)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x3, 0x0, 0x12}, @l2cap_cid_le_signaling={{0xe}, @l2cap_le_conn_req={{0x14, 0x0, 0xa}, {0x3, 0x204, 0x3ff, 0x8, 0x5}}}}, 0x17) keyctl$join(0x1, &(0x7f00000002c0)={'syz', 0x2}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000440), &(0x7f0000000340)=0x4) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000228bd7000fbdbdf2501400015"], 0x1c}, 0x1, 0x0, 0x0, 0x4044080}, 0x80) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x6, &(0x7f0000000200)=[{&(0x7f0000000480)="200000000002000019000000500100000f000000000000018000000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02e87d00"/104, 0x68, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="02000000f800000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f000000000000040040", 0x1d, 0x2080}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x171b00, 0x0) write$P9_RSYMLINK(r4, &(0x7f00000003c0)={0x14, 0x11, 0x2, {0x2, 0x2, 0x2}}, 0x14) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x0, @remote}}) [ 148.785839] vivid-002: disconnect 10:19:00 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="014344303031", 0x6, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000180)={'caif0\x00', 0x200, 0x80}) 10:19:00 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x0) 10:19:00 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 148.973075] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 149.043572] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 149.051441] FAULT_INJECTION: forcing a failure. [ 149.051441] name failslab, interval 1, probability 0, space 0, times 1 [ 149.053612] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 149.077915] CPU: 0 PID: 10613 Comm: syz-executor.0 Not tainted 4.14.203-syzkaller #0 [ 149.077925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 149.077929] Call Trace: [ 149.077944] dump_stack+0x1b2/0x283 [ 149.077960] should_fail.cold+0x10a/0x154 [ 149.105609] should_failslab+0xd6/0x130 [ 149.109589] kmem_cache_alloc_node+0x263/0x410 [ 149.114172] __alloc_skb+0x5c/0x510 [ 149.117798] sock_wmalloc+0xa5/0xf0 [ 149.121423] pppoe_sendmsg+0x273/0x6a0 [ 149.125309] ? kernel_recvmsg+0x210/0x210 [ 149.129454] ? pppoe_getname+0x130/0x130 [ 149.133507] ? security_socket_sendmsg+0x83/0xb0 [ 149.138317] ? pppoe_getname+0x130/0x130 [ 149.142357] sock_sendmsg+0xb5/0x100 [ 149.146050] ___sys_sendmsg+0x6c8/0x800 [ 149.150017] ? get_pid_task+0x91/0x130 [ 149.153884] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 149.158618] ? lock_downgrade+0x740/0x740 [ 149.162758] ? __fget+0x1fe/0x360 [ 149.166190] ? lock_acquire+0x170/0x3f0 [ 149.170140] ? lock_downgrade+0x740/0x740 [ 149.174272] ? __fget+0x225/0x360 [ 149.177707] ? __fdget+0x196/0x1f0 [ 149.181226] ? sockfd_lookup_light+0xb2/0x160 [ 149.185705] __sys_sendmsg+0xa3/0x120 [ 149.189487] ? SyS_shutdown+0x160/0x160 [ 149.193444] ? wait_for_completion_io+0x10/0x10 [ 149.198097] ? SyS_read+0x210/0x210 [ 149.201707] ? SyS_clock_settime+0x1a0/0x1a0 [ 149.206096] SyS_sendmsg+0x27/0x40 [ 149.209617] ? __sys_sendmsg+0x120/0x120 [ 149.213657] do_syscall_64+0x1d5/0x640 [ 149.217530] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 149.222699] RIP: 0033:0x45deb9 [ 149.225865] RSP: 002b:00007fc4684afc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 149.233551] RAX: ffffffffffffffda RBX: 000000000002a580 RCX: 000000000045deb9 10:19:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x0, 0x220, 0x0, 0xc8, 0x178, 0x240, 0x320, 0x320, 0x320, 0x240, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x3ff, 0x7fff, 'bm\x00', "965ce5013424f8804d6aa2ca575dfd2804cd61f3d4959b9106abdcf8138272470d2fe93645b4f1c8a6c6a7a3234407dd834a16d7b91ffcd373dbc983bc2b2c4f208248f43f3d71c3aef7bc6a98e6b77c085217455c6b7da13e6d26405f2edbcf65b544d8d9887a8403f8fd8224ec1f15e254ca1cccfc1e64018b7d9a245cd66e", 0x68}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @private=0xa010101}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) fchmod(r0, 0x14) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x20008002, 0x0, 0x0) sendto$inet(r1, &(0x7f00000005c0)="cddd", 0x2, 0x0, 0x0, 0xfffffffffffffd43) 10:19:00 executing program 0 (fault-call:2 fault-nth:1): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 149.240798] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 149.248047] RBP: 00007fc4684afca0 R08: 0000000000000000 R09: 0000000000000000 [ 149.255298] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 149.262557] R13: 00007ffe4ee18f4f R14: 00007fc4684b09c0 R15: 000000000118bf2c [ 149.318291] print_req_error: I/O error, dev loop5, sector 0 [ 149.318912] ip_tables: iptables: counters copy to user failed while replacing table [ 149.351324] FAULT_INJECTION: forcing a failure. [ 149.351324] name failslab, interval 1, probability 0, space 0, times 0 [ 149.354620] ip_tables: iptables: counters copy to user failed while replacing table [ 149.384048] CPU: 0 PID: 10632 Comm: syz-executor.0 Not tainted 4.14.203-syzkaller #0 [ 149.391953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 149.401299] Call Trace: [ 149.403877] dump_stack+0x1b2/0x283 [ 149.407488] should_fail.cold+0x10a/0x154 [ 149.411729] should_failslab+0xd6/0x130 [ 149.415682] kmem_cache_alloc_node_trace+0x25a/0x400 [ 149.420765] __kmalloc_node_track_caller+0x38/0x70 [ 149.425676] __alloc_skb+0x96/0x510 [ 149.429287] sock_wmalloc+0xa5/0xf0 [ 149.432892] pppoe_sendmsg+0x273/0x6a0 [ 149.436759] ? kernel_recvmsg+0x210/0x210 [ 149.440883] ? pppoe_getname+0x130/0x130 [ 149.444922] ? security_socket_sendmsg+0x83/0xb0 [ 149.449670] ? pppoe_getname+0x130/0x130 [ 149.453713] sock_sendmsg+0xb5/0x100 [ 149.458003] ___sys_sendmsg+0x6c8/0x800 [ 149.461956] ? get_pid_task+0x91/0x130 [ 149.465818] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 149.470551] ? lock_downgrade+0x740/0x740 [ 149.474678] ? __fget+0x1fe/0x360 [ 149.478124] ? lock_acquire+0x170/0x3f0 [ 149.482077] ? lock_downgrade+0x740/0x740 [ 149.486205] ? __fget+0x225/0x360 [ 149.489636] ? __fdget+0x196/0x1f0 [ 149.493154] ? sockfd_lookup_light+0xb2/0x160 [ 149.497647] __sys_sendmsg+0xa3/0x120 [ 149.501434] ? SyS_shutdown+0x160/0x160 [ 149.505387] ? wait_for_completion_io+0x10/0x10 [ 149.510037] ? SyS_read+0x210/0x210 [ 149.513645] ? SyS_clock_settime+0x1a0/0x1a0 [ 149.518035] SyS_sendmsg+0x27/0x40 [ 149.521550] ? __sys_sendmsg+0x120/0x120 [ 149.525602] do_syscall_64+0x1d5/0x640 [ 149.529471] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 149.534634] RIP: 0033:0x45deb9 [ 149.537799] RSP: 002b:00007fc4684afc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 149.545484] RAX: ffffffffffffffda RBX: 000000000002a580 RCX: 000000000045deb9 [ 149.552729] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 149.560433] RBP: 00007fc4684afca0 R08: 0000000000000000 R09: 0000000000000000 10:19:01 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xfffc, 0x20, 0x8008, 0x3, 0x5, 0x15, 0x4, 0xfffffac5, r3}, 0x20) dup2(r1, r0) 10:19:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0x290, 0x1f8, 0x290, 0x98, 0x98, 0x328, 0x328, 0x328, 0x328, 0x328, 0x6, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'veth0_to_bridge\x00', 'batadv0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'geneve1\x00', 'virt_wifi0\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth1_virt_wifi\x00', 'geneve0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'syzkaller0\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x101}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r3, 0x4) 10:19:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001480)="d7", 0x1, 0x40011, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)='u', 0x1, 0x801, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x2, 0x4, 0xffffffffffff0000, 0x3, r2}) 10:19:01 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r4, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r2}, 0x10) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:01 executing program 0 (fault-call:2 fault-nth:2): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 149.567678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.574922] R13: 00007ffe4ee18f4f R14: 00007fc4684b09c0 R15: 000000000118bf2c [ 149.584722] vivid-002: reconnect [ 149.643118] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 10:19:01 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 149.687759] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 149.699821] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 149.727565] vivid-002: disconnect 10:19:01 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000400), 0x8, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x883713, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000300)={0x0, 0x3}) r3 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0xc301}, @in={0x2, 0x4e24, @local}, @rc={0x1f, @fixed={[], 0x10}}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcfffffffffffffd}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') syz_emit_vhci(&(0x7f0000000140)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x3, 0x0, 0x12}, @l2cap_cid_le_signaling={{0xe}, @l2cap_le_conn_req={{0x14, 0x0, 0xa}, {0x3, 0x204, 0x3ff, 0x8, 0x5}}}}, 0x17) keyctl$join(0x1, &(0x7f00000002c0)={'syz', 0x2}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000440), &(0x7f0000000340)=0x4) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000228bd7000fbdbdf2501400015"], 0x1c}, 0x1, 0x0, 0x0, 0x4044080}, 0x80) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x6, &(0x7f0000000200)=[{&(0x7f0000000480)="200000000002000019000000500100000f000000000000018000000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02e87d00"/104, 0x68, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="02000000f800000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f000000000000040040", 0x1d, 0x2080}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x171b00, 0x0) write$P9_RSYMLINK(r4, &(0x7f00000003c0)={0x14, 0x11, 0x2, {0x2, 0x2, 0x2}}, 0x14) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x0, @remote}}) 10:19:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="200000004000000003000000520000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f00000007c0)="31f002000000030000", 0x9, 0x1000}, {&(0x7f0000001a40)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000000c0)={[{@commit={'commit', 0x3d, 0x5}}]}) 10:19:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) r2 = socket(0x2000000000000021, 0x2, 0xa) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r2, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x200808d0) [ 149.759138] print_req_error: I/O error, dev loop2, sector 0 [ 149.765318] Buffer I/O error on dev loop2, logical block 0, async page read [ 149.772543] print_req_error: I/O error, dev loop2, sector 4 [ 149.778271] Buffer I/O error on dev loop2, logical block 2, async page read [ 149.786084] print_req_error: I/O error, dev loop2, sector 6 [ 149.791860] Buffer I/O error on dev loop2, logical block 3, async page read 10:19:01 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00000800030000000000000000000000000000000002", @ANYRES32=r2, @ANYBLOB="04005a80"], 0x20}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r4, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)={0x20, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x28, r3, 0x20, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x4, 0x2a}}}}, ["", "", "", "", ""]}, 0xfffffffffffffc69}}, 0x54) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) dup(0xffffffffffffffff) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r7) 10:19:01 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xb89081, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r2, 0x41045508, &(0x7f00000001c0)={0x81, "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"}) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x44, @random="dd4a3ca7b4ed", 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20c0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000000c0)=0x20, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup(r4) 10:19:01 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x684604, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000000240)={'tunl0\x00', 0x90, 0x7}) r4 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x8001) [ 149.831231] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 not in group (block 192561)! [ 149.864384] EXT4-fs (loop5): group descriptors corrupted! [ 149.946053] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 not in group (block 192561)! [ 149.982538] EXT4-fs (loop5): group descriptors corrupted! [ 149.999912] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 10:19:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xfffc, 0x20, 0x8008, 0x3, 0x5, 0x15, 0x4, 0xfffffac5, r3}, 0x20) dup2(r1, r0) 10:19:02 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r2, 0xa, 0x12) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x6}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001340)=""/4067, 0xfe3}, {&(0x7f0000000180)=""/18, 0x12}], 0x2, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r3) dup2(r3, r4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) 10:19:02 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x41c043, 0x0) ioctl$FITHAW(r1, 0xc0045878) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000100)={0x2f, @empty, 0x4e20, 0x2, 'nq\x00', 0xb, 0xfffffffd, 0x22}, 0x2c) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000000)={{0x3, 0x0, @descriptor="27c4f08712fa4259"}, 0x6, 0x0, [], "e69aa608b8d0"}) 10:19:02 executing program 5: socket$inet_sctp(0x2, 0x1, 0x84) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x5) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffa}, 0x8) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x52f, 0x200400) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, r1, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008001}, 0x4000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x30080000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080), 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) fdatasync(r3) 10:19:02 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 150.442589] vivid-002: reconnect 10:19:02 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @remote, 'syz_tun\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 150.484065] IPVS: set_ctl: invalid protocol: 47 0.0.0.0:20000 [ 150.507302] IPVS: set_ctl: invalid protocol: 47 0.0.0.0:20000 [ 150.549161] vivid-002: disconnect 10:19:02 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000400), 0x8, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x883713, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000300)={0x0, 0x3}) r3 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0xc301}, @in={0x2, 0x4e24, @local}, @rc={0x1f, @fixed={[], 0x10}}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcfffffffffffffd}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') syz_emit_vhci(&(0x7f0000000140)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x3, 0x0, 0x12}, @l2cap_cid_le_signaling={{0xe}, @l2cap_le_conn_req={{0x14, 0x0, 0xa}, {0x3, 0x204, 0x3ff, 0x8, 0x5}}}}, 0x17) keyctl$join(0x1, &(0x7f00000002c0)={'syz', 0x2}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000440), &(0x7f0000000340)=0x4) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000228bd7000fbdbdf2501400015"], 0x1c}, 0x1, 0x0, 0x0, 0x4044080}, 0x80) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x6, &(0x7f0000000200)=[{&(0x7f0000000480)="200000000002000019000000500100000f000000000000018000000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02e87d00"/104, 0x68, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="02000000f800000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f000000000000040040", 0x1d, 0x2080}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="003cb4338c17b5c59548bb4b87e85337306b266ee0ec82027b8d3e0a0000000000008d4de2c0fe5966d0aec37c6ba554761bafe05b4b6a6a94a286b3a9418486eec60b6b09186a166585bc43ff791322e116b6f8484ea3a758722b7872bfbac96c2a590b281d2efcb617ffda9800ec7f59a4c5ea4ea3876cb8b46000a467bdb265262c2ae5dc100613b55f5ad783eb956b917a063f000000000000000000000000000000000000000000002ad513e41907a0277c2739926493724a2465b78b1a215c1f59c69ac7a9fa8a98dffa722e8d716015e86b767b9bd05ffceeb3f8e89225961ad86580ae0cf2b8cee7d7537a3400fe74bc09af49ed38bc599aa363185e5cae7a69454102505f52e3bab3274e3a1cb1c39300000000"]) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x171b00, 0x0) write$P9_RSYMLINK(r4, &(0x7f00000003c0)={0x14, 0x11, 0x2, {0x2, 0x2, 0x2}}, 0x14) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x0, @remote}}) 10:19:02 executing program 5: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x8d, 0xff}, {0x5, 0x1}]}, 0x14, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@dax='dax'}, {@data_journal='data=journal'}]}) 10:19:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000080)={0x0, 0x9}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x9, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000240)) r2 = dup(r1) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_GETSIZE(r2, 0x1260, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6}]}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x65) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000180)={0xf3f7, 0x81, 0x3, 0x3, 0x1, "d6f9e8b1d300c73e"}) [ 150.668882] EXT4-fs (loop5): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 150.695961] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 150.707438] EXT4-fs (loop5): can't mount with both data=journal and dax 10:19:02 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000200)={0x0, @dev, @local}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000280)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x80, 0x4, 0x6, @dev={0xfe, 0x80, [], 0x40}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x10, 0xff, 0x4}}) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r8, 0xc0046686, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000068c0)={'ip6gre0\x00', &(0x7f0000006840)={'ip6tnl0\x00', r6, 0x4, 0x6, 0x7f, 0x80, 0x1, @remote, @private0={0xfc, 0x0, [], 0x1}, 0x20, 0x40, 0x74f, 0x3}}) sendmsg$ETHTOOL_MSG_RINGS_GET(r8, &(0x7f0000006a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000006a00)={&(0x7f0000006900)={0xc4, r9, 0x10, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20008910}, 0x4800) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r9, 0x400, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x2004c054) 10:19:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a80)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x69991}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x100) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)={0x20, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)={0x20, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r5, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0xfffffffe, 0x32}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x29b26cc3c5fe3f5e) 10:19:02 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000040)) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000180)={0x4002, 0x80, 0x8}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r3, 0x80083313, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @mcast1, 0x2ca4}}}, 0x84) [ 150.847569] device ipvlan2 entered promiscuous mode [ 150.874494] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 150.901423] device ipvlan3 entered promiscuous mode 10:19:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3}, 0x10) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:02 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x0, 0x800002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20020000) mount(0x0, 0x0, &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="12000b0001006272690005000000000000000000160000b6fc00e3c7a806f3d12a25973226b14db163971d4bb2911872de0db919971ca916f1f4ab331852dd4eade1b153b0dcfa5c58ed7e10b40000f8ffffff000000c3ae3395953c759f1ca2f516a0f7b8a389ccfc2afbf0e7216516f244364ddba4e34796e8d693421637af720bff436096e71b2f84cd95c7fd1eaaa7f8a2853fe5fd7a0eed7df78234ea624ba0e720add0a483e6244b782a51e59c102f58d5d1cc0c8ae06570c550ba69ab3b24ecf65a61cfd0c8523a4f8a477bda3f73a11bb3bbff1016e88c4192a49b106deaf87b30a95d23b172006f"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl0\x00', r1, 0x2f, 0x3, 0x81, 0x3, 0x8, @private1={0xfc, 0x1, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, 0x40, 0x55a648efddf20358, 0x2, 0x10000}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000540)={{0x0, 0x2, 0x200, 0x51c212c8d61e4dc5, 0x81}, 0x3, 0x800}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240047f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="38020000abf32500000000000000022106562623c48bf1b673d8ca1f795df8dce609c50cb84fa5169ca283fdd7d6ccadc3f784841ca84a13bc77", @ANYRES16=r3, @ANYBLOB="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"], 0x238}, 0x1, 0x0, 0x0, 0x2000008c}, 0x801) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 10:19:02 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x34}}, 0x0) 10:19:02 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) gettid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000640)=@generic={0xf, "b8bddfea54456492f5bd0b039a957d8cf60cb77bdab47048f0e35d05807d260e49639378a3c13e5cf069cd18ff8b285b0e6844b636979f8c502db0d20c8d21f83a54bf68f8a8c81b7972b2fa4143a8ca900352a153ec2387dcb89276d99af9590f982c506fc88dc8bc8b5d9d8504c01d2def761596e9260bfbd907e89078"}, 0x80, &(0x7f0000000c80)=[{&(0x7f00000006c0)="d88a00d4e63698e883345a258312e8a1687bed38fb99de3dfc217acf773e665ad631eb33a0c1631d0eb85bed737ff318d9b91d0e75a83c4ea7c0d7a4d83d0489a76d3b23a127df9a89dfe8cdd915ce3a99ec389319353e68bd239d0e6a66c06fb1bc95f49dba2ac63fdd", 0x6a}, {&(0x7f0000000380)="c1a96c732e47e6c4133c28cc7446e985", 0x10}, {&(0x7f0000000740)="1f6f13ffc667e1b95f8e701221d52e949940a5265adfb6e679ce18457b81696544bef8dd2ea6c0cd8e9b3688d10b5725ba22c8493a60eb0b2512c12bbfd8d3e6f9e47b065f1c13e8320cc74b31c067215fab572a0ef85ff070d0bb1e4ecae35262c5595089b034727b4ea19ce8968bc0ed4df10b2e82958c276636f264b1050f41826627c5fac1cf583b9c8987356b13d5885a1f75e0541ff421e2949186c6908efd15736eb2799b85e6444c990035bd3c49a62272d9cbb2bd280c84988d383a05fd3ce4b3a46b16a4d3cf105ad9", 0xce}, {&(0x7f0000000840)="7b3ab89f8339556c053c4703335e9e896d40e30f7a9a21c697a19b170a554df296e1d698070e8f17dd2cdae6d07d914924a679266eeb80ed467353e104a062ea1b814464d99e3aed6f7c9a739fe3cc42ae2fbed71c0c53fb12002838d1ac20344b1eb4cb290adc64", 0x68}, {&(0x7f0000000e00)="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", 0x135}, {&(0x7f0000000440)}, {&(0x7f0000000a00)="7db87b4248f31684ca7799206a8ff8415dddca3fbc6ff5f049b9a7fae0aee8a200e6551a4bed3f449ee2b0f80e61666f9b35e6019654f0176d1788758155328439921bcb69cad6b17d31a24bc9c87fc0c61d26f46347023a9bd5298146bb3c71e4262cf7c6afe7a475c04ddd4d6ad5b2ef9fc0df800f8bdbdd9fa2318f552bfd547f63a85f6ff7d7031e1b56187707e83b2d3ccbab4d8499bf3e16bcc834e8f31bd31e1005f0738a5ece6db44ddbb69745d03716e942a15c048f43a7454e1945197c0487c601425761de6c5bbd46207c63c42eeb15edf68a3d", 0xd9}, {&(0x7f0000000b00)="00190f3aa17525003d5b63ade14654f7622d9314ee54874be7c08d78616611d64526ac05f7c40adedea7a599e02d561d40890ee063ebf95f52c28d374a6118343774e44633f3bea0d8c47d840726e682e1b02b7aeb258cce41b9d9c032e45604da1302c95ab7b62a6670f32b05dc9423e92139ffc7e8c1d9a286d62aac9031ca839b759ff5113cdac08d52de9f7a", 0x8e}, {&(0x7f0000000bc0)="7b48f48018ac06fbe181550e84499fd8efe69a85f26faeeedf1d14f3400022357ff57c74f98e4ec82a735a61096c636b74f866155362de0c185abe8bb8b3c6a1145eec57c95f6d0b9d402115105dffb61ad171dc1ef22b8fdbed3537e9edd86b2143ed5097cd7a1fad9490b899a8197f521f885fdee5cb3b3c31e6ff5d5c25ea32479567a74b94df3b92cce4a32f7ea9eb31e1e5dd78cf2b746ce1207e242984776a9faf5f142bcc16136224a75916772c5dd4f9da9134dd407a24798cc8300f", 0xc0}], 0x9, &(0x7f0000000d40)=[{0x90, 0x103, 0x5, "f087dcbc9883c55259a8f0a4766c02f7cfa395c0a14a9980f6da96aae41b45db19ead32bfab7b8422b09cdb90aa0a146b09c597cdcd27cbf51f849b57d9b98477585c4a91d48dbd533f8f43a261f38be7d57013f5f81cf6bf40603dff78b2c7bb6827868032f0f8fc5f8189fdcf18c0454352cea35be833b48c626"}, {0x10, 0x115, 0x1}], 0xa0}, 0x0) ioctl$CHAR_RAW_RRPART(r1, 0x125f, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x10000, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000001c0)={0x0, 0x2}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000000c0)=0x60) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)=0x3) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r3, @ANYRESDEC, @ANYRESHEX=r3, @ANYRES64], 0x100000530) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="89f656e17374373e380a4f9f1a5428ab19b946ed2382c7a42fc3da562c0e38b501dd1aded3cd7d7be21176d27b5d5f355948cf4ed454ab7b6164e25ed97efd099fee8d82e42440a3695364519e4f97cbc0bce8dcb0773140a9d844c57aff0cf87f90f71cfc113065133758340fed29"], 0x14}}, 0x0) 10:19:02 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 151.296514] vivid-002: reconnect 10:19:02 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) gettid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000640)=@generic={0xf, "b8bddfea54456492f5bd0b039a957d8cf60cb77bdab47048f0e35d05807d260e49639378a3c13e5cf069cd18ff8b285b0e6844b636979f8c502db0d20c8d21f83a54bf68f8a8c81b7972b2fa4143a8ca900352a153ec2387dcb89276d99af9590f982c506fc88dc8bc8b5d9d8504c01d2def761596e9260bfbd907e89078"}, 0x80, &(0x7f0000000c80)=[{&(0x7f00000006c0)="d88a00d4e63698e883345a258312e8a1687bed38fb99de3dfc217acf773e665ad631eb33a0c1631d0eb85bed737ff318d9b91d0e75a83c4ea7c0d7a4d83d0489a76d3b23a127df9a89dfe8cdd915ce3a99ec389319353e68bd239d0e6a66c06fb1bc95f49dba2ac63fdd", 0x6a}, {&(0x7f0000000380)="c1a96c732e47e6c4133c28cc7446e985", 0x10}, {&(0x7f0000000740)="1f6f13ffc667e1b95f8e701221d52e949940a5265adfb6e679ce18457b81696544bef8dd2ea6c0cd8e9b3688d10b5725ba22c8493a60eb0b2512c12bbfd8d3e6f9e47b065f1c13e8320cc74b31c067215fab572a0ef85ff070d0bb1e4ecae35262c5595089b034727b4ea19ce8968bc0ed4df10b2e82958c276636f264b1050f41826627c5fac1cf583b9c8987356b13d5885a1f75e0541ff421e2949186c6908efd15736eb2799b85e6444c990035bd3c49a62272d9cbb2bd280c84988d383a05fd3ce4b3a46b16a4d3cf105ad9", 0xce}, {&(0x7f0000000840)="7b3ab89f8339556c053c4703335e9e896d40e30f7a9a21c697a19b170a554df296e1d698070e8f17dd2cdae6d07d914924a679266eeb80ed467353e104a062ea1b814464d99e3aed6f7c9a739fe3cc42ae2fbed71c0c53fb12002838d1ac20344b1eb4cb290adc64", 0x68}, {&(0x7f0000000e00)="3f358cb80e3486da031bd26e690f8952fba17cc5d202d0ed0e5e0d891763608004efa05176a50fea20cb04628a054d47155b815e2d1735a1416c0d39f2f874b0e54b2a0464ae8c4efb984fad8bb28e9101ccf5bb45d931f378f2aa93dbe55d95c4dcf4d30b7d507698e7924e6038c9ac2495d967e37a219d502744ef751f698bcdc1119cfe733b1ab7cad5d91adf9d5c322d852d05d66edefe366837c1e929b188034ed0ef2347e08dac54a71dbd18ad3244f3a9685021ee376cbc8ac72bbf5aebd4c61977a63b7deeb79742416618da7d652b7eddca8297fb241d4773caa05adae8574b66331b2162bc9341c5976cb4402ce9178598afd4f0c190873b5bb59ca99118c0d5f12515192459d325626886b7508453c5f09b52587d5a5f8277b21df46112cdd07071632569789dbc841cb3e7da2d0f6d", 0x135}, {&(0x7f0000000440)}, {&(0x7f0000000a00)="7db87b4248f31684ca7799206a8ff8415dddca3fbc6ff5f049b9a7fae0aee8a200e6551a4bed3f449ee2b0f80e61666f9b35e6019654f0176d1788758155328439921bcb69cad6b17d31a24bc9c87fc0c61d26f46347023a9bd5298146bb3c71e4262cf7c6afe7a475c04ddd4d6ad5b2ef9fc0df800f8bdbdd9fa2318f552bfd547f63a85f6ff7d7031e1b56187707e83b2d3ccbab4d8499bf3e16bcc834e8f31bd31e1005f0738a5ece6db44ddbb69745d03716e942a15c048f43a7454e1945197c0487c601425761de6c5bbd46207c63c42eeb15edf68a3d", 0xd9}, {&(0x7f0000000b00)="00190f3aa17525003d5b63ade14654f7622d9314ee54874be7c08d78616611d64526ac05f7c40adedea7a599e02d561d40890ee063ebf95f52c28d374a6118343774e44633f3bea0d8c47d840726e682e1b02b7aeb258cce41b9d9c032e45604da1302c95ab7b62a6670f32b05dc9423e92139ffc7e8c1d9a286d62aac9031ca839b759ff5113cdac08d52de9f7a", 0x8e}, {&(0x7f0000000bc0)="7b48f48018ac06fbe181550e84499fd8efe69a85f26faeeedf1d14f3400022357ff57c74f98e4ec82a735a61096c636b74f866155362de0c185abe8bb8b3c6a1145eec57c95f6d0b9d402115105dffb61ad171dc1ef22b8fdbed3537e9edd86b2143ed5097cd7a1fad9490b899a8197f521f885fdee5cb3b3c31e6ff5d5c25ea32479567a74b94df3b92cce4a32f7ea9eb31e1e5dd78cf2b746ce1207e242984776a9faf5f142bcc16136224a75916772c5dd4f9da9134dd407a24798cc8300f", 0xc0}], 0x9, &(0x7f0000000d40)=[{0x90, 0x103, 0x5, "f087dcbc9883c55259a8f0a4766c02f7cfa395c0a14a9980f6da96aae41b45db19ead32bfab7b8422b09cdb90aa0a146b09c597cdcd27cbf51f849b57d9b98477585c4a91d48dbd533f8f43a261f38be7d57013f5f81cf6bf40603dff78b2c7bb6827868032f0f8fc5f8189fdcf18c0454352cea35be833b48c626"}, {0x10, 0x115, 0x1}], 0xa0}, 0x0) ioctl$CHAR_RAW_RRPART(r1, 0x125f, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x10000, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000001c0)={0x0, 0x2}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000000c0)=0x60) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)=0x3) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r3, @ANYRESDEC, @ANYRESHEX=r3, @ANYRES64], 0x100000530) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="89f656e17374373e380a4f9f1a5428ab19b946ed2382c7a42fc3da562c0e38b501dd1aded3cd7d7be21176d27b5d5f355948cf4ed454ab7b6164e25ed97efd099fee8d82e42440a3695364519e4f97cbc0bce8dcb0773140a9d844c57aff0cf87f90f71cfc113065133758340fed29"], 0x14}}, 0x0) [ 151.397158] vivid-008: disconnect [ 151.421585] vivid-008: reconnect [ 151.446062] vivid-002: disconnect 10:19:03 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000400), 0x8, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x883713, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000300)={0x0, 0x3}) r3 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0xc301}, @in={0x2, 0x4e24, @local}, @rc={0x1f, @fixed={[], 0x10}}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcfffffffffffffd}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') syz_emit_vhci(&(0x7f0000000140)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x3, 0x0, 0x12}, @l2cap_cid_le_signaling={{0xe}, @l2cap_le_conn_req={{0x14, 0x0, 0xa}, {0x3, 0x204, 0x3ff, 0x8, 0x5}}}}, 0x17) keyctl$join(0x1, &(0x7f00000002c0)={'syz', 0x2}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000440), &(0x7f0000000340)=0x4) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000228bd7000fbdbdf2501400015"], 0x1c}, 0x1, 0x0, 0x0, 0x4044080}, 0x80) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x6, &(0x7f0000000200)=[{&(0x7f0000000480)="200000000002000019000000500100000f000000000000018000000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02e87d00"/104, 0x68, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="02000000f800000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f000000000000040040", 0x1d, 0x2080}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x171b00, 0x0) write$P9_RSYMLINK(r4, &(0x7f00000003c0)={0x14, 0x11, 0x2, {0x2, 0x2, 0x2}}, 0x14) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x0, @remote}}) 10:19:03 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x8001) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f00000000c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x2400c091}, 0x0) 10:19:03 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x105402, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/243) r1 = epoll_create(0x40011) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 10:19:03 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @multicast, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000100)=0x5, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xc000, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff}, 0x0, 0x0) 10:19:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000140)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed4100000010000027c4645f28c4645f28c4645f000000000000040008", 0x1d, 0x4080}, {0x0, 0x0, 0xffffffff7fffffff}], 0x0, &(0x7f0000000080)={[{@nolazytime='nolazytime'}]}) [ 151.672082] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 151.702216] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 151.726851] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:793: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 151.742667] EXT4-fs (loop5): mounted filesystem without journal. Opts: nolazytime,,errors=continue 10:19:03 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r4, 0xc0745645, &(0x7f0000000180)={0x8000, [0x5, 0x80, 0x2, 0x4, 0x7, 0x5c, 0x7, 0xf57, 0xff, 0x401, 0xf35f, 0x8, 0x1, 0x200, 0xb43, 0xff, 0x2, 0x1, 0x5, 0x8, 0x40, 0x4, 0xbf7, 0x8, 0x93, 0xa1ce, 0x8000, 0xfe01, 0x3, 0x7, 0x0, 0x3, 0x6, 0x5, 0xfffe, 0x6, 0x3, 0x5, 0x4, 0x40, 0x4, 0x1, 0x8, 0x5, 0x8001, 0x2c1b, 0x3, 0xc8eb], 0x1}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:03 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f0000000000)={{}, [@rose, @remote, @bcast, @netrom, @default, @bcast, @bcast, @null]}, &(0x7f00000000c0)=0x48) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:03 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r2, &(0x7f0000000200)={0xb, 0x77, 0x1, 0x9}, 0xb) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) connect(r4, &(0x7f0000000140)=@in={0x2, 0x4e24, @local}, 0x80) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="200027bd7000fddbdf250200000008000200010000000400018004000180080002000100000034000180080006000200000008000700", @ANYRES32, @ANYBLOB="080006000100000008000700", @ANYRES32=0x0, @ANYBLOB="050002000500000008000700", @ANYRES32, @ANYBLOB="1c000180080007008c7a376f7ddd0235eaad5983663a01edf39c53347df111c9fee165fd145db94b1efa02aba9a19b69b4b98ae350fb578b012ab0ce3d5e8247e42ccaecde7674ff64e7889b06dc498fadda67867197ce12", @ANYRES32, @ANYBLOB="060001000a000000060001000a0000000800020007000000"], 0x84}}, 0x4000000) sendmmsg$inet(r3, &(0x7f0000000e80)=[{{&(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000300)="6e8e1b380085f64f1c79150d599530a7420e7b8efc04d1c14f1c54c4f7e8e3b5745691ac97cdf7a844ebafa9e2b4032e1eadf98e80f75b3f268505ef69f31ac888cf9a178c08e9212b270a059a8d0138775e4b33fc22126e705738b9f5e984ddd2fda5cd02afdc07018e889a2c7206244efcf3956f3ae3702535fbbe0eea0c9e73a17759c9128b088f086b1c9df1ee7c302f", 0x92}, {&(0x7f00000003c0)="5e85eea039c1ae059ce781d5831b13b64df10414c978a6ea312088cd1bbf76f579d88a4aaf478489757af5ea979497cb97210955d47a064ead77e19d91502ed4507dc7d9763eb4017d959e782a2f1274", 0x50}, {&(0x7f00000004c0)="5c9119a60d5e7bd71ce4517fe55d714fe4f39dc260dce8eac14f83af7a4f6bb04386f66f1b9b23e2514e1dfc8aafbc6bd0218fcf1acde058289deda355d5ec35a1d78d5a33fa705358c34e0587e770ac9e0b711648b6f31150b0a944aa9332b7accb47c79a32b75d3971", 0x6a}, {&(0x7f0000000540)="102bd69f537652ee4937162eaaeb1c83ab1e24521c97dd15a0dda9411168fc6c8a1f942907e4afbef0fef7dac1d4beb5e898db4d0b3ec1cbc639b1b51044fb57a1e857b65300f0a1ba9a398feda628142c8ee09259115531b8e5c2f443e087fd3d4740dd301c8bc836ab51b3dd5ce12ae019e04117ab105740d5fcbc2fb67b0a890250b9857417af021abd765daf5d071452dc9e364d98fc1df6e66644f6ede420d0fb5df6fb1980cd32bf3b540a0743d9e03e966edef412ee5ebc38b72cfa3c1bc182302aeaea73ac868ae6adf6fb887c830e6231", 0xd5}], 0x4, &(0x7f0000000640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1ff}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x98, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x4c, 0x12, 0x1, 0x0, [{@multicast2, 0x80000001}, {@dev={0xac, 0x14, 0x14, 0x16}}, {@local}, {@remote, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3ff}, {@rand_addr=0x64010101, 0x4}, {@multicast1, 0x2}, {@rand_addr=0x64010102, 0x9}, {@remote, 0x4}]}, @timestamp_addr={0x44, 0xc, 0xef, 0x1, 0x3, [{@multicast2}]}, @generic={0x94, 0xa, "e237d94549cf65cb"}, @cipso={0x86, 0x21, 0x3, [{0x6, 0xf, "153dd5b9fb64df499e3488808e"}, {0x1, 0xc, "089e7e4bed39b5ffbb8c"}]}, @ra={0x94, 0x4}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x110}}, {{&(0x7f0000000780)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000800)="1c642beeddf268698de34954cd4ff7925d241757ab313898eb8e231c37dbcb4b06445c85a1e50e4727713be58e1a3857ad85f4c64509c100e3d8fa94d5aae99fb3508889eb4f5a4d34884c5e703e3ef3d986a82cb0884b3cba5415740852344f7d372f69df837b9ec8761817114c8ebd0d8a0e46ce001389364dae154ed846e83a", 0x81}, {&(0x7f00000008c0)="f1eff97d57d26fcd4e18fae8e8c8d58aa91995da6c42c833218bfde02f176167f51248e4b5b920bc83f7a44e694bed1bcfa829a71d5fd7c828977d6d566d6e50b3148939fbc635bb226528b4b4e99e4a54fea08034169459e22fdf2177ec48e65a1544cca3d70e389361c92b4a6d", 0x6e}, {&(0x7f0000000940)="b5160b1aa694104a0855eb81170115e160651bf6f309dd37dcf4e09afca5429aee4aa93f89a078", 0x27}, {&(0x7f0000000980)="8195aede9cccc2e13bb3a80580cb95e2df9ee2e292d33ae12c3e0ed77fdc7bfe5927a9e2ebc15f898e33a3134f9fdcedc380f2e7f668df6248acf1c1038a6b7a5ab55bb7d3179bfcf7c2443ac36a03dbb1d38c9a6077aa164d", 0x59}, {&(0x7f0000000a00)="20dbb579a95543b671fa70691567e6d0d919911a478bd05c5f68633b970766bffe90f185d04d8e82eeb94ab0069f922d1eddc24cc940776716c8c5fb67d42fddcaf56b18f9bbd78c94fc5e6e22fd6f5fab872860e1a1baed47027b784b59186b080b761a39dc724af045fdb3860ff697e481b33320e48b6b083ff592e7bfb46ee95836acefc749a560602ff4cca2d1652f212d402e30cae667e02a5e3476f041b15003f80132d912e21853e9af888828d5008bd8ef122707033fdecb7fbafe953e36ca506fe292f84278266fc5cb0a7859d88ab5d4", 0xd5}, {&(0x7f0000000b00)="b888a7aa2be5347e0e19a05d0927ace0c4e9d148ef2cf5468f5382fdd77fccb362045034e786e661729e354fe1f62f123c4685f23ebe9c69643a140d272e4a09fb7abb714ded627ba5830230ce98135a47aec3b1702053c42f3ccfe55f56f5bb337604876a5ab50636711112c9", 0x6d}], 0x6, &(0x7f0000000c00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private=0xa010100}}}], 0x58}}, {{&(0x7f0000000c80)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000d00)=[{&(0x7f0000000cc0)="6fd627bbe8", 0x5}], 0x1, &(0x7f0000000d40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x20}}}}, @ip_retopts={{0x54, 0x0, 0x7, {[@timestamp_addr={0x44, 0x34, 0x10, 0x1, 0x1, [{@empty, 0x9}, {@multicast1, 0xb9}, {@multicast2, 0xfffffffa}, {@loopback, 0x3}, {@broadcast, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x1}]}, @end, @timestamp_addr={0x44, 0xc, 0x5a, 0x1, 0x8, [{@private=0xa010101, 0x200}]}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0x120}}], 0x3, 0x84) 10:19:03 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 152.163530] vivid-002: reconnect 10:19:03 executing program 0: setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0)=0x1000, 0x4) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)={0x8000, 0x10000}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/46, 0x2e}], 0x1}, 0x40012002) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) umount2(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000980)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 152.220718] vivid-008: disconnect [ 152.234865] vivid-008: reconnect [ 152.279958] vivid-002: disconnect 10:19:03 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f0000000000)={{}, [@rose, @remote, @bcast, @netrom, @default, @bcast, @bcast, @null]}, &(0x7f00000000c0)=0x48) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:04 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f0000000000)={{}, [@rose, @remote, @bcast, @netrom, @default, @bcast, @bcast, @null]}, &(0x7f00000000c0)=0x48) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000000)={0xffffffffffffeff7, 0x2, 0x6, 0x2c}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffc) modify_ldt$write(0x1, &(0x7f00000003c0), 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init() r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKGETSIZE(r5, 0x1260, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:19:04 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) gettid() sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xfffff800}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, &(0x7f0000000100)=0x4) r2 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x3, 0x80000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000200)=""/151) [ 152.377813] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 152.392493] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:19:04 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f0000000000)={{}, [@rose, @remote, @bcast, @netrom, @default, @bcast, @bcast, @null]}, &(0x7f00000000c0)=0x48) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:04 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x3, 0x100000005) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/vcsa\x00', 0x900, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000003700)={0x1fd, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, r1, &(0x7f00000036c0)={r1, r3, 0x8000}) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000b) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000003680)) ptrace$setregs(0xf, r0, 0xfffffffc, &(0x7f0000003740)="9a4126d36e4710a4bc61fae20a0a271f614eed0000000000") ptrace$cont(0x9, r0, 0x0, 0x7f) process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/210, 0xd2}, {&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/16, 0x10}], 0x4, &(0x7f0000003540)=[{&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f0000000100)=""/18, 0x12}, {&(0x7f0000001380)=""/48, 0x30}, {&(0x7f0000003780)=""/4093, 0xffd}, {&(0x7f00000023c0)=""/124, 0x7c}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/209, 0xd1}], 0x7, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000800a3d9fa7fdef0a9"], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000280)={r5, 0xd9, "a9be94d05a01c8999ac35b763e7a75d106c827a2cf90e442b2a1f915daccc0ac131a0c58b4bbf2fa0a45fa0d894670a44152cb0c86ef3b411b26bcf804f37503d9306fd9817d1cc335f266a57b461f3b71531fbf879643e4723cbb87d3a9609486b371e600e6f2652995d468161c7b33842c624f09aacc8f745c96da20f7211f291df58a5644e10bfe206387e62e2f14580bf1ff24f8c9659198c130e317cf7c11f880532833c51b615b4482c5bb6d571aa4ed1e8f65581070381a3c8300b01a57c3d8032b8e791413daf7e3ebc2dbc167bab3a8dffca02027"}, &(0x7f0000000180)=0xe1) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_GET_SPEED(r7, 0x551f) 10:19:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:04 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:04 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r2, &(0x7f0000000200)={0xb, 0x77, 0x1, 0x9}, 0xb) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) connect(r4, &(0x7f0000000140)=@in={0x2, 0x4e24, @local}, 0x80) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="200027bd7000fddbdf250200000008000200010000000400018004000180080002000100000034000180080006000200000008000700", @ANYRES32, @ANYBLOB="080006000100000008000700", @ANYRES32=0x0, @ANYBLOB="050002000500000008000700", @ANYRES32, @ANYBLOB="1c000180080007008c7a376f7ddd0235eaad5983663a01edf39c53347df111c9fee165fd145db94b1efa02aba9a19b69b4b98ae350fb578b012ab0ce3d5e8247e42ccaecde7674ff64e7889b06dc498fadda67867197ce12", @ANYRES32, @ANYBLOB="060001000a000000060001000a0000000800020007000000"], 0x84}}, 0x4000000) sendmmsg$inet(r3, &(0x7f0000000e80)=[{{&(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000300)="6e8e1b380085f64f1c79150d599530a7420e7b8efc04d1c14f1c54c4f7e8e3b5745691ac97cdf7a844ebafa9e2b4032e1eadf98e80f75b3f268505ef69f31ac888cf9a178c08e9212b270a059a8d0138775e4b33fc22126e705738b9f5e984ddd2fda5cd02afdc07018e889a2c7206244efcf3956f3ae3702535fbbe0eea0c9e73a17759c9128b088f086b1c9df1ee7c302f", 0x92}, {&(0x7f00000003c0)="5e85eea039c1ae059ce781d5831b13b64df10414c978a6ea312088cd1bbf76f579d88a4aaf478489757af5ea979497cb97210955d47a064ead77e19d91502ed4507dc7d9763eb4017d959e782a2f1274", 0x50}, {&(0x7f00000004c0)="5c9119a60d5e7bd71ce4517fe55d714fe4f39dc260dce8eac14f83af7a4f6bb04386f66f1b9b23e2514e1dfc8aafbc6bd0218fcf1acde058289deda355d5ec35a1d78d5a33fa705358c34e0587e770ac9e0b711648b6f31150b0a944aa9332b7accb47c79a32b75d3971", 0x6a}, {&(0x7f0000000540)="102bd69f537652ee4937162eaaeb1c83ab1e24521c97dd15a0dda9411168fc6c8a1f942907e4afbef0fef7dac1d4beb5e898db4d0b3ec1cbc639b1b51044fb57a1e857b65300f0a1ba9a398feda628142c8ee09259115531b8e5c2f443e087fd3d4740dd301c8bc836ab51b3dd5ce12ae019e04117ab105740d5fcbc2fb67b0a890250b9857417af021abd765daf5d071452dc9e364d98fc1df6e66644f6ede420d0fb5df6fb1980cd32bf3b540a0743d9e03e966edef412ee5ebc38b72cfa3c1bc182302aeaea73ac868ae6adf6fb887c830e6231", 0xd5}], 0x4, &(0x7f0000000640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1ff}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x98, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x4c, 0x12, 0x1, 0x0, [{@multicast2, 0x80000001}, {@dev={0xac, 0x14, 0x14, 0x16}}, {@local}, {@remote, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3ff}, {@rand_addr=0x64010101, 0x4}, {@multicast1, 0x2}, {@rand_addr=0x64010102, 0x9}, {@remote, 0x4}]}, @timestamp_addr={0x44, 0xc, 0xef, 0x1, 0x3, [{@multicast2}]}, @generic={0x94, 0xa, "e237d94549cf65cb"}, @cipso={0x86, 0x21, 0x3, [{0x6, 0xf, "153dd5b9fb64df499e3488808e"}, {0x1, 0xc, "089e7e4bed39b5ffbb8c"}]}, @ra={0x94, 0x4}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x110}}, {{&(0x7f0000000780)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000800)="1c642beeddf268698de34954cd4ff7925d241757ab313898eb8e231c37dbcb4b06445c85a1e50e4727713be58e1a3857ad85f4c64509c100e3d8fa94d5aae99fb3508889eb4f5a4d34884c5e703e3ef3d986a82cb0884b3cba5415740852344f7d372f69df837b9ec8761817114c8ebd0d8a0e46ce001389364dae154ed846e83a", 0x81}, {&(0x7f00000008c0)="f1eff97d57d26fcd4e18fae8e8c8d58aa91995da6c42c833218bfde02f176167f51248e4b5b920bc83f7a44e694bed1bcfa829a71d5fd7c828977d6d566d6e50b3148939fbc635bb226528b4b4e99e4a54fea08034169459e22fdf2177ec48e65a1544cca3d70e389361c92b4a6d", 0x6e}, {&(0x7f0000000940)="b5160b1aa694104a0855eb81170115e160651bf6f309dd37dcf4e09afca5429aee4aa93f89a078", 0x27}, {&(0x7f0000000980)="8195aede9cccc2e13bb3a80580cb95e2df9ee2e292d33ae12c3e0ed77fdc7bfe5927a9e2ebc15f898e33a3134f9fdcedc380f2e7f668df6248acf1c1038a6b7a5ab55bb7d3179bfcf7c2443ac36a03dbb1d38c9a6077aa164d", 0x59}, {&(0x7f0000000a00)="20dbb579a95543b671fa70691567e6d0d919911a478bd05c5f68633b970766bffe90f185d04d8e82eeb94ab0069f922d1eddc24cc940776716c8c5fb67d42fddcaf56b18f9bbd78c94fc5e6e22fd6f5fab872860e1a1baed47027b784b59186b080b761a39dc724af045fdb3860ff697e481b33320e48b6b083ff592e7bfb46ee95836acefc749a560602ff4cca2d1652f212d402e30cae667e02a5e3476f041b15003f80132d912e21853e9af888828d5008bd8ef122707033fdecb7fbafe953e36ca506fe292f84278266fc5cb0a7859d88ab5d4", 0xd5}, {&(0x7f0000000b00)="b888a7aa2be5347e0e19a05d0927ace0c4e9d148ef2cf5468f5382fdd77fccb362045034e786e661729e354fe1f62f123c4685f23ebe9c69643a140d272e4a09fb7abb714ded627ba5830230ce98135a47aec3b1702053c42f3ccfe55f56f5bb337604876a5ab50636711112c9", 0x6d}], 0x6, &(0x7f0000000c00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private=0xa010100}}}], 0x58}}, {{&(0x7f0000000c80)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000d00)=[{&(0x7f0000000cc0)="6fd627bbe8", 0x5}], 0x1, &(0x7f0000000d40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x20}}}}, @ip_retopts={{0x54, 0x0, 0x7, {[@timestamp_addr={0x44, 0x34, 0x10, 0x1, 0x1, [{@empty, 0x9}, {@multicast1, 0xb9}, {@multicast2, 0xfffffffa}, {@loopback, 0x3}, {@broadcast, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x1}]}, @end, @timestamp_addr={0x44, 0xc, 0x5a, 0x1, 0x8, [{@private=0xa010101, 0x200}]}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0x120}}], 0x3, 0x84) 10:19:04 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:04 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x3f}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:04 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024", 0x29, 0x7e0}], 0x0, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r1}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x6958, 0x208, 0x0, 0x4, r1}, 0x10) 10:19:04 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 153.010277] vivid-002: reconnect [ 153.054619] vivid-008: disconnect [ 153.070520] vivid-008: reconnect 10:19:04 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:04 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x3, 'veth1_virt_wifi\x00', {0x80000203}, 0x9f}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRESOCT=r4], 0x34}}, 0x8010) [ 153.098978] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (38247!=0) 10:19:04 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 153.145846] vivid-002: disconnect 10:19:04 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 153.178218] EXT4-fs (loop3): group descriptors corrupted! 10:19:04 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:05 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:05 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x3}}, 0x18) flock(r0, 0x4) write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x6, 0x1, 0x1, 0x0, 0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRES16=r3, @ANYBLOB="00e626bd7000fedb00000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x20000044}, 0x8000000) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x8, 0x2, 0x4, 0x10, 0x1000, {0x0, 0xea60}, {0x4, 0x8, 0xb9, 0xea, 0x1, 0x6, "f164336f"}, 0x81, 0x3, @offset=0x1, 0x8}) 10:19:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:05 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f0000000080)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0x4b564d04]}) dup2(r5, r4) 10:19:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x1d3040, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0xffffffff, 0x3ff, 0x800], 0x3, 0x14, 0x0, 0x3, 0x9, 0x9, 0xb, {0x4, 0x1, 0x7f, 0x5, 0x1ff, 0x9, 0x1, 0x247, 0x0, 0x7fff, 0x800, 0x8, 0x80, 0x0, "cfb3771e7afbbf5287bf16b64860105cc00f4fd1c320c20a4e89f0e3552e112d"}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000080)="3e6c2a83d7bae22764952286dcf09a18308377b74af0aa4c8465eeefdbbdb0839627f0139edcb1d025843fb6e717d00c85fd55a8", 0x34) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x6}], 0x800001, &(0x7f0000000480)=ANY=[@ANYBLOB='disable_sparse=no,disable_sparse=yes,errors=continue,case_sensitive=yes,gid=', @ANYRESHEX=0x0]) 10:19:05 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000001c0)=""/4096, &(0x7f0000000040)=0x1000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 153.860183] vivid-002: reconnect [ 153.871629] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (38247!=0) [ 153.881289] EXT4-fs (loop3): group descriptors corrupted! [ 153.887746] vivid-008: disconnect [ 153.901939] vivid-008: reconnect 10:19:05 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffbfffbbbbbbbbbbbb08004500002800000000000190b61eeb0801ac1414110d00907800000000000000000000000000000000c464a075f5de9b97a2d574dabee06667a847073d33b2729ea00508545c7e970a7073c0fa1d005afd7e47587973a33c4c618ac54afafe7379fda1e99d061b3c2b4db700aaca42e7fdcec2d2c27aee288acd26e114577911bd9ce3b1c1f07f9286e2c594a75ee0bcfbe8acd4a4a2897e5822c4b33921145d1eef108c8a532343a18038b60002b5f4576d"], 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x4000841) 10:19:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:05 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000380)={0x1, 0x6, 0x2}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) pwritev2(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="95cbcee50d9c3c719cbec07913a1015c7fbc545c8868ec7f69d22fbdfe48b0dcb94b4b90029951b47d8b163df968b5a710d3d7319983f5aec3ce11835de7c3df3f458e190f5b65c2a99de4ad7cd89c0812bcbcaa679d8208", 0x58}, {&(0x7f00000000c0)="b927437ccea0378f1d1ae21952efd7008ffb9c3c11201b0f0f896d3e38e8c5ab0e22e05732d6f45c72f055938ae75cdbd8f2ccd336a9401eadc08f389aedecf2f5722e5a2151eebd119516f73ccb9669c1d4840cc10d228410a7787132d6", 0x5e}, {&(0x7f00000001c0)="15aa207e17fa306f262838b3a5b7d081b19a3b6a7f7559dc27070f84d236b20bfa073924b577697c66001f4156282c2b942361b4717751472315abe478eace32330b6cfc993807a9da850b5f850ec4df4150bb3883ebc666ce4020ce", 0x5c}, {&(0x7f0000000240)="49c8622fad2ab26c74fb29018e66d2d5a236e8abf4ec50273f4978c45f58cac69d4902380a0d7e8505ae664020d746fb3788268c980618626d3e616c0464ebd9f7d6356a0d61a01bb782e22486b0f142e5a326cbd3d3b236d69b916082fee50765bb292c22a24e7e302a5478cf40645a748f3326b7d54b80bac59d84633cabc17c4de7ab6e73ddf2914b609440ee4a6a8a00e2a21b1c6eef170f135e50b53f3aa50d350fd20c0821f78aa51a5bd0dc09d68763622029e13d176cf4eb0b7520a6f90b7fc01d7ed6ef6b99c3ebc146c2b64492ddcccdcc1358", 0xd8}], 0x4, 0x9, 0x7f, 0x11) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e23, 0x8, @mcast1, 0x12}}}, 0x84) [ 153.965785] vivid-002: disconnect 10:19:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 154.007532] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 154.066633] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 10:19:06 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:06 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'vlan1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800c0001006d6163766c616e00040002800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB="649945e2716f48b2b13bf4abf0e665e4c0753cf56004f42470b66fd018dd86760af227634c41543ceae6ebe8e7531f9158c424da59445f8a2091627d315361c2e67ca446a11e4aebef7ff788600bfdc0f318b71852f5122250c55149ca0404a539b511084ca2e7adc5b0434f0ddf22621d742bf26c53e4896d946d6899d6ddde146b7f303a72cccfc58e3a485c677b2e355423345f8dd5dbe16e1e919c5ae97bf6c9cc23cb90f6e0c5e6fba3acf5dd51b7b75770"], 0x48}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:19:06 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:06 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:06 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c0120f43cab416536c4"]) 10:19:06 executing program 0: connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @random="bb5a5d774c8e", 'veth1_to_hsr\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x100880, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0xd, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, [@alu={0x4, 0x1, 0x4, 0x6, 0x6, 0x18, 0xfffffffffffffffc}, @generic={0x34, 0xa, 0x2, 0x8000, 0xaf1}, @ldst={0x1, 0x3, 0x0, 0x3, 0x8, 0xfffffffffffffffc}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @ldst={0x2, 0x3, 0x1, 0xb, 0x3, 0xffffffffffffffc0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8fa5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xf0, &(0x7f00000001c0)=""/240, 0x41000, 0x18, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x6, 0x8a5b, 0x9}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000003c0)=r1) [ 154.654287] device gretap0 entered promiscuous mode [ 154.665447] device macvlan2 entered promiscuous mode [ 154.688687] device macvlan3 entered promiscuous mode [ 154.690342] vivid-002: reconnect 10:19:06 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x188, 0x0, 0x0, 0x188, 0x0, 0x270, 0x210, 0x210, 0x270, 0x210, 0x3, 0x0, {[{{@ipv6={@mcast1, @dev={0xfe, 0x80, [], 0x1f}, [0xff, 0xff000000, 0x0, 0xff000000], [0xff, 0xffffffff, 0xffffffff, 0xff], 'wlan0\x00', 'macvtap0\x00', {0xff}, {}, 0xff, 0x1, 0x4, 0x4}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x2c, 0x6, 0xfc, 0xf4, 0x3, @ipv4={[], [], @rand_addr=0x64010102}, @loopback, @private0, [0x0, 0xff, 0x0, 0xffffffff], [0xffffffff, 0xffffffff, 0xff000000], [0xff000000], 0x59, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xfff}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x5]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 10:19:06 executing program 0: ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000000)={0x9, 0x100, 0x7, {0x4, 0xd7, 0x8, 0x3f}}) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x20, 0x119200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x20004000) 10:19:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$snddsp(r1, &(0x7f0000000080), 0x0) init_module(&(0x7f0000000000)='status\x00', 0x7, &(0x7f0000000100)='\x00') ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/145) 10:19:06 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 154.752163] EXT4-fs (loop5): Unrecognized mount option "l ô<«Ae6Ä" or missing value [ 154.792030] vivid-002: disconnect [ 154.796721] vivid-008: disconnect 10:19:06 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x119200, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000140)=[0x8000, 0x6, 0x8, 0x1ff, 0xffffffff, 0x1000, 0x6, 0x1], 0x8, 0x80800, 0x0, 0xffffffffffffffff}) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x410c00) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000003c0)={{0x20, 0x1f}, 'port1\x00', 0xd1, 0x100000, 0x9, 0x8001, 0xffffffff, 0xfffffffa, 0x3, 0x0, 0x8, 0x4}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000000000006000000bd7900000100000008000000080000000200c46c29fe5f00004600000000000000000000000000000007000000000000200100000040000000070000000200003de50b000000000000000000000000000000000000000000000100000007000000070000000b000000ffffffff0000000000000000000000000a000000ff7f0000770fdb7c00000000d60000000000000006000000000000000000000000000000c515c1cd0000008000000080000000feffffff0700"/203]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xc4902, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, &(0x7f0000000340)) lseek(r4, 0x8, 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r7, 0x4020565b, &(0x7f0000000100)={0x6, 0x1ff, 0x3}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYRES16=r1], 0x34}}, 0x0) 10:19:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x80, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x140000, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) sendmsg$netlink(r0, &(0x7f0000001b00)={0x0, 0xfffffffffffffdf7, &(0x7f0000001a80)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1800000001800000000000006cc35728c20b25b8fab7e9fb82279e8440a85bbb547bfa2291ad0f9f2ac95fd4de6650bb0200a5"], 0x18}], 0x1}, 0x0) [ 154.818467] vivid-008: reconnect 10:19:06 executing program 2: connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:07 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:07 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) statfs(&(0x7f0000000100)='\x00', &(0x7f00000002c0)=""/114) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)=0x40, 0x4) r6 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(r3, r6, &(0x7f0000000000)=0x1f, 0xfffffffffffffffe) 10:19:07 executing program 2: connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="4000000000000100010008000000ddfffeff0980200000005a4d", 0x1a, 0x400}, {&(0x7f0000000ac0)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x4000000002000}], 0x0, &(0x7f0000000480)=ANY=[]) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x450803, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0xbd, "d97c47af5c226fc272e8589b5bc248a45bf0edc5653a900cd20de8b9ff1c0c44f6e7b7b6ac4e802896770a41e6addc97dfb52c0e5a79dfe5a3d7427b0b1c71bb730e7e3b82182dfbf3019981f4d5a573e492b6f79dd22d4d0ed47e27755ead07704931ef4a74d28b56028fc5a2d495d19e1d44ded1629dfda04aef856714e4cab025cbdd6dd715d8955ea80d6f68544e75ae725b13655b9ea5b5d5f40913cd1bb9e67a5cf63834e056efb49f369870b27f75528547ef9c3be8877ab113"}, &(0x7f00000001c0)=0xc5) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000380)={r4, 0x401}, 0x8) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:19:07 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000240)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000003c0)=""/10) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x94) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x50, 0xffffffffffff427c, 0x7) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000003600)='/dev/snd/pcmC#D#p\x00', 0xd1, 0x0) flock(r5, 0x4) 10:19:07 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) [ 155.530658] vivid-002: reconnect 10:19:07 executing program 2: connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:07 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000000000d9) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:19:07 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 155.637591] vivid-008: disconnect [ 155.653902] vivid-002: disconnect [ 155.658016] vivid-008: reconnect 10:19:07 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:07 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:07 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4a21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:19:08 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:08 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:08 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') 10:19:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$qnx6(&(0x7f0000000540)='qnx6\x00', &(0x7f0000000080)='./bus\x00', 0x3fe, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000600)) [ 156.376691] vivid-002: reconnect 10:19:08 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:08 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 156.418907] qnx6: unable to read the first superblock [ 156.432429] qnx6: wrong signature (magic) in superblock #1. [ 156.445353] qnx6: unable to read the first superblock 10:19:08 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 156.485760] vivid-002: disconnect 10:19:08 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:08 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) fchown(r0, 0xee01, r1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x34}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000100)) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x220040, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r5, 0x4008af14, &(0x7f00000000c0)={0x1, 0x80000000}) 10:19:08 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000001280)=[{0x0, 0x0, 0xffffffff}, {&(0x7f00000001c0)="c8d90487f65739440d312101d0559c0cf67d3e6cd82f9a33618d5b88d762930cd2a8293d96b47dfb65d62318dfb973c4aafa2e136461ad42e2a947d1c7f98283b7dd66101fe7930583f263eafc2ed30b7871be6bc082004a6c8586e666780cd7c9f00f57202b4c11dd595afd8c999f443eacf4401c9fde43d95eaacf70cfbb15e938dc594c84dac36d123c5d10acaee84df9c4c13b7ad4093068880186f8b5e7f619bd94ead96d292ee28d79f1127178cea889e476a82115fd641a6906937ab2cd0eb14512ff14ad9a715e7aba7aba55512e2a37be19e72730836833e032f3fb1b64b6ead658373e7a0bdf6381b6b47bab5c7602891cd460344ba3fa40c92d5b3af91332670e852fef3510f257a5c8f5775f35286734efeddaf8a519e9390b52a0d3de2a8722ebcc065206b63160e3ff96c3666e2d722378968f821ed71322b3c40a4b5c078e9469ed4a612a287f9a5dfc2a1baddbaf595a16e9cc7b7cbcf33e9ae45f9eda3ce85d500d818fefe80e70f88c48e27fd40e2ca7769d16a991f5f8e1e0d17c63f2f464bfcfffd52ff95fc6e2956153cdb40c0c60f2d8222099f8f7943e92160f41e8faf36fad0a587ab77c7aa50422cb6b152660b21c528dfb4e1a014725f38967ad81061e5642b65fece3a00be62711d3e901edb2d7797170ddc846", 0x1e1}]) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='^&)%[M/7(}+!\x00', &(0x7f00000000c0)='\x00'], &(0x7f0000000180)=[&(0x7f0000000140)='\x00']) 10:19:08 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 156.556736] vivid-008: disconnect [ 156.565141] vivid-006: disconnect [ 156.570399] vivid-008: reconnect [ 156.575928] vivid-006: reconnect 10:19:08 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:08 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000000)=0x1) read$usbfs(r2, &(0x7f00000001c0)=""/212, 0xd4) creat(&(0x7f0000000040)='./file0\x00', 0x81) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES64=r5, @ANYRES32], 0x34}}, 0x0) 10:19:08 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:08 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000040)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = signalfd4(r0, &(0x7f00000002c0)={[0x5592]}, 0x8, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="200027bd7000fddbdf250200000008000200010000000400018004000180080002000100000034000180080006000200000008000700", @ANYRES32, @ANYBLOB="0007000000000000000000005c2ccccdc3eb74cd4810502b7a0bf11879f3bf934e1a830eaf304d4832142ad2191b2b1ffa121c20b2fa2e8a000000000000004d90148c815a6f35afa4d8f8652f8850f81840a6406d0c609d8f3c2681e43d11", @ANYRES32=0x0, @ANYBLOB="050002000500000008000700", @ANYRES32, @ANYBLOB="1c000180080007008c7a376f7ddd0235eaad5983663a01edf39c53347df111c9fee165fd145db94b1efa02aba9a19b69b4b98ae350fb578b012ab0ce3d5e8247e42ccaecde7674ff64e7889b06dc498fadda67867197ce12", @ANYRES32, @ANYBLOB="060001000a000000060001000a0000000800020007000000"], 0x84}}, 0x4000000) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xf7c830b4cca12cb6}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="300000001200000229bd7000fddbdf2500ab91e02f98000000f4dbcd6985734c4481d45d0deae67085ed5fcdbb8905374cd0b7b615f1f428138f6015b94db9cc8cf092cbdb7267158a7215b798a1e965aafd48edcc40ed3cd2f1971087e720d2c26779a69c4672e1c57045c79756f7e1ed4bcfefe50ed58d4c2835c001b480e3fe4377704ba0a58497b6c3bffcf034087aff7556b42858ec3bb44aa47290984a5b51325c47936b8edd4f7b4d7f6411fa0a0b67752d", @ANYRES32=0x0, @ANYBLOB="020400000220000008000a00", @ANYRES32=0x0, @ANYBLOB="08000d00fdffffff"], 0x30}, 0x1, 0x0, 0x0, 0x100}, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r4 = epoll_create1(0x0) close(r4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000000c0)=[0x1000, 0x7f, 0x0], 0x3, 0x80000}) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)={0x48, 0x140d, 0x800, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x9}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x408c}, 0x20008800) [ 157.210246] vivid-002: reconnect 10:19:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {0x0, 0x0, 0x18000}, {0x0}], 0x8800, &(0x7f0000000280)=ANY=[@ANYBLOB="e352ab02ef710272d68c5233d6c5a3bc65d9c4cea4f496641a20889886046245942038571fcc0dec9b777a3974b6bcbda2b16a56d61a645d17c4840634f023fff1ca16d578c0a388771280fa0beab2ad634278ee70fccdd5854a2861903ff9b3ca4745d0990ec63fb7d0af566a361d14870d4148259e618b84ccaf4b74764bc70003aa470cf6fa101975c6f72d1a5d241386883b1fa3e001017325bb45635290096026eed6a73a4f2e2b3fc489f5ec37bc4d4d6942a2bda03581a980e9b5fc9b7c577d373b6a61d411"]) 10:19:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:08 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 157.325865] vivid-002: disconnect 10:19:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 157.422367] UDF-fs: bad mount option "ãR«ïqrÖŒR3ÖÅ£¼eÙÄΤô–d ˆ˜†bE” 8WÌì›wz9t¶¼½¢±jVÖd]Ä„4ð#ÿñÊÕxÀ£ˆw€ú ê²­cBxîpüÍÕ…J(a?ù³ÊGEЙÆ?·Ð¯Vj6‡AH%ža‹„̯KtvKÇ" or missing value [ 157.462693] vivid-008: disconnect 10:19:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) [ 157.486164] vivid-008: reconnect 10:19:09 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./bus\x00', 0x9, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000440)="55352d2b8d4b4984ed1430fce5967a104292b8529fa52b3b8bf3e0861eef584ef6ec5d047c864e9ecd9e7e5617f1a801cedcb4248b0d5c4d89af252043a24b1b1365717490a300ce0f9d715719537bc65c2aec973089481bcb", 0x59, 0xfffffffffffffff8}, {&(0x7f00000004c0)="6ce45ef3ab93874fd4066ff33e08b1442b05e658595e3ccaace5a090d9a709773703c39c68bf43c7da95b712869b37210062540bd90ee1e39b73c76796a286d4114a3fef30ea5b07d11a93ed6567e69f242b9371bf0dd519ad0714bb2fa2841dbf25744fc48168608b2983b2308c", 0x6e, 0x422a}], 0x2081404, &(0x7f00000006c0)={[{@shortname_mixed='shortname=mixed'}, {@fat=@check_strict='check=strict'}, {@shortname_mixed='shortname=mixed'}, {@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@nonumtail='nnonumtail=1'}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@subj_role={'subj_role', 0x3d, '{]}'}}, {@fsmagic={'fsmagic', 0x3d, 0x100000000}}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x4, 0x0) 10:19:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 157.550124] Cannot find add_set index 0 as target [ 157.734030] Cannot find add_set index 0 as target 10:19:09 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 158.036925] vivid-002: reconnect 10:19:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:09 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:09 executing program 5: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x2711, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4200e0000000000611050000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f00000001c0)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCAX25GETINFO(r4, 0x89ed, &(0x7f0000000100)) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x80) ioctl$RAW_CHAR_CTRL_SETBIND(r5, 0xac00, &(0x7f00000000c0)={0x1, 0x7, 0x0}) 10:19:09 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'veth1_vlan\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x200) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x33, @multicast1, 0x4e20, 0x1, 'nq\x00', 0x31, 0x1f, 0x55}, 0x2c) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000000)=0x44f) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000100)='gid_map\x00') [ 158.123954] vivid-002: disconnect 10:19:09 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:09 executing program 3: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) sendmsg$rds(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1}, 0x3) 10:19:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:09 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8, 0x10001, 0x0, 0x95d, 0x0, 0x80000000, 0x6, 0x7, 0x7fff, 0x3ff, 0x2000000000000000, 0x0, 0xa700, 0xfffffffffffffffd, 0x5]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:09 executing program 5: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='}(!^}.\x00') r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x400, 0xcccd, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010102}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}]}, 0x38}, 0x1, 0x0, 0x0, 0x4894}, 0x2800) ioctl$USBDEVFS_RESET(r0, 0x5514) 10:19:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:09 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x20040804}, 0x40408d4) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2000000000000fc) semctl$IPC_RMID(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r3, &(0x7f0000000000)={0x18, 0x24, r4, {0xb2}}, 0x18) [ 158.308688] vivid-008: disconnect [ 158.317402] vivid-008: reconnect 10:19:10 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:10 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8, 0x10001, 0x0, 0x95d, 0x0, 0x80000000, 0x6, 0x7, 0x7fff, 0x3ff, 0x2000000000000000, 0x0, 0xa700, 0xfffffffffffffffd, 0x5]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000140)={0x4, 0xc000c, "9344a4c3819dfe54bffd126f7e509598835822a40d70f923", {0x1ff}, 0xaea7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffd, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:19:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100)={0x3, "53a8df"}, 0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f00000001c0)="43f680cdd7a9285cda6a296f96e5046261ce61eebb4cc50df03247bce46c3c6fefbfd0fb713165df11af830e982e1396eae8cb91723f6c5f53ed6e526e0627c88d8af9a30463b8dfdba67f2fc186d168451902f078f6cc92622a33f545fa3a4b8915205cf2579acab21acaf2113fdf2b39e17540cff312e54b82a10d3bf3846e77ed9d3698285bed9ce17130058e943e1bb5", 0x92) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 158.868584] vivid-002: reconnect [ 158.945533] kvm [11386]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 158.955424] kvm [11386]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 158.965497] kvm [11386]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 158.975530] kvm [11386]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 158.985576] kvm [11386]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 158.995298] vivid-002: disconnect [ 159.000065] kvm [11386]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 159.009820] kvm [11386]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 159.019858] kvm [11386]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 159.029172] kvm [11386]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 10:19:10 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:10 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r2, 0x80045515, &(0x7f0000000040)={0x3, 0x1}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x6, 0x20, [0xca, 0x62]}, 0x2b, 0xffffffffffffffff) 10:19:10 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8, 0x10001, 0x0, 0x95d, 0x0, 0x80000000, 0x6, 0x7, 0x7fff, 0x3ff, 0x2000000000000000, 0x0, 0xa700, 0xfffffffffffffffd, 0x5]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 159.038291] kvm [11386]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 10:19:10 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8, 0x10001, 0x0, 0x95d, 0x0, 0x80000000, 0x6, 0x7, 0x7fff, 0x3ff, 0x2000000000000000, 0x0, 0xa700, 0xfffffffffffffffd, 0x5]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:10 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) [ 159.153626] vivid-008: disconnect [ 159.164468] vivid-008: reconnect 10:19:11 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8, 0x10001, 0x0, 0x95d, 0x0, 0x80000000, 0x6, 0x7, 0x7fff, 0x3ff, 0x2000000000000000, 0x0, 0xa700, 0xfffffffffffffffd, 0x5]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:11 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:11 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve0\x00'}}, 0x1e) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x1, 0x4}, &(0x7f00000001c0)=[{}, {}, {}, {}]) 10:19:11 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0043c4595d4ccc85800000000000e1090000000000000000a2"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002", 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x20802, 0x82) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) r7 = fcntl$dupfd(r1, 0x406, r1) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000000c0)={0x1, 0x4, 0x0, 0x4000, r6}) [ 159.712169] vivid-002: reconnect [ 159.774704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 159.824133] vivid-002: disconnect 10:19:11 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:11 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:11 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x50, 0x1405, 0x2, 0x70bd2b, 0x25dfdbfe, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 10:19:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8, 0x10001, 0x0, 0x95d, 0x0, 0x80000000, 0x6, 0x7, 0x7fff, 0x3ff, 0x2000000000000000, 0x0, 0xa700, 0xfffffffffffffffd, 0x5]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x93}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03000000", 0x4, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {0x0, 0x0, 0x40000}], 0x0, &(0x7f0000014a00)=ANY=[]) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000400)="23f6244ec02e241fd28c7dcf753dc6419bddd4a115f444dcff4cdd1a1d50a32d00b5cab0d2647216059987f73ae6c606e0c5e33a92a6e54484fcac3e57a38b2b623f3a1cfae4e3ef973005836898bb47407555d955dc968356c3d6f9464af298600e2fca3a36b3ac2e83340a91ac4baa8dd52a582356543263d2e299afed33b11736ac6cf9b739ef219880755cda1dc8bd9d30fc5ff1043804198db81bb509f0543390bf21160496711da052e19cfbacc19e3f3d4c47d3", 0xb7, 0xfffffffffffffff9) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed7ddb2fea193ce8d7ee2de376a563da4624443ed9c26199c2fa85b85dd60a14", 0x28, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r3 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)="9b55a72f89b3fc7b72f9782f0beab458c36a4c9e860df441ab69a7fac11261a7145ece50657adc8ea704ccad85684316a953101084dd806c28ec74873c6f9d3eda82d21d6b892ae21526097f247c8547bcb4ebb6995269a5b1ea0f72be12430c0205c8b8e01cce84afb324186afec6ff44309789039e2a2c18c2b87658a3ae79e6cf53438126a47c4eb95f93d5c90c467b0bae9e76df71d16393e9de962a17baf606a39b23d7c586d618b256b5031b9f64861915d2fb4267df0e3779a22da01eb90fdb7d1a95c0ed173a36ff72ad473b", 0xd0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000640)={r0, r2, r3}, &(0x7f0000000680)=""/188, 0xbc, &(0x7f0000001780)={&(0x7f0000000740)={'crc32c-intel\x00'}, &(0x7f0000000780)="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", 0x1000}) socket$inet_udp(0x2, 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x77c70cd7ab1fe31, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0xc000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) dup(0xffffffffffffffff) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40000, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x84}, 0x20000052) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 159.865795] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:19:11 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8, 0x10001, 0x0, 0x95d, 0x0, 0x80000000, 0x6, 0x7, 0x7fff, 0x3ff, 0x2000000000000000, 0x0, 0xa700, 0xfffffffffffffffd, 0x5]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 159.974783] vivid-008: disconnect [ 160.003838] vivid-008: reconnect [ 160.020814] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 160.168555] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 10:19:12 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:12 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x40}, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/41) 10:19:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8, 0x10001, 0x0, 0x95d, 0x0, 0x80000000, 0x6, 0x7, 0x7fff, 0x3ff, 0x2000000000000000, 0x0, 0xa700, 0xfffffffffffffffd, 0x5]}, &(0x7f0000000000)=0x100) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:12 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:12 executing program 5: syz_mount_image$ufs(0x0, 0x0, 0x100000001, 0x0, &(0x7f0000000180), 0x40806, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000006, 0x20010, 0xffffffffffffffff, 0x39000) [ 160.562843] vivid-002: reconnect [ 160.607908] vivid-002: disconnect [ 160.623597] vivid-002: reconnect 10:19:12 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x0) 10:19:12 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e8d396c2", @ANYRES32=0x0], &(0x7f0000000140)=0x8) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:12 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 10:19:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8, 0x10001, 0x0, 0x95d, 0x0, 0x80000000, 0x6, 0x7, 0x7fff, 0x3ff, 0x2000000000000000, 0x0, 0xa700, 0xfffffffffffffffd, 0x5]}, &(0x7f0000000000)=0x100) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:12 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:12 executing program 5: socketpair(0x0, 0x2, 0x6, 0x0) 10:19:12 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) setrlimit(0xd, &(0x7f0000000000)={0x81, 0x7}) 10:19:12 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 10:19:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c9d000000130a3f70", @ANYRES64], 0x1c}}, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r4, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 10:19:12 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 160.778458] vivid-002: disconnect [ 160.791522] vivid-002: reconnect 10:19:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:12 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 10:19:12 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x2, 0x2, 0x2}}, 0x14) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 160.837419] vivid-008: disconnect [ 160.846908] vivid-008: reconnect [ 160.867515] vivid-002: disconnect [ 160.877531] vivid-002: reconnect 10:19:13 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:13 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:13 executing program 0: socket$pppoe(0x18, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000040)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xb2, 0x0, 0x3, "49fc8b598fc3a93c7c6cec95c461ed36", "ea58ffb94a27705b933618533aa163cfa3d98711f82537d3fcf50385c65d5d8673be8094f83cd27617d39c948088135b6d97c0252679bc420fedd439232ae5a9fa6bf6957e1863616375732d66c4413a4a42b8e21f5ca1c643ec3506d7b5a6d2600aedb1c003c3887ab673f0ca7d34db4b173ebc420814552b261528eccbd24954d20b7d1f3d6335faa20c41218a5deeeb14cc57fa379feef464efdb7d"}, 0xb2, 0x0) 10:19:13 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:19:13 executing program 5: mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x41c1, 0x5080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x40, 0x1}) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}]) 10:19:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:13 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x4000013}, 0x0) [ 161.599058] vivid-002: disconnect [ 161.616233] vivid-002: reconnect 10:19:13 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:19:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 161.678593] vivid-008: disconnect [ 161.692932] vivid-008: reconnect 10:19:14 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:14 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)={0x20, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}}, 0x40) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:14 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:19:14 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3ff}]}]}, 0x20}, 0x1, 0x0, 0x0, 0xc0}, 0x40) 10:19:14 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:14 executing program 1: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:14 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x0) 10:19:14 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 162.499511] vivid-008: disconnect [ 162.513281] vivid-008: reconnect 10:19:14 executing program 1: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:14 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:14 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x0) 10:19:14 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:14 executing program 1: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 162.641600] vivid-008: disconnect [ 162.661044] vivid-008: reconnect 10:19:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x7302e77e, 0x5, 0x6, 0x40, 0xffb}) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x100}, 0x80) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000b00)={0x14, r3, 0x305, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xfffffe39, &(0x7f0000000040)={&(0x7f00000001c0)={0x90, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x80}, {0xc, 0x90, 0xde53}}]}, 0x90}, 0x1, 0x0, 0x0, 0x24009844}, 0x8000) 10:19:14 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = dup3(r5, r1, 0x80000) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000000000000100000000000000080000000080fdff"]) fcntl$setstatus(r3, 0x4, 0x42000) dup2(r6, r4) 10:19:15 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:15 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x0) 10:19:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:15 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x44080, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0x100000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000100)=0x1f, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r0, 0x80000) ppoll(&(0x7f0000000000)=[{r3, 0x80}, {r4, 0x10}], 0x2, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f00000000c0)={[0x253]}, 0x8) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:15 executing program 2 (fault-call:5 fault-nth:0): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:15 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 163.947878] vivid-002: disconnect [ 163.948289] vivid-008: disconnect [ 163.958944] vivid-002: reconnect [ 163.965365] vivid-008: reconnect 10:19:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(0xffffffffffffffff, r0) 10:19:15 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x230a03, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000040)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0xc8c0}, 0x0) [ 164.020584] FAULT_INJECTION: forcing a failure. [ 164.020584] name failslab, interval 1, probability 0, space 0, times 0 [ 164.041046] vivid-002: disconnect [ 164.046849] vivid-008: disconnect [ 164.051492] CPU: 1 PID: 11702 Comm: syz-executor.2 Not tainted 4.14.203-syzkaller #0 [ 164.059375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.064840] vivid-002: reconnect [ 164.068717] Call Trace: [ 164.068736] dump_stack+0x1b2/0x283 [ 164.068752] should_fail.cold+0x10a/0x154 [ 164.068767] should_failslab+0xd6/0x130 [ 164.068779] kmem_cache_alloc_node+0x263/0x410 [ 164.068794] __alloc_skb+0x5c/0x510 [ 164.068807] sock_wmalloc+0xa5/0xf0 [ 164.068818] pppoe_sendmsg+0x273/0x6a0 [ 164.068831] ? kernel_recvmsg+0x210/0x210 [ 164.068841] ? pppoe_getname+0x130/0x130 [ 164.110276] ? security_socket_sendmsg+0x83/0xb0 [ 164.115031] ? pppoe_getname+0x130/0x130 [ 164.119094] sock_sendmsg+0xb5/0x100 [ 164.122810] ___sys_sendmsg+0x6c8/0x800 [ 164.126781] ? get_pid_task+0x91/0x130 [ 164.130665] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 164.135420] ? lock_downgrade+0x740/0x740 [ 164.139567] ? __fget+0x1fe/0x360 [ 164.143016] ? lock_acquire+0x170/0x3f0 [ 164.146988] ? lock_downgrade+0x740/0x740 [ 164.151136] ? __fget+0x225/0x360 [ 164.154588] ? __fdget+0x196/0x1f0 [ 164.158127] ? sockfd_lookup_light+0xb2/0x160 [ 164.162626] __sys_sendmsg+0xa3/0x120 [ 164.166426] ? SyS_shutdown+0x160/0x160 [ 164.170397] ? wait_for_completion_io+0x10/0x10 [ 164.175069] ? SyS_read+0x210/0x210 [ 164.178690] ? SyS_clock_settime+0x1a0/0x1a0 [ 164.183100] SyS_sendmsg+0x27/0x40 [ 164.186635] ? __sys_sendmsg+0x120/0x120 [ 164.190690] do_syscall_64+0x1d5/0x640 [ 164.194585] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.199767] RIP: 0033:0x45deb9 [ 164.202954] RSP: 002b:00007ff732b2bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.210657] RAX: ffffffffffffffda RBX: 000000000002a580 RCX: 000000000045deb9 [ 164.217918] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 164.225185] RBP: 00007ff732b2bca0 R08: 0000000000000000 R09: 0000000000000000 [ 164.232445] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 164.239706] R13: 00007ffeeb0d8a1f R14: 00007ff732b2c9c0 R15: 000000000118bf2c [ 164.262734] vivid-008: reconnect 10:19:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:15 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:15 executing program 2 (fault-call:5 fault-nth:1): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:15 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = dup3(r0, r0, 0x80000) connect$bt_sco(r1, &(0x7f00000000c0)={0x1f, @fixed={[], 0x10}}, 0x8) getcwd(&(0x7f0000000000)=""/107, 0x6b) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:15 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffedf, &(0x7f0000000000)='/proc/\x00\x00s/sy\x00\xef\xffZ\xff\x00\x00\x00\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x80240, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_TMR_START(r1, 0x5402) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r2, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) 10:19:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(0xffffffffffffffff, r0) 10:19:16 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 164.352727] vivid-002: disconnect [ 164.356515] vivid-002: reconnect [ 164.365112] FAULT_INJECTION: forcing a failure. [ 164.365112] name failslab, interval 1, probability 0, space 0, times 0 [ 164.381107] vivid-008: disconnect 10:19:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 164.409954] CPU: 1 PID: 11740 Comm: syz-executor.2 Not tainted 4.14.203-syzkaller #0 [ 164.417857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.427202] Call Trace: [ 164.429790] dump_stack+0x1b2/0x283 [ 164.433424] should_fail.cold+0x10a/0x154 [ 164.437576] should_failslab+0xd6/0x130 [ 164.441550] kmem_cache_alloc_node_trace+0x25a/0x400 [ 164.446664] __kmalloc_node_track_caller+0x38/0x70 [ 164.451592] __alloc_skb+0x96/0x510 [ 164.454145] vivid-002: disconnect 10:19:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 164.455214] sock_wmalloc+0xa5/0xf0 [ 164.455227] pppoe_sendmsg+0x273/0x6a0 [ 164.455241] ? kernel_recvmsg+0x210/0x210 [ 164.455249] ? pppoe_getname+0x130/0x130 [ 164.455264] ? security_socket_sendmsg+0x83/0xb0 [ 164.479093] ? pppoe_getname+0x130/0x130 [ 164.480580] vivid-002: reconnect [ 164.483161] sock_sendmsg+0xb5/0x100 [ 164.483174] ___sys_sendmsg+0x6c8/0x800 [ 164.483185] ? get_pid_task+0x91/0x130 [ 164.483197] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 164.483209] ? lock_downgrade+0x740/0x740 [ 164.483222] ? __fget+0x1fe/0x360 10:19:16 executing program 5: sched_getparam(0x0, &(0x7f0000000000)) quotactl(0x4, &(0x7f0000000040)='./file0\x00', 0xee00, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f00000000c0)={0x7, 0x3, 0x3f, 0x7, &(0x7f0000000080)=[{0x8, 0x5, 0x9, 0x7}, {0x1000, 0x9, 0x0, 0x101}, {0x741, 0x4, 0x63, 0x3}, {0x5, 0x9ec, 0x0, 0x1}, {0x8, 0x4, 0x655, 0x8}, {0x400, 0x7, 0x2, 0x615}, {0x9, 0x60, 0x1b69, 0x8a10}]}) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000140)={0x6, 0x3, 0x9}) syz_mount_image$ubifs(0x0, &(0x7f0000000100)='./file0\x00', 0x9, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x2000, 0x0) memfd_create(&(0x7f0000000340)='(-\r-\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x110) 10:19:16 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 164.510389] ? lock_acquire+0x170/0x3f0 [ 164.514362] ? lock_downgrade+0x740/0x740 [ 164.518508] ? __fget+0x225/0x360 [ 164.521960] ? __fdget+0x196/0x1f0 [ 164.525493] ? sockfd_lookup_light+0xb2/0x160 [ 164.529987] __sys_sendmsg+0xa3/0x120 [ 164.533784] ? SyS_shutdown+0x160/0x160 [ 164.537754] ? wait_for_completion_io+0x10/0x10 [ 164.542426] ? SyS_read+0x210/0x210 [ 164.546049] ? SyS_clock_settime+0x1a0/0x1a0 [ 164.550456] SyS_sendmsg+0x27/0x40 [ 164.553995] ? __sys_sendmsg+0x120/0x120 10:19:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x4, 0x0, 0x0, 0xfe, 0x0, 0x0, 0xfe}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000200)=0x2) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 164.558053] do_syscall_64+0x1d5/0x640 [ 164.561949] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.567131] RIP: 0033:0x45deb9 [ 164.570310] RSP: 002b:00007ff732b2bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.578013] RAX: ffffffffffffffda RBX: 000000000002a580 RCX: 000000000045deb9 [ 164.585276] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 164.592540] RBP: 00007ff732b2bca0 R08: 0000000000000000 R09: 0000000000000000 [ 164.599803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.605756] vivid-002: disconnect 10:19:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 164.607095] R13: 00007ffeeb0d8a1f R14: 00007ff732b2c9c0 R15: 000000000118bf2c [ 164.607424] vivid-008: reconnect [ 164.620622] vivid-002: reconnect 10:19:16 executing program 2 (fault-call:5 fault-nth:2): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:16 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r1 = signalfd4(r0, &(0x7f0000000200)={[0x8]}, 0x8, 0x80000) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x7800, 0x20, 0x0, 0x0, {{0x28, 0x4, 0x0, 0x6, 0xa0, 0x66, 0x0, 0x6, 0x2f, 0x0, @broadcast, @rand_addr=0x64010102, {[@timestamp_prespec={0x44, 0xc, 0x34, 0x3, 0x9, [{@multicast1, 0x3}]}, @cipso={0x86, 0x33, 0x1, [{0x7, 0x2}, {0x7, 0xd, "402aff1b5e9bafa625156e"}, {0x1, 0x5, "9f6e71"}, {0x2, 0x5, "445d03"}, {0x1, 0x4, "8b2d"}, {0x1, 0x3, "e0"}, {0x2, 0xd, "a59d8a50dbaa553e57ed3c"}]}, @cipso={0x86, 0x1e, 0x2, [{0x6, 0xf, "a0e88ec54b972093581713d859"}, {0x6, 0x5, "ea1c9b"}, {0x0, 0x4, "961f"}]}, @timestamp={0x44, 0x28, 0x9c, 0x0, 0xe, [0x2, 0x1, 0x3, 0x9c94, 0x4, 0xffffffad, 0x72, 0x40, 0x16]}, @noop, @generic={0x82, 0x3, "8a"}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000340)={'sit0\x00', r2, 0x2f, 0x6, 0x1, 0xfffffff9, 0x20, @loopback, @private2, 0x40, 0x20, 0x839b, 0x6}}) 10:19:16 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(0xffffffffffffffff, r0) 10:19:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:16 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 164.712721] kvm: pic: single mode not supported [ 164.712838] kvm: pic: level sensitive irq not supported [ 164.717786] vivid-002: disconnect [ 164.730298] vivid-008: disconnect [ 164.739013] kvm: pic: level sensitive irq not supported [ 164.740714] vivid-008: reconnect 10:19:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:16 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'bridge_slave_1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) keyctl$get_keyring_id(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r0, 0xffffffffffffffff) [ 164.764207] vivid-002: reconnect 10:19:16 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:16 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x2, &(0x7f0000000100)=[{&(0x7f00000001c0)="55b71f096c33c656da5fb31eafc9a2daaeb481685fca8b40c1dbfab607f3e2ea75d240d573770bfbf5966d0290cfcf7e79fc75f5864895806a85c2e0e34b631bea745f289c5b2d7fed9ef89a57c3ab0d75dc315d75143d70d90e0aace7c4933ecacbf4bb8aac2d12ef4a67f2aec8e3ed5820b936306b7341eb442f6817914805e55ed4d4e10b207776ca67ffd925c530707998b0e9a54b784651e59402aa6bc7875e2063b47aa8cb959449bf7cf38d615a347944f10b527ff1ec6fbb95c24fc4ca38f04feb884d8c07b9d0a66bee2ac85b9b782920e91a4f361cb0d44680980d34ecca8d334672aab84957218aec798318adf56204c3", 0xf6, 0x7ff}, {&(0x7f00000000c0)="5b79bbf481482981e29c5a73", 0xc, 0x3}], 0x8000, &(0x7f00000002c0)={[{@test_dummy_encryption='test_dummy_encryption'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@journal_checksum='journal_checksum'}], [{@measure='measure'}]}) lseek(r1, 0x428, 0x2) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:16 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000180)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='k', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000bc0)=""/249, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) 10:19:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r0, 0xffffffffffffffff) 10:19:16 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 164.839018] vivid-002: disconnect [ 164.842938] vivid-002: reconnect 10:19:16 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'ipvlan1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r0, 0xffffffffffffffff) 10:19:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:16 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmmsg(r2, &(0x7f0000002c40)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x3, 0x1}}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="992a625222a789139daef3692ca1971f92a0ad78563f78ac8c2cf5f390e305b581c4271d8e713f876f99c2de017fbb29dc3f9ee45e44746be0450509f1c43140f1539281f621fbfe22141b91c2cea4d6bf4a4cd593bbf9f2049cdd559b8aee972a0c461efad6beada870d0ada0b32811a40c06d4733947bbfdaa21d93bbcbbefbbda685c29ff4929cfdf8af652675e929bd22b27304f0e938ec4121c277a45e795a1ef5b5b61f3fc95c924b0a45d2b17a29f06723c0465b2dfebb96bc27b6515b0c17bc66362ddd45b40ace0", 0xcc}, {&(0x7f00000000c0)="146e2b45f0e2a18224e236ba3cfcb74e6011c86c5827f4b6b87b728a4b671305f28cede61b6c5a532567214823de732e619653170930a56249a64d97da65711525843cd64c89a8ab146f6da29b6670c24994d6dcf6deaf2cd5d313cf7794bd5c43f94bc57fb6aa9cf1b3b301cade934065291360", 0x74}, {&(0x7f00000012c0)="f681b7df25ef20c15316abcea94c8ae52b2d9f16af6c0068da87dfe4e391dffee5934cf7625700ab762700dece77e0a2e7cf44e7715b6cfcaa9a95123be25875cf3094aaa063cbe6aca8580704bed6f797486e07eaa9f3231afc53cb052c9d138012ee924b4e7480ffece2cac98c8eeaf40a7329ede230ff042e16e97c935e6bb178ca98143c43ce7697edd95a7b9f07e3973693e894bbe75160617e5b19c4af752e0df9c7b8a3f159708186a909a594f8", 0xb1}, {&(0x7f0000001380)="fa1580d1cd32e56e6afe55624c344110d98b388193548de0a75f07f5ec7d6b1ae87cbb4ace32db3230227ba421212b8563c08e35733755ab9a195a707ed57f2fecefc8a3e1cb41c30de2d0a21e638e27", 0x50}, {&(0x7f0000001400)="7bd9a56ab68fc44f2dc921db2523dc61808eed410d20ccf414f9c8dc927fdb0d98876d288d5c3ad158ab71c041ebf33b0560f8ec27fc5ce81f2a576906c572db282586da33f69a27cde0af769ab39127fc279dfcea88fbdfd2f5ba5c8998ac7798fada46a0a099e7970685afcbe8e6d8631729f928e9c3624c989c7b44d78d965810a93a1dbef0cda526af23eb714ff8febd32715536847be831b277c0893afc1979ec338da58b68d342", 0xaa}, {&(0x7f00000014c0)="15ef33e9d9ee1171e2056b99918e0d99009f73abe870d2ebe0a602ba142c1ffb", 0x20}, {&(0x7f0000001500)="9d96431509a6", 0x6}, {&(0x7f0000001540)="c947bd17fbe3e52f5e3d5d212212c3fec80458e6c26077dd9585ffc104c20e1128f948097b5303cd956db828df7a3c24c88585d64bbcd0d9dc6ff982bfbf6ab2766f6e7200894e77a6132a175aa975a02969367f2ee54bd0e11c4304833beafe2d7e848fb97fb097485944b1a7b2078410de0a6bd1a4051b8d4f9a3b05184b1d4e978f9b89d4537b13d26ca53712e00b0094d00bf69914511fdabe2a318097cd2a537c1123e8914f8a1807c89fca664a1cdc83eca0438940f2a5bb760017659cd6bb59c44e3c35a5a7163a76140c7b12319fb961697c5d1615cdb838ba439fe9e530973d", 0xe4}, {&(0x7f0000001640)="32d6bbb9dbfd71ef60a304b7fa7c309e77d9ff594f7f3e12b433dec43337be6a7d34841d70844512a57c00dba6acb6cb3790c0bbb93ae6c2392dd5fd1f9e6652d04d170ca9cba95607559d49431ffb24d0007bdb232634dc895809955e61833e642d6a50a0e1c7b45630e28a57efbb", 0x6f}], 0xa, &(0x7f0000001780)=[{0x50, 0x112, 0x3f, "bc1abf0736c7de1edeab68d4adae707f812291638a1d5193775525e79e05e8c77b1fdec1f80629ff5546153e29bdb378eb54e26954e08c722c27d9d4dd274f"}, {0x58, 0xff, 0xb0, "3fea9568055fedf248773f032587e991a185e3495f7b6bafc7cdd9b11027e4464c4c550d5676395d43a301c271f4df71cc8d29520de11557f05c6d59d2a2daa66e94fc"}, {0xd0, 0x114, 0xf7, "87fd1f498f881288af21141c183f4ce4386357ca36832fbd28b0a6da53f4ff2e4357f3c164e0a8d04524c34e6145a3ba043d20f5120ed14f2bbf5e88eeae3742e89562374ae292a70d40d267bcca29eff1b6780411fa6821d5a74373f6aca3ab7e9eedf9863bd5ea325a07a3676dfdd3169b1a3ab0fab69ab04507f8cca02df0d4611cb729c4824fb8fe1cb2fcccd09c1dab6c7551a59854fc4eba7ac6e96907bc84ad9cbd3cc663fbf5936c3a36e7cc50420a5c553533d412b9024ceb"}, {0xc8, 0x0, 0x2, "f7364c8c28e7b62c0cfa6facf0b5ee6496f9ff6108dfca5c4433dedbe7dee1a9f14c2faf4939d551ffe0069d991fec22333431ae869ed96a6f05faeba61f69b697779f6497836c05aad964810be9d212527b54dc8a1d2fa4e9baf4bd1b1973b9d4653eea1cee6070125fe311542be13dbee612dcfc08a4e58c9f35d55e649b7e0425e6783a855f9d97e6ec4d5db37a800a810c9a21e7fbdcde23cf7bac3bd064e65559c4b3f73cbe49277f7993a53d060d7af315c0de"}, {0xc8, 0x10f, 0x7fffffff, "c475f7344571ab5fd624e9534f34da3fd931a859f42741cbd7d4e3fc82669e5b5c8d9ec0379f0f058c7910e30c7d3aeea610847e8ea431a59b1250f3dc4980e16bca01b7d6b36f34fad00b475ac069debc5f0c51f3997595b8310e4357f1058b08341071835d9b8f60c9358c5aa10f3cbb66fc2bd4bd2eec81231dbff27c98c9eba2b2adaef08f53ac7f57a8dfeedf68bc0b56974c5f47cb6a653ec21a482e8e9a4413eb350749ca728fac16170840ad8e"}, {0x108, 0x105, 0x3, "95af427f35ceaa7f8bfb34315582ac870560f5ca1bd9e51d25940536dce5c5032f2c9529b26034df15417a9ab12f6b8e8c97fc3418a7f76b02a11b40dd744e0d4c313e4176068108347421e2aa48aa6677474650405ffbb8dfc9a7a8f54269ccf694229c960a03209a0f6d2c52c540f5b9a4c5d9950700391c5e259895406163423e1421a25ca3e39b19a9dfe1a052ac0138e3424c8198bad519f26a98f97c1fc446777366aa8cfb29fd600ec63b51860a92126ccc74723ccdf631f959cb272c3081ee0e4a72a3324c6ddf1a8422b4f83078f5c8841e3aa4b86e726bdd3c62768df46c17c61ee8175106f850fdb9cffc37c17b500d59"}, {0x68, 0x116, 0xfffff937, "7982dfe220e87c872c50853f2bc75ec91e0f381a8486e6db51be3943fea4c48c4d88df8ff789151120aef8187f84081f46e1051d9a09ff96b324e840f3cb811822781709cae5b26f6bbfb20df45f0e3a4a1b"}, {0x1010, 0x84, 0x1ff, "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"}], 0x1488}}], 0x1, 0x24000080) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 164.946031] vivid-002: disconnect [ 164.988056] vivid-002: reconnect [ 165.001374] print_req_error: I/O error, dev loop0, sector 0 [ 165.007154] Buffer I/O error on dev loop0, logical block 0, async page read [ 165.015075] print_req_error: I/O error, dev loop0, sector 4 [ 165.028936] Buffer I/O error on dev loop0, logical block 2, async page read 10:19:16 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 165.036106] print_req_error: I/O error, dev loop0, sector 6 [ 165.042405] Buffer I/O error on dev loop0, logical block 3, async page read [ 165.055594] vivid-002: disconnect [ 165.060685] vivid-002: reconnect 10:19:16 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8000, 0x20202) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x2d1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x8, @local, 0x10001}, @in={0x2, 0x4e20, @multicast2}}}, 0x118) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008000) 10:19:16 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400a80, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:17 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:17 executing program 5: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$hpfs(&(0x7f0000001680)='hpfs\x00', &(0x7f00000016c0)='./file0\x00', 0x4e9, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001ac0)) 10:19:17 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001280)='/dev/bsg\x00', 0x208000, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={r0, 0x7fffffff, 0x3ff, 0x4}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyprintk\x00', 0x282143, 0x0) io_submit(0x0, 0x4, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x8, r0, &(0x7f00000001c0)="ad49e9cb1f22dde6396e1e76c43e54469861fe1cbe04792420db1e919ab4b663dde8d2e19f136254fe5a9a1abd4297058960a71c74e26a18bb41ff09dfef002fe83979267e561abc8a3c745b1e9630546f44e2b19b8d167b441a4984af792a9d7d22d1940477dd58dcb258cff7983d6cfafbba6c9fb8eb5eeeaa3d68a4429da1a834fb275f1749375b9eed96cab62dbcb27a0e5425ef4a32b66deb5316e76076136fd68193355bb94798dd3e23471c336fa7e4a2d4114c1cd14b", 0xba, 0x0, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x52e, r0, &(0x7f0000000300)="1bf9fb45116be5addfcad14c4332cd65da0ea6290e3ba6093fd8f07cb6fe3820c53d08daaa16429ac4cc99384c18c0bd8dbb7295ef67cfadbe369c91f170f2e2b0da972c36dc2fa5b40cc97ae8751ae8c9f6de2a88904068ec6768f0e6b17c93b45a4bd2f2f6b23ff51fbe53630a45f1bb348984e43dcc496313332ffe9628ac55fefffc0a14241cc3f3e43376a8900e60e176a74cbb1e8c20ca44", 0x9b, 0xd3, 0x0, 0x3, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xffff, r2, &(0x7f0000000400)="16", 0x1, 0x200, 0x0, 0x3, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0x6, r3, &(0x7f00000004c0)="71b7f7d635884c4a337cd610d8b3204f3e9da00cffd732ba8c71330c306c227d303211e32591f8224f62b451131d2aa689214dca9e3314be5af1ac4639ae6be0831a7b50c32375cacb80f4f7ccfe6605a80bcccede175f227d12fc874cba290b20a8c40dd31eb59c6271fc24c95df0628e9166df1e2e7ed2840d191efdc233d2f6fd9328784cadf34642a8c2474a5471", 0x90, 0x100000000, 0x0, 0x1}]) sendmsg$FOU_CMD_GET(r0, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x4c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_AF={0x5, 0x2, 0xa3e1db7d95e7fedd}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}]}, 0x4c}, 0x1, 0x0, 0x0, 0xb9c153c9e4ad7a62}, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1e}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}]}, 0x24}, 0x1, 0x0, 0x0, 0x4810}, 0x4104) 10:19:17 executing program 4: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:17 executing program 1: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0xa0000000, 0x2, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0xa8040, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0xc841}, 0x48080) 10:19:17 executing program 1: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:17 executing program 4: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:17 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, 0xfffffffffffffffd, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'ip_vti0\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 165.842494] hpfs: hpfs_map_sector(): read error 10:19:17 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x1, 0x70bd29, 0x25dfdbfe, {0x20, 0x0, 0x3, 0x0, 0x6, 0x80000001, 0x1, 0x2f, 0x0, 0x800}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0xc040}, 0x800) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffff8}, {&(0x7f0000001640)="e1f07d8879586b83249225ea24ec5684c49adab037535b84b7ba2845b99897f378fb664d2e46c15121f5f1eb8b13e838bf55ff9a5fdf6ff00b1e776d1938014f37bca99e11e265553862513a95578576d79f66bd9d6f98bcdaa3c2cff68269494a864fb891b54323e4c2f134668d6ff36e8182b7680164bfaa8e7b1db30c25e3e0b7e5c629fb6288bff705b2672037385806afc04cad7d7235adec23cdf21c3acaed59677d50677dbfa2c0680ba4a37966598035750191fa7f2614cf9c83525030fa8fbf01c10bd5faeb734d5165b78acdcb744320c72ef7c8dffed7", 0xdc}, {&(0x7f0000000000), 0x0, 0xce1}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="003d67f1fb674bf3f07f78762c4e1e78ce6b90ce3e94bbfaf444e3261ec8269ffb3539dbb90dff03cc86e29b89cb41298a2256785d889d863a96fb23aec49ac25e2d83ae193d6c200b2f77bfeceaa80a6fedc4de428dc6aa4a92020968f67b8db72580213f9279db91cfd10525696877f1759bb737e0bc3b802f615fff3bc90a5328ec040000001e571054c6f05213dc28c7876dde39fcecd6321ffa16e3649455a11e7330bd15f86fe2f9749f46d449ef40ce133eb689cdc1c4be70bccdd0dee1986d0a3b84c6aab6976423cd34a53400915a08458f6fdb1a12e803764a088c179767886c2b139dc4c6897d58"]) openat$mice(0xffffffffffffff9c, &(0x7f0000000340)='/dev/input/mice\x00', 0x602002) 10:19:17 executing program 1: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:17 executing program 4: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1ff) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2000, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x4040) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@empty, @loopback, @dev={0xfe, 0x80, [], 0xfc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000102, r3}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="200027bd7000fddbdf253a42000000040001800400015e85d4d1864189b43bf1b82a94a1080002000100000034000180080006a57e1300"/67, @ANYRES32, @ANYBLOB="080006000100000008000700", @ANYRES32=0x0, @ANYBLOB="fa000000002a59e1fc7ee1a8befbd2a7a9ac22001c4702dda91e0008000780f7001dbed5d1d120c65f9fa284b6f853abbfc60e86126492057881a20393ff961a4f98c1d810dac0a01bf24110ad48d32d664bf0c5cf01970650367de9c9eb25f2131677f8", @ANYRES32=r3, @ANYBLOB="1c000180080007008c7a376f7ddd0235eaad5983663a01edf39c53347df111c9fee165fd145db94b1efa02aba9a19b69b4b98ae350fb578b012ab0ce3d5e8247e42ccaecde7674ff64e7889b06dc498fadda67867197ce12", @ANYRES32=r4, @ANYBLOB="060001000a00deff050001000a0000000800020007000000"], 0x84}}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x1, 0xb9, 0x3, 0x1, @remote, @private1, 0x7800, 0x7, 0x3f, 0x7}}) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000300)={@empty, @loopback, @dev={0xfe, 0x80, [], 0xfc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000102, r9}) getpeername(r6, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r6, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="200027bd7000fddbdf250200000008000200010000000400018004000180080002000100000034000180080006000200000008000700", @ANYRES32=r7, @ANYBLOB="080006000100000008000700", @ANYRES32=0x0, @ANYBLOB="050002000500000008000700", @ANYRES32=r9, @ANYBLOB="1c000180080007008c7a376f7ddd0235eaad5983663a01edf39c53347df111c9fee165fd145db94b1efa02aba9a19b69b4b98ae350fb578b012ab0ce3d5e8247e42ccaecde7674ff64e7889b06dc498fadda67867197ce12", @ANYRES32=r10, @ANYBLOB="060001000a000000060001000a0000000800020007000000"], 0x84}}, 0x4000000) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x661f45ab333bad7a}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="000229bd7000fddbdf25870000005800018808000100ff010000", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e31000000000000000000000008000300000000000800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="88000180080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="14000200677265746170300000000000000000001400020063616966300000000000000000000000140002007465616d30000000000000000000000014000200626174616476300000000000000000000800030000000000140002006970365f7674693000000000000000000800030000000000"], 0xf4}, 0x1, 0x0, 0x0, 0x40800}, 0x10) 10:19:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:17 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x88, @loopback, 0x4e21, 0x2, 'sh\x00', 0x0, 0x6, 0x76}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x2000, 0x7ff, 0x7, 0x3ff}}, 0x44) 10:19:17 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 10:19:17 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:17 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) connect$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @default, 0x2}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @null]}, 0x48) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000000)={0x8, 0x8, 0x2681, 0x2, 0xff, 0x8}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) [ 165.997469] IPVS: set_ctl: invalid protocol: 136 127.0.0.1:20001 [ 166.025072] XFS (loop5): Invalid superblock magic number 10:19:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fadvise64(r4, 0x8d, 0x5, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:17 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) [ 166.045482] vivid-008: disconnect [ 166.066255] vivid-008: reconnect 10:19:17 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000080)=""/82, 0x52}}, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x50}}, 0x0) 10:19:17 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:17 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'vxcan1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000100)=0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x21, 0x10000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x2, r2}) 10:19:17 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 10:19:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'rose0\x00'}}, 0x1e) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x1, 0x800, {}, {}, 0x400, 0x8001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$nfc_llcp(r4, 0x118, 0x2, &(0x7f00000001c0)=""/230, 0xe6) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 166.175538] XFS (loop5): Invalid superblock magic number 10:19:17 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:17 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000100)={0x3ff}, 0x4) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000000)={0x1, 0x5}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @dev={[], 0x1b}, 'geneve1\x00'}}, 0x1e) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0xc000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x7fff, 0xb, 0x4, 0x4, 0x3d82, {0x0, 0x2710}, {0x1, 0xc, 0x3f, 0x7f, 0x6, 0x9, "259f9374"}, 0x5, 0x2, @planes=&(0x7f00000000c0)={0xff, 0x5, @mem_offset=0xfffffff7, 0x4}, 0x8001, 0x0, 0xffffffffffffffff}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) 10:19:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x91) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES16=r0, @ANYRES16=r0, @ANYRES64=r0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="5f128b8b62e32e72c6ac7f1a982245bd4a5a5c8c93f769b327abf74ac77b4a91b1a1fc0db87ceb857b6d37678866d11a7446350a082662a9ec23c48e67599ab9cf7909df5350cd640aaf2af52d470e7d9ed50ad4ccd74a2cd0f90964d5172bd07b7a61f98c64e1854f7ca36f9e3ac9a81fb5e6e6c4f6df8fc1673f8b58d42817c82bbc3eb3b82c6fdb88a444873f3dfa86aa653c2c0d115a0332241eee7ec8344e2ac9dae4dc0f0862d6f5a8e33a99966807b37fe317b3207c20"], 0x34}}, 0x0) [ 166.237517] vivid-008: disconnect [ 166.241479] vivid-008: reconnect 10:19:17 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) 10:19:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:17 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) [ 166.312174] device vlan2 entered promiscuous mode [ 166.314731] vivid-008: disconnect [ 166.332635] vivid-008: reconnect [ 166.441500] device vlan2 entered promiscuous mode 10:19:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:18 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:18 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x22000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f00000001c0)={0x0, 0x9}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:18 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) 10:19:18 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:18 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) [ 166.555458] vivid-008: disconnect [ 166.569751] vivid-008: reconnect 10:19:18 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0xfb8d) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) 10:19:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:18 executing program 1 (fault-call:4 fault-nth:0): r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 166.654909] vivid-008: disconnect [ 166.664217] vivid-008: reconnect 10:19:18 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:18 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = dup(r1) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)=0x16d) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:18 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000000)={0xd6, "61d5822c54a9d8510400396540884ef21382675fd88ab79c9e560397c99657c5", 0x2}) [ 166.708954] vivid-002: disconnect [ 166.717371] vivid-002: reconnect 10:19:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:18 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x3000)=nil, 0xf000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x3, 0xee01, 0x0, r2, 0x0, 0xe0, 0xbc6}, 0x1, 0x10000, 0x1, 0x24cd3984, r3, r4, 0x9}) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x40, 0x0) write$UHID_CREATE(r6, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000140)=""/18, 0x12, 0xffff, 0x8, 0x2, 0x7, 0x8000}}, 0x120) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646e9391", @ANYRESHEX, @ANYBLOB="2c768672734f6f6e3d39fde43dd8302e4c2c00"]) [ 166.756690] vivid-008: disconnect [ 166.774306] vivid-008: reconnect [ 166.781452] vivid-002: disconnect [ 166.794912] vivid-002: reconnect 10:19:18 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:18 executing program 5: openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "860fe2"}, 0x4) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000100)={0x3ff, "1b7f79"}, 0x6) [ 166.872368] vivid-008: disconnect [ 166.883109] vivid-008: reconnect 10:19:18 executing program 1: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000140)={0x40000403, 0x9}) 10:19:18 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:18 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x3, &(0x7f00000003c0)=[{&(0x7f00000001c0)="acfe3475c2af7b98ea154b836c6fa78442973c6f7696c10ce59ef5a985752e0866936cd877027e200748ab1e79c05da0b32a84a188051273d81679194c43165fe9076f14d641ee22249c11156a1693307002edd6f26bea40c256eb6bdacc37e8", 0x60, 0xe1c}, {&(0x7f0000000340)="bf79da580bd739fa1368fa98e9075de152ccaa67c584adb964fcc43b51215d4a691201dfa835795bbaabc840bf3f93771544d2ccaec4641e4c14dffff68abcaaebf08995350b61a77eca145bb3d60363fb49039baf5220abc315bac7b494", 0x5e, 0x45}, {&(0x7f0000000240)="84540cf6ee58b271852da528d9b9a2c10ced887b", 0x14, 0x7}], 0x8001, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESDEC=0xee01, @ANYBLOB=',pcr=00000000000000000002,pcr=00000000000000000023,obj_user=geneve1\x00,fowner<', @ANYRESDEC=0x0, @ANYBLOB=',subj_user=!^$7.,\x00']) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5]}) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(r6, 0x4018920a, &(0x7f0000000040)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000540)=""/158, 0x9e}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:18 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x410200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:18 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$FIONCLEX(r1, 0x5450) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x10000}, 0x40000) iopl(0x4) r3 = accept$nfc_llcp(r2, &(0x7f00000000c0), &(0x7f00000001c0)=0x60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x1b) finit_module(r3, &(0x7f0000000200)='#(+-:&\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="6d5b000000000000100008"], 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x134, r7, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9fa7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x78d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x804}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0x9, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6b}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffe01}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) [ 167.025737] vivid-008: disconnect [ 167.040576] vivid-008: reconnect 10:19:18 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) [ 167.079177] print_req_error: I/O error, dev loop2, sector 0 [ 167.110213] vivid-002: disconnect [ 167.113972] vivid-002: reconnect [ 167.124349] vivid-002: disconnect [ 167.128231] vivid-002: reconnect [ 167.154724] vivid-008: disconnect [ 167.177901] vivid-008: reconnect 10:19:18 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 10:19:18 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x81, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'gre0\x00'}}, 0x1e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='xfrm0\x00', 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r4 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = signalfd4(r4, &(0x7f00000000c0)={[0x1]}, 0x8, 0x800) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f00000001c0)={r5, 0x1, 0x1, 0xfffffffffffff31f}) ioctl$EVIOCSREP(r6, 0x40084503, &(0x7f0000000200)=[0x3, 0x6]) 10:19:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0400000000383c3f91f93e00003af30572bc7e51b40438d5f1ded6d400000800"], 0x28}}, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x10000, 0x1a) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:19:19 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 10:19:19 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) 10:19:19 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @multicast, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='freezer.state\x00', 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030383030303031303e55541c2579be6e725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000000040)={0x50, 0x0, r5}, 0x50) write$FUSE_LSEEK(r3, &(0x7f00000000c0)={0x18, 0x0, r5, {0x7f}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) getegid() 10:19:19 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x2, 0x94f, 0x0, {0xb, @raw_data="00316920167f44ff81e8ec999d20bb22a69b5c950f369219480a22d91dcde3f21a824d23c1a7458dd110c3dfb15edd14edcdd22d402644ea76ae660311ab6afc86b9d8ddd338c0dbc00a11ab85ea8c695cc56797421c4979c339e260162b2901bd26caaed06275345ec6bf66496a159c27e387179eeee6117cae5b3ea8f99b3621eae350e138cb7579450578cbd3a17c0278d7536038df2c8994f6e5f5ee7d90279af512b202a7111a22608829c5f6615bb1f67bf79cfc8e17b5fb31bbfd99758cc051201a876cd6"}}) r3 = geteuid() r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r6) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB="6480884126a935661a0faead78dc16ab5b957fcc71447ad4bd0e41bfae469abca91c65dd19e0c8c3de1641a0ad043c877ccf569b364c0a35d4b570be0508503ff87d5adbf4c18b24216a7fcbe1cd2c2b9a5ea7b0cd01de483d769747f40fbeb1b6e00d879c2d569821a48027fa2a530c480b204c501f49ef16cc4209b4", @ANYRESHEX=r10, @ANYBLOB=',\x00']) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010005000000000002000500", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000700", @ANYRES32, @ANYBLOB="02040200", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000500", @ANYRES32=r6, @ANYBLOB="040000000000000008000200", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="10000100000000002000010000000000"], 0x84, 0x3) sysfs$3(0x3) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:19 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl(r2, 0x3, &(0x7f0000000000)="20c603e4fb5a2d0fc99bf9da08bac5b1f3087d28c7e13f53e54ef19d1110ee1e4f8f09e641da42a2fbfca63e0e81ca789e501afe8a13efc446745418b07e97bdad3badf33cdfec00a1ad8f6712a174cadc5365a16e416d34ba7dad69d2b49cac239f9f0ed0") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:19:19 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:19 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f00000000c0)={0x8, [0xfffffffffffffffc, 0xe1, 0x800, 0x40, 0x8, 0x9f, 0xf985, 0x0]}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 167.785714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 167.819802] vivid-002: disconnect [ 167.823566] vivid-002: reconnect 10:19:19 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_devices(r4, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x80000000000, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) kcmp$KCMP_EPOLL_TFD(0x0, r5, 0x7, r2, &(0x7f0000000000)={r7, r1, 0x8b1}) 10:19:19 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f00000001c0)) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg(r3, &(0x7f0000000940)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f0000000340)=""/134, 0x86}, {&(0x7f0000000040)=""/6, 0x6}, {&(0x7f0000000400)=""/121, 0x79}, {&(0x7f0000000480)=""/23, 0x17}, {&(0x7f00000004c0)=""/214, 0xd6}, {&(0x7f0000000980)=""/41, 0x29}, {&(0x7f0000000600)=""/164, 0xa4}, {&(0x7f00000006c0)=""/15, 0xf}, {&(0x7f0000000700)=""/117, 0x75}], 0xa, &(0x7f0000000840)=""/233, 0xe9}, 0x40012020) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYRES64=r2], 0x34}}, 0x2c000814) [ 168.022727] device bridge0 left promiscuous mode [ 168.030873] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 168.047076] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 168.060627] vivid-002: disconnect [ 168.074160] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:19:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 10:19:19 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) dup2(r1, r0) 10:19:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:19:19 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000000)=""/119) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:19 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x8000) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f0000000000)) 10:19:19 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 168.116702] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 168.133723] vivid-002: reconnect 10:19:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:19:19 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) dup2(r1, r0) 10:19:19 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x1d, 0x4) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@remote={[], 0x0}, 0x7, 'ip6tnl0\x00'}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 168.186237] vivid-002: disconnect [ 168.194308] vivid-002: reconnect 10:19:19 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:19 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./file0\x00', 0x2400, 0x100) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f00000000c0)={0xe, {0x4, 0x4e, 0x1, 0x37, "2157794bd123afd9734669993d984f4c309292d65787bf5e7e77d31a0dcd491ff386d71425ab398b8ee5b81e2e0383f0953dd8e2f11477"}}, 0x43) 10:19:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x0) [ 168.253207] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 168.332577] vivid-003: disconnect [ 168.339177] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 168.346308] vivid-003: reconnect [ 168.423458] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 168.737647] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 10:19:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 10:19:20 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) dup2(r1, r0) 10:19:20 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000000)=0xa01) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x0) 10:19:20 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') [ 168.782914] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 10:19:20 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x84, r1, 0x800, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x1) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000000)=""/94, 0x5e, 0x40010041, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x20) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000001c0), 0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed7ddb2fea193ce8d7ee2de376a563da4624443ed9c26199c2fa85b85dd60a14", 0x28, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r3, 0xb0, 0x44}, &(0x7f0000000240)={'enc=', 'pkcs1', ' hash=', {'blake2b-384\x00'}}, &(0x7f00000002c0)="4ab71171e4096443abfdb398578f8bc8c154052ecfd3ddc32b6b72580bb5ecfc79564142de771c367280e2b016b37146aaec88a2f3383ec087cc3b94eaaeb3c9722568e9749930dc8f922c2e60761d01bff9d8626d48cd63da5f02ad6570400464f50fc4f18c600723186d7246e6c8f19878abe2eefeb5205478aa576a21283899527fd5e0d8ab2d1b9023b2c9519c7037a9db9e9547787b9067f45e2a65f71c77239ffc91c5bbaf1666aa7f7f71c63a", &(0x7f0000000380)=""/68) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000400)={0x7, 0x4d, 0x1}, 0x7) openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x0) 10:19:20 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x8891) 10:19:20 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) dup2(r1, r0) [ 168.870788] vivid-003: disconnect [ 168.883674] vivid-003: reconnect [ 168.901092] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 10:19:20 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r2, r2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000000)={0x8, 0x0, 0x1017, 0x2, 0x7, {0x7, 0x2}}) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:20 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x8801) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8000, 0x0) flistxattr(r3, &(0x7f00000002c0)=""/78, 0x4e) sendmsg$nl_route_sched(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@delqdisc={0xc4, 0x25, 0x800, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x10, 0xb}, {0xb}, {0x6, 0x9}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_RATE={0x6, 0x5, {0x6}}, @TCA_STAB={0x80, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7, 0xef, 0x7fff, 0x7, 0x0, 0x401, 0x0, 0x3}}, {0xa, 0x2, [0x3, 0x3, 0x1000]}}, {{0x1c, 0x1, {0x1f, 0x7f, 0xc6c, 0x20, 0x0, 0x1, 0x8, 0x2}}, {0x8, 0x2, [0x8, 0x5]}}, {{0x1c, 0x1, {0x8, 0x3f, 0x822, 0x75, 0x0, 0x10001, 0x80, 0x7}}, {0x12, 0x2, [0x7ff, 0x6, 0x9, 0xc3f, 0x101, 0xfffb, 0x86]}}]}, @TCA_RATE={0x6, 0x5, {0x2, 0x2}}]}, 0xc4}}, 0x80) 10:19:20 executing program 0: ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f00000001c0)={0x101, 0xf, 0x28, "6194a6fafabb2cbada0adee0687bf6986655b98b43753568bd9c1341760236b8f1c220209e267fc55c317615829d7a2db4094bb82f0dae806c222a4e", 0x9, "18d556c16bb2a41d19b4138da5b00fc2163432d6723f9115512dfd410cd560074a2cbed7669ebc2fac1a6a7265c75e7489c2110a769fcd5b6237a336", 0xf8}) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 168.993311] vivid-002: disconnect [ 169.001546] vivid-002: reconnect [ 169.026341] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 169.103273] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 10:19:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 10:19:21 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) dup2(r1, r0) 10:19:21 executing program 3 (fault-call:5 fault-nth:0): r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:21 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) ioctl$SNDCTL_SEQ_PANIC(0xffffffffffffffff, 0x5111) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:21 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000000)=0xffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r5) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x20, 0xfa, 0x18}, {0x8001, 0x23, 0x2, 0x9}, {0xff, 0x40, 0x1, 0xb9}, {0x101, 0x1, 0x2, 0x3}, {0x6, 0xa1, 0x1, 0x45}, {0x4000, 0x0, 0x3, 0x61}, {0x1, 0x5, 0x93, 0x5}]}) 10:19:21 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r2, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_I_TEI={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0xe281dc7d8cc97de0}, 0x40) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:21 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0x4) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:21 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) dup2(r1, r0) 10:19:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x1000, 0x6, {"2a4ef11018826f3c59ab16a69775b58c"}, 0x7, 0x6c3, 0x7f}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$IMSETDEVNAME(r7, 0x80184947, &(0x7f0000000000)={0x3, 'syz0\x00'}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r8) sendmmsg(r1, &(0x7f0000001d80)=[{{&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r8, {0x2, 0x4e24, @local}, 0x2, 0x1, 0x3, 0x2}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)="83eacad84bf6193a8a32b9fc397b70fb83be9111583896053fcc065b520ec6702983ead834dc69db5871b96d0f63638caf4b9bbeab0ad281d5786df21b43143b8ca8174bfeea760da508aba817e61823f8eff57fc1fcbf6e060d981689765c28cdce842e27c9ee49c242faf11b40", 0x6e}, {&(0x7f0000000380)="05059bd0d88b99124e06d8cee9b24d1bbb8f431db8de1b7d475948b3da03086cef5b88261d46df912fcfce10c02c0a68b47595d87f861c349aca13949bc6994e3eb8a07263b2dc354574a1dc45ea4cc9ca683436c882fcb34cb6d7917045b348cb191d31bbb44d870f514f37e1cc971e06f30693ceba11b130363ea4074948669521eace80deec3b95d4f99e4950172da6c5c69d9a3d45edc3cb4645cf44fc45cba5045e7a13fd314f851280da07bb87281eaeca84c654d169af5817a61e9f62472654f93570be1800c12d8f762fe1c89f", 0xd1}, {&(0x7f0000000480)="8d55e0f72c2ee195f8fe7eed35f29bb85354ab12a3a3b1ef77132dab320415", 0x1f}], 0x3}}, {{&(0x7f0000000500)=@generic={0x18, "7fadc816421cc3934188425560d43c4d9b108ed56bee9c8c026e54a5a53e8342aaeb838557d575c60bfe338ebef983867b882b33c1697ef027d42abe9b05ae96e3dcb6953e442b4236b45ee8b4c058719b1be1a48fd3a5a2d38d6fe0350a37bd0d3378e481b331fc47a4a4d616f10ebd6047829df63f87dffbaacd559758"}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000580)="f469d28ee4ecf13a6841b95d2c00c971e696918dbea46304c051a06c908409fcba4dac126e623e27805e8dec3b0308c3ac1c0451530bcaef69bb3a0e74ff19d5926acd6cd63846a35a73ec9747e0deef891c23deadf54b864adf90dbdc3ca5b83b1b21aa9dbaac1213a8e03b678168b80e3e92d18dde", 0x76}, {&(0x7f0000000600)="dc2d5f7297ec3d435d4ef562d2d58196e82a8793dc0397a04a1e859febb341b064c437c8fde6ac4d8175c01e617adc47c1e952becf5202ce83414c826c14a9dba6a412a67e6a7daaf5be28ecf7346d41471161d764b161e5bd0832740578af5004f59fc742a0217c74675f3fb5219348af1ebc85d9c9c3bb013a924c798efdec8af1f517294fa20bc4138667702a799b66578532a0258c0ccde958aa1887bc", 0x9f}, {&(0x7f00000006c0)="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", 0x1000}], 0x3, &(0x7f0000001700)=[{0x90, 0x11, 0x7, "108dcfa79f441c6c2b544f35a521a1e2b5daad98b861f4417b39d17b217d5d081669c7eff875364893bc65634ad18b55e5b7e6212296dc72bd9ff0017de8433ff81d830db24c3051f434b270823ad5b5f745e4620a4a9aad1fe9e3fd4459496f788fae1cb159f0dea212652821fb0413689af5c650ff0ae88427f189"}, {0x80, 0x107, 0xc1ad, "ff4728ec5b42e327ae85a78034e90baf0707c45c6ca5ed3e53bd67ebe2a3412c4b30c3bb3f446038993d0ff613ac9d384e9e4fe880f3cc6b911d3a9331dd1bf731bda1218d065763407fa916a2625e01cbf85d4c41bc882d8465aa839a23cd3ca3cab23873ae58bb9d88d05bbd"}], 0x110}}, {{&(0x7f0000001840)=@un=@file={0x0, '.\x00'}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000018c0)="4e3e5632e380f69ab3f38ef31e783c2e21fc59", 0x13}, {&(0x7f0000001900)="2f86be05f9ac41a897ebbf0781be252056df920745e6820d74476f667a6b8a9fc9fadccf19ab254a25e882d66748533a5ba033491cc0c96007453c39966d1f41c27a9c7dfe2e4ba5e5062a703d749006a3d3a6ec8de23ce4198d5649272093f72ca8c5ad94ee333a7059cdc5633b8ca3acc16eddc16407d2da97c012b3", 0x7d}, {&(0x7f0000001980)="d5d3e4c97426f3afe27a9ae0beddda4c4cccccd0844d30f2ba67f7f6febede0385e198932d36185d6dbb6037bd433a492782fa1f98cf57e57b265b7da894674a1b548314d8a6c6c70feb12ae82b8c053a724c3b3ccdff2060fe16375d63040c4cb688746ef5f1528eb5859425d31582c95", 0x71}, {&(0x7f0000001a00)="d275fbe94f1f193c218af9d6bccd0ae4ef587c81e52cb647887c877e722674f139c9a14d003e39ee0a9e07e78493037112b12db7cd01", 0x36}, {&(0x7f0000001a40)="b9cb3540011a0234325064e35da62c90761f5a82c81c43d7ec6768a424b1678ee5a2c462635d5258acc70407da47a6aa0fefb28300dcbc5555d1355a50d6", 0x3e}], 0x5, &(0x7f0000001b00)=[{0x20, 0xd6069bdd9cc295f7, 0x4, "56d04ccb8a64533d098cef0066fa45"}, {0xa0, 0x113, 0x876, "dc0e5888fdf97c28bacaa2db1fa5963c445f326ae14bab46990963e600fe89f5002e22fd685c77a3e55eafcd994968babb831595d134249181eba8db8f367696673b862c6e4743d51e5d89c084b014cab1f11f9d59f1f285a5a22160047f0aade87e889c251ffe04f77aacd0a81516f991a26392367d81fd343452479af749d362472fd82697878f15"}, {0xd0, 0x10c, 0x8, "2e4bd09a62062aae69ba1ff7415b2daf39fe138b57d0515f98af8aa9f6e54e487aec77329bfd5e74f715f536bbab37f565a497c6200b6f1663d14a206957ff99555ff0c6e2c865d02f4691160821a3d762457cc9b75155902b4dd8a488165589c5353f522332d3b88e98aabf391d27c4a679fe5b447f2265a790b34928880a5afe6e0324ed652f5ba87ef34c82c9279c17836fa2f46dba9c5b12a8c33689ef615c6dc1293d0720eb527a5ab7467c1f8ae86f69f53645dfa11ab1631b3f"}, {0x10, 0x101, 0x7}, {0xd8, 0x111, 0xa8, "e9e983638024e5e6179eda1e96e50ae07f35c23bb4f5f82a10359261f9480d5dd9fea5c89b9d63ee7b5dab080ef6e711a93612cd09a71c098e67afdc11c43e2d341038366b723422a73d31bb43d725566ccdb501aa8b2eb54fe0c85a4a32c90b906ebc87574ab3e2ff1aaa03b4774ad14d0da987f795d5f7bf12a220a0e7559e29b5ec666cb7b3da94881ad2d08f30473897f50b20c56c4ff2a7bc48a5eda892e57fb4a9f2131160c70310098f2c4b9db0c3d364c52a0af4119b8035d25e06484a"}], 0x278}}], 0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 169.458608] vivid-002: disconnect [ 169.467140] FAULT_INJECTION: forcing a failure. [ 169.467140] name failslab, interval 1, probability 0, space 0, times 0 [ 169.469480] vivid-002: reconnect [ 169.491287] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 169.537812] CPU: 0 PID: 12293 Comm: syz-executor.3 Not tainted 4.14.203-syzkaller #0 [ 169.545715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.555062] Call Trace: [ 169.557646] dump_stack+0x1b2/0x283 [ 169.561277] should_fail.cold+0x10a/0x154 [ 169.565425] should_failslab+0xd6/0x130 [ 169.569402] kmem_cache_alloc_node+0x263/0x410 [ 169.574005] __alloc_skb+0x5c/0x510 [ 169.577627] sock_wmalloc+0xa5/0xf0 [ 169.581262] pppoe_sendmsg+0x273/0x6a0 [ 169.585158] ? kernel_recvmsg+0x210/0x210 [ 169.589301] ? pppoe_getname+0x130/0x130 [ 169.593389] ? security_socket_sendmsg+0x83/0xb0 [ 169.593400] ? pppoe_getname+0x130/0x130 [ 169.593412] sock_sendmsg+0xb5/0x100 [ 169.593423] ___sys_sendmsg+0x6c8/0x800 [ 169.593438] ? get_pid_task+0x91/0x130 [ 169.593447] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 169.593457] ? lock_downgrade+0x740/0x740 [ 169.621097] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 169.622764] ? __fget+0x1fe/0x360 10:19:21 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) 10:19:21 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x7f, 0x4) 10:19:21 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 169.622778] ? lock_acquire+0x170/0x3f0 [ 169.622789] ? lock_downgrade+0x740/0x740 [ 169.643316] ? __fget+0x225/0x360 [ 169.646768] ? __fdget+0x196/0x1f0 [ 169.650307] ? sockfd_lookup_light+0xb2/0x160 [ 169.654799] __sys_sendmsg+0xa3/0x120 [ 169.658602] ? SyS_shutdown+0x160/0x160 [ 169.662573] ? wait_for_completion_io+0x10/0x10 [ 169.667250] ? SyS_read+0x210/0x210 [ 169.670872] ? SyS_clock_settime+0x1a0/0x1a0 [ 169.675277] SyS_sendmsg+0x27/0x40 [ 169.678813] ? __sys_sendmsg+0x120/0x120 [ 169.682873] do_syscall_64+0x1d5/0x640 [ 169.686765] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 169.691952] RIP: 0033:0x45deb9 [ 169.695128] RSP: 002b:00007f57916bfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 169.695139] RAX: ffffffffffffffda RBX: 000000000002a580 RCX: 000000000045deb9 [ 169.695148] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 169.707458] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 169.710089] RBP: 00007f57916bfca0 R08: 0000000000000000 R09: 0000000000000000 [ 169.710095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 169.710102] R13: 00007ffdbf65b3df R14: 00007f57916c09c0 R15: 000000000118bf2c 10:19:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 10:19:21 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6e80, 0xa0040) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x300000000000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netlink(r5, &(0x7f0000000000), &(0x7f0000000040)=0x9) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:21 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x9, 0x12) 10:19:21 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(0xffffffffffffffff, r0) 10:19:21 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup(r3) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000100)={0x80000000, 0x3, 0x9, 0x5, 0x2, "088f3a171ae5f460743bc916ec447d6f6ee6eb", 0x5f5, 0x80}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2800, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0xf0f041}) 10:19:21 executing program 3 (fault-call:5 fault-nth:1): r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:21 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x240000) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0xa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f0000000000)={0x8000, 0x34524742, 0x3, @stepwise={0x9ea, 0xfff, 0xae40, 0x1, 0x7fffffff, 0x80000001}}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 170.072455] vivid-008: disconnect [ 170.082604] FAULT_INJECTION: forcing a failure. [ 170.082604] name failslab, interval 1, probability 0, space 0, times 0 [ 170.097558] vivid-008: reconnect [ 170.109629] vivid-002: disconnect 10:19:21 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(0xffffffffffffffff, r0) [ 170.140709] vivid-002: reconnect [ 170.144881] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 170.161474] CPU: 1 PID: 12334 Comm: syz-executor.3 Not tainted 4.14.203-syzkaller #0 [ 170.169357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.169361] Call Trace: [ 170.169377] dump_stack+0x1b2/0x283 [ 170.169391] should_fail.cold+0x10a/0x154 [ 170.181323] should_failslab+0xd6/0x130 [ 170.189169] kmem_cache_alloc_node_trace+0x25a/0x400 [ 170.189183] __kmalloc_node_track_caller+0x38/0x70 [ 170.189195] __alloc_skb+0x96/0x510 [ 170.189206] sock_wmalloc+0xa5/0xf0 [ 170.189217] pppoe_sendmsg+0x273/0x6a0 [ 170.189228] ? kernel_recvmsg+0x210/0x210 [ 170.189237] ? pppoe_getname+0x130/0x130 [ 170.189250] ? security_socket_sendmsg+0x83/0xb0 [ 170.227189] ? pppoe_getname+0x130/0x130 [ 170.231230] sock_sendmsg+0xb5/0x100 [ 170.234922] ___sys_sendmsg+0x6c8/0x800 [ 170.238874] ? get_pid_task+0x91/0x130 [ 170.242741] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 170.247475] ? lock_downgrade+0x740/0x740 [ 170.251617] ? __fget+0x1fe/0x360 [ 170.255051] ? lock_acquire+0x170/0x3f0 [ 170.259019] ? lock_downgrade+0x740/0x740 [ 170.263149] ? __fget+0x225/0x360 [ 170.266588] ? __fdget+0x196/0x1f0 [ 170.270112] ? sockfd_lookup_light+0xb2/0x160 [ 170.274590] __sys_sendmsg+0xa3/0x120 [ 170.278372] ? SyS_shutdown+0x160/0x160 [ 170.282324] ? wait_for_completion_io+0x10/0x10 [ 170.286976] ? SyS_read+0x210/0x210 [ 170.290582] ? SyS_clock_settime+0x1a0/0x1a0 [ 170.294969] SyS_sendmsg+0x27/0x40 [ 170.298498] ? __sys_sendmsg+0x120/0x120 [ 170.302537] do_syscall_64+0x1d5/0x640 [ 170.306418] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 170.311586] RIP: 0033:0x45deb9 [ 170.314753] RSP: 002b:00007f57916bfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 170.322438] RAX: ffffffffffffffda RBX: 000000000002a580 RCX: 000000000045deb9 [ 170.329685] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 10:19:21 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 170.336933] RBP: 00007f57916bfca0 R08: 0000000000000000 R09: 0000000000000000 [ 170.344181] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.351427] R13: 00007ffdbf65b3df R14: 00007f57916c09c0 R15: 000000000118bf2c [ 170.385952] vivid-002: disconnect [ 170.390719] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 170.407685] vivid-002: reconnect 10:19:22 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$inet6_buf(r4, 0x29, 0x1c, &(0x7f00000001c0)=""/129, &(0x7f00000000c0)=0x81) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$apparmor_exec(r6, &(0x7f0000000040)={'exec ', 'geneve1\x00'}, 0xd) 10:19:22 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2a80, 0x0) bind$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:22 executing program 3 (fault-call:5 fault-nth:2): r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 170.428474] vivid-008: disconnect [ 170.443174] vivid-008: reconnect [ 170.462675] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 170.487474] FAULT_INJECTION: forcing a failure. [ 170.487474] name failslab, interval 1, probability 0, space 0, times 0 [ 170.498950] CPU: 1 PID: 12372 Comm: syz-executor.3 Not tainted 4.14.203-syzkaller #0 [ 170.506824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.516170] Call Trace: [ 170.518761] dump_stack+0x1b2/0x283 [ 170.522391] should_fail.cold+0x10a/0x154 [ 170.526545] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 170.531646] should_failslab+0xd6/0x130 [ 170.535620] kmem_cache_alloc+0x40/0x3c0 [ 170.539682] skb_clone+0x126/0x9a0 [ 170.543219] neigh_probe+0x54/0x100 [ 170.546844] __neigh_event_send+0x2d8/0xdb0 [ 170.551169] neigh_resolve_output+0x65c/0x870 [ 170.555655] ? lock_acquire+0x170/0x3f0 [ 170.559612] ? check_preemption_disabled+0x35/0x240 [ 170.564611] ip6_finish_output2+0xf48/0x1f10 [ 170.569002] ? ip6_forward_finish+0x470/0x470 [ 170.573492] ? lock_acquire+0x170/0x3f0 [ 170.577443] ? lock_downgrade+0x740/0x740 [ 170.581572] ip6_finish_output+0x60c/0xaf0 [ 170.585804] ip6_output+0x1c5/0x660 [ 170.589420] ? ip6_finish_output+0xaf0/0xaf0 [ 170.593811] ? ip6_fragment+0x2f40/0x2f40 [ 170.597947] ip6_local_out+0x93/0x170 [ 170.601746] udp_tunnel6_xmit_skb+0x6a9/0xbd0 [ 170.606229] geneve_xmit+0x1043/0x2880 [ 170.610113] ? geneve_fill_metadata_dst+0x14a0/0x14a0 [ 170.615291] ? trace_hardirqs_on+0x10/0x10 [ 170.619506] ? __lock_acquire+0x5fc/0x3f20 [ 170.623734] ? skb_network_protocol+0xdc/0x430 [ 170.628310] ? do_syscall_64+0x1d5/0x640 [ 170.632358] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 170.637789] dev_hard_start_xmit+0x188/0x890 [ 170.642186] __dev_queue_xmit+0x1d7f/0x2480 [ 170.646487] ? lock_acquire+0x170/0x3f0 [ 170.650440] ? netdev_pick_tx+0x2e0/0x2e0 [ 170.654580] ? iov_iter_advance+0x1c9/0xc00 [ 170.659004] ? memcpy+0x35/0x50 [ 170.662292] pppoe_sendmsg+0x55e/0x6a0 [ 170.666161] ? ether_setup+0x2d0/0x2d0 [ 170.670026] ? pppoe_getname+0x130/0x130 [ 170.674072] ? security_socket_sendmsg+0x83/0xb0 [ 170.678807] ? pppoe_getname+0x130/0x130 [ 170.682851] sock_sendmsg+0xb5/0x100 [ 170.686548] ___sys_sendmsg+0x6c8/0x800 [ 170.690503] ? get_pid_task+0x91/0x130 [ 170.694457] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 170.699198] ? lock_downgrade+0x740/0x740 [ 170.703341] ? __fget+0x1fe/0x360 [ 170.706775] ? lock_acquire+0x170/0x3f0 [ 170.710729] ? lock_downgrade+0x740/0x740 [ 170.714856] ? __fget+0x225/0x360 [ 170.718291] ? __fdget+0x196/0x1f0 [ 170.721814] ? sockfd_lookup_light+0xb2/0x160 [ 170.726292] __sys_sendmsg+0xa3/0x120 [ 170.730104] ? SyS_shutdown+0x160/0x160 [ 170.734085] ? wait_for_completion_io+0x10/0x10 [ 170.738750] ? SyS_read+0x210/0x210 [ 170.742372] ? SyS_clock_settime+0x1a0/0x1a0 [ 170.746759] SyS_sendmsg+0x27/0x40 [ 170.750277] ? __sys_sendmsg+0x120/0x120 [ 170.754322] do_syscall_64+0x1d5/0x640 [ 170.758190] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 170.763357] RIP: 0033:0x45deb9 [ 170.766612] RSP: 002b:00007f57916bfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 170.774297] RAX: ffffffffffffffda RBX: 000000000002a580 RCX: 000000000045deb9 [ 170.781548] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 170.788799] RBP: 00007f57916bfca0 R08: 0000000000000000 R09: 0000000000000000 [ 170.796048] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 170.803294] R13: 00007ffdbf65b3df R14: 00007f57916c09c0 R15: 000000000118bf2c 10:19:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) 10:19:22 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(0xffffffffffffffff, r0) 10:19:22 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:22 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x30, 0x40) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000780)=""/24) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @private=0xa010101}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1000}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast2}}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x20600, 0x0) fsync(r1) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x458, 0x278, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x388, 0xffffffff, 0xffffffff, 0x388, 0xffffffff, 0x3, &(0x7f0000000240), {[{{@ipv6={@ipv4={[], [], @broadcast}, @local, [0xffffffff, 0x0, 0xff000000, 0xff], [0xffffff00, 0xffffffff, 0xff000000, 0xffffff00], 'wg1\x00', 'ipvlan0\x00', {0xff}, {0xff}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x210, 0x278, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0xffff, 0x45b], 0xffffb151, 0x0, 0x3}}, @common=@rt={{0x138, 'rt\x00'}, {0x3, [0x2, 0x7f], 0x7, 0x1, 0x1, [@private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @local}, @loopback, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x2d}, @dev={0xfe, 0x80, [], 0x21}, @private0, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @empty, @dev={0xfe, 0x80, [], 0x3a}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @dev={0xfe, 0x80, [], 0x3b}], 0xa}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x10, 0x1, 0x9, 0x20, 'netbios-ns\x00', 'syz1\x00', {0x1}}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x80, 0x800, 0x0, 'snmp\x00', 'syz0\x00', {0x5}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 10:19:22 executing program 3 (fault-call:5 fault-nth:3): r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:22 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_ENDIAN(0x14, 0x1) setsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000200)="b0873bf73ef60c1ee3b3ddd70811eac0a72fa3e7e0e68a30033d3373d91c03302587f609662752e2494b44770f3e41234d4a8daad5edc1bffe353c009c196b98", 0x40) r2 = dup(r1) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r4, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="7a0000000000000000001924430008000300967c5a8160c072cee5a5859bfb54c5af0de7f1f3a8b425451ddc437cef33b9dbce7a8a648e79aae29e1540295abfd22ee917e068acfb2ca26c59f2dd84614a0be307396c8fd6b2f493891f5490ea59f2cfbe9917c25b9137c67d916cba9ce934ac4be5bafeb77832e231c859d4ad095c4324f6f97d2c44f9b7411ee90ac7ea92150fb50ecc4d745a5df441dbe8f0f7787246d9e90785b476fb5871471d4b169028652dce7ddb6e60da9a79eadae27f1efaf24ff8a3e000000000000000000000000000002af63499faf98121a41fd45dc31791bfe3e02ce99df1a0b42938", @ANYRES32=r5, @ANYBLOB="045e5a80"], 0x20}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r7, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)={0x20, r9, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00042dbd70317404f6251900000300", @ANYRES32=r8, @ANYBLOB="0c009900060000007800000006006d0070f300000500a2000100000006006d00920d00000500a30000000000"], 0x48}, 0x1, 0x0, 0x0, 0x400c040}, 0x85) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 171.052143] vivid-008: disconnect [ 171.052415] vivid-002: disconnect [ 171.062019] vivid-008: reconnect [ 171.076875] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 10:19:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:22 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x2) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'veth1_to_batadv\x00', {0x2, 0x0, @broadcast}}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x7c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x68, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22f9391a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x25a8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa6c3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8eb9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x449dbcfd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5157a769}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x344cc0cd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4760951f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x25bf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3bdacb75}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x369b2b47}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x50}, 0x24000816) syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x40000) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOSPACE(r6, 0x8010500c, &(0x7f00000000c0)) bind$netrom(r2, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082abd7010fddbdf256700000008000300", @ANYRES32=0x0, @ANYBLOB="0800c400a9c400003b00c5005deb539f55c8746d10ca144c954457de33ba1e763ba766a4bcc89ff23c8a208eba88812bfb6cc6331ed6755100c31fa872bf384b58b35c000800c40001000000"], 0x68}, 0x1, 0x0, 0x0, 0x880}, 0x24004121) 10:19:22 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, 0xffffffffffffffff) [ 171.112209] vivid-002: reconnect 10:19:22 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000340)=0x10, 0x800) getpeername$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) recvmmsg(r0, &(0x7f0000001640)=[{{&(0x7f0000000400)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000480)=""/227, 0xe3}, {&(0x7f0000000580)=""/36, 0x24}, {&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f0000000680)=""/248, 0xf8}, {&(0x7f0000000780)=""/128, 0x80}, {&(0x7f0000000800)=""/160, 0xa0}, {&(0x7f00000008c0)=""/154, 0x9a}], 0x7, &(0x7f0000000a00)=""/162, 0xa2}, 0x7fff}, {{&(0x7f0000000ac0)=@vsock, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000b40)=""/96, 0x60}, {&(0x7f0000000bc0)=""/176, 0xb0}, {&(0x7f0000000c80)=""/152, 0x98}, {&(0x7f0000000d40)=""/126, 0x7e}], 0x4, &(0x7f0000000e00)=""/58, 0x3a}, 0x2}, {{&(0x7f0000000e40)=@ipx, 0x80, &(0x7f0000000ec0), 0x0, &(0x7f0000000f00)=""/161, 0xa1}, 0x800}, {{&(0x7f0000000fc0)=@nfc_llcp, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001040)=""/113, 0x71}, {&(0x7f00000010c0)=""/71, 0x47}, {&(0x7f0000001140)=""/209, 0xd1}, {&(0x7f0000001240)=""/181, 0xb5}, {&(0x7f0000001300)=""/126, 0x7e}, {&(0x7f0000001380)=""/114, 0x72}, {&(0x7f0000001400)}, {&(0x7f0000001440)=""/94, 0x5e}], 0x8, &(0x7f0000001540)=""/225, 0xe1}, 0x3}], 0x4, 0x10002, &(0x7f0000001740)) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000017c0)={0x0, @ax25={0x3, @null, 0x4}, @can={0x1d, r2}, @can={0x1d, r3}, 0x7ff, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001780)='hsr0\x00', 0xd773, 0x8001, 0x7}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002a00)='IPVS\x00') r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/diskstats\x00', 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r8) r9 = getegid() write$P9_RGETATTR(r6, &(0x7f0000001840)={0xa0, 0x19, 0x2, {0x2d, {0x20, 0x4, 0x3}, 0x190, r8, r9, 0x80, 0x7, 0x7, 0x5, 0x7fffffff, 0x9, 0x1, 0x7, 0xcc9, 0x7, 0x10001, 0xffffffff, 0x2, 0xff, 0x735c}}, 0xa0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="2102000000000000000009000000600003800800030003000000140002007663616e300000000000000000000000080003000100000014004200626f6e645f736c6176655f3100000000080003000200000014000600ff0100000000000000000000000000010800010001000000"], 0x74}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40800, 0x0) ioctl$TUNSETCARRIER(r10, 0x400454e2, &(0x7f0000000040)=0x1) 10:19:22 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000080)={0x7, 0x5, 0x1, 'queue0\x00'}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x9}) 10:19:22 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x9, 0x4) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 171.167552] vivid-008: disconnect [ 171.171374] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 171.175996] vivid-008: reconnect [ 171.194380] vivid-002: disconnect [ 171.219242] vivid-002: reconnect [ 171.230007] IPVS: Error connecting to the multicast addr 10:19:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) 10:19:23 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xffffffe0}) 10:19:23 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, 0xffffffffffffffff) 10:19:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffd, 0x440) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x7dd5, 0x0, 0x2, "58623539400e191a9fb9a5a748b072db94e8e41eddac27b104fdbdee015bbd6c", 0x41564e57}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:23 executing program 2: ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x10000, 0x10000) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x8, 0x8001, 0x8, 0x9, r3}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:23 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @broadcast, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:23 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, 0xffffffffffffffff) 10:19:23 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYRES16=r1, @ANYRESHEX, @ANYRESHEX=r1, @ANYRES16=r3, @ANYRESOCT=r2, @ANYRES64], 0x34}, 0x1, 0x0, 0x0, 0x40010}, 0x4008011) 10:19:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, r2, {0xfff}}, 0x18) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 171.583873] vivid-008: disconnect [ 171.587692] vivid-008: reconnect [ 171.611583] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 10:19:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) bind$bt_sco(r2, &(0x7f0000000000)={0x1f, @fixed={[], 0x12}}, 0x8) 10:19:23 executing program 4 (fault-call:6 fault-nth:0): r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) [ 171.686164] vivid-008: disconnect [ 171.697600] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 171.705371] vivid-008: reconnect [ 171.770381] vivid-008: disconnect [ 171.774614] vivid-008: reconnect 10:19:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) 10:19:23 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:23 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYRES32, @ANYRESHEX=r2], 0x34}, 0x1, 0x0, 0x0, 0x200108d1}, 0x24040804) 10:19:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000000)=""/41) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$pppoe(r4, &(0x7f0000000040)={0x18, 0x0, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 172.068541] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 172.070977] vivid-002: disconnect [ 172.104293] vivid-002: reconnect 10:19:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000000c0)={r3, 0x2}, 0x8) 10:19:24 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x800) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) exit_group(0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffff) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:24 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x600001) recvfrom$phonet(r0, &(0x7f00000001c0)=""/221, 0xdd, 0x10, &(0x7f0000000040)={0x23, 0x2, 0x7f, 0x9}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000001780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x14a0, 0x0, 0x409, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME={0x1134, 0x33, @data_frame={@qos_ht={{{@type00={{0x0, 0x2, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x5}, @device_b, @device_a, @initial, {0x5}}, {0xb, 0x0, 0x1, 0x0, 0x1f}}, {@type01={{0x0, 0x2, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x2}, @device_b, @initial, @initial, {0xb, 0x1}}, {0x9, 0x0, 0x0, 0x1, 0x9}}}, @ver_80211n={0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1}}, @a_msdu=[{@broadcast, @device_a, 0xd9, "5e69de37064bbb02bcd238f47c19367ec67493d131b0f85cb815478bb6d16f10b8296da2194d74c53b649715026b93753c489852b1957ddc4cfc73a7a6849a6d37f37807375a1cec6d72157c54d0c98b512f7e73e991fe3349ae30b790012712add2fec6d5175decb42421b03d20a15736b275fac0b0c8f3f01575c44610bcdef71882766309d1744300df2a3bb9c169bb6821a2db5144eb70abec43f9b45dd2d90c8e99e86bc18887ac4e4cac0d1e1c259e184b92e48adbcdcc990c904669b91d5372a80f05e99044f2d110f6bc5a013a74abd79fa4db1de3"}, {@device_a, @device_a, 0x1000, "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"}]}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x8c, 0x33, @data_frame={@no_qos=@type00={{0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x6}, @device_a, @device_a, @from_mac, {0x1, 0x80}}, @a_msdu=[{@device_a, @device_b, 0x61, "47b6eecc88f4e06a603bee6d32a14c4b66072f6b0f65f977e5a7d3350077096ec1360b3ef93a07a6421e4c4bc24cb957dc6336027249fc47278c998ac316f9d03f2e9a99283d207ec14fd3f6930c56a572185eb7926de17fd98d9b29a3a0c8e255"}]}}, @NL80211_ATTR_FRAME={0x2b3, 0x33, @mgmt_frame=@probe_request={@wo_ht={{0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x6d9}, @broadcast, @broadcast, @random="20ab0b65e607", {0x8, 0x80}}, @val={0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x4, [{0xb, 0x1}, {0x9}, {0xb}, {0x6c}]}, @void, @val={0x2d, 0x1a, {0x20, 0x1, 0x0, 0x0, {0x8001, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x6, 0x81, 0xa1}}, @val={0x72, 0x6}, [{0xdd, 0x50, "9ed7d5a2a46b75b610109a8db9f2ed63550d5988984ff36f00ebd3a575154f6d547cd69562ca3bdec9bc0bce30c4a35e6cc311510c2d0503890df8a7474b76432a0145da50761bc8e58012b3a04dab75"}, {0xdd, 0x72, "7227e58a30c6ad837c1622a0c4b0aa393c3f78aad9bec345ae340a9021588c18636c97811f203d7f88fa096c25bcc547685009c9e6f92098082e4d70003fc02568335d35f555d2ce32a8152be82ef20efbef970fab2060552acd9ed12d498ea3181652b2de0f73335066074790716921fad6"}, {0xdd, 0xbf, "6f28860b4bd03aeef7cac0473ef5fafd1216c6674355024e996c52b01b2e04f1f7937110b0f5e3a597cde3ecfab3baae39df1e01e2bd92fdd088e0d31c3da11857c52d3413256a37a4e72d2f01b6fef7f3cc4f1b1b9bd954dafd3df66af0ef1e1b323bdade17ed129ae29ffc64debef99fafcb7a8f15e29f531b5dbaff39e83167ea55ae9514d36a24946281c8bea8bd1430e61ae30c5c116e19519a455de6023a346eba88541bdbcc56ed58888a3af792159fa8e4367cda1d9fb3a4fcf75a"}, {0xdd, 0xcb, "7dad239332aa453a86973b479cd63d9e93b166e6dfdde2be99b3045d01d6bd3828a4c45bf2c3d5d3630ad4bcb7e41025510fa2fa7a5f7c84f957dba75b092bb0bb36ac1f94d27eeb89cc063b07406ab192280ab3ab7665a9edf80535f8c4336848fe861f6fca669f149663cb788681ac0b9ac01ba97ef9670370bcad762494e8deeccd128b2d3a9a236231e7b4f8ce100c27684b2d6bfb4f71d99794ae8687c55315f3a41cbd62d9368c140b17f1989af6a7e50d7f66b8c39ae6a436cdaf18bc603d724adf6e8696f28669"}, {0xdd, 0xf, "5059ce7f1a3ab27241fa3706ec3e75"}]}}]}, 0x14a0}, 0x1, 0x0, 0x0, 0x40085}, 0x4000804) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:24 executing program 1: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000b00)={0x14, r2, 0x305, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0d785a43c747140}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1dc, r2, 0x300, 0x70bd27, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x5}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x20040085}, 0x4000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:24 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_getlink={0xd4, 0x12, 0x400, 0x70bd2a, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x10000, 0x8000}, [@IFLA_PORT_SELF={0x28, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x8}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "75aa38bd32454be80d54c5ab875c4015"}, @IFLA_PORT_PROFILE={0x7, 0x2, 'z[\x00'}]}, @IFLA_MASTER={0x8}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x80}, @IFLA_MASTER={0x8}, @IFLA_PROP_LIST={0x54, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1_to_batadv\x00'}, {0x14, 0x35, 'veth1_to_bridge\x00'}, {0x14, 0x35, 'caif0\x00'}, {0x14, 0x35, 'ip6erspan0\x00'}]}, @IFLA_PHYS_SWITCH_ID={0x1d, 0x24, "8adbb1b0769abf4770c8e577845ce7cba824b2db838a8057c4"}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040090) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) 10:19:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$can_raw(r2, &(0x7f0000000100)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=@can={{0x2, 0x0, 0x1, 0x1}, 0x5, 0x2, 0x0, 0x0, "ad2dc3215d8f19b0"}, 0x10}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x88, r6, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x81}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1b}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x88}}, 0x40045) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x4, @broadcast, 'ip_vti0\x00'}}, 0x1e) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r7, 0x7b0, &(0x7f00000003c0)={@host, 0x2}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:24 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'caif0\x00', {0x2, 0x0, @private}}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x80, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2, 0xffffffffffffffff, 0x4, r3}, 0x10) 10:19:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x6, 0x8, 0x1, 0x5, 0xca, 0x8, 0x2, 0x3, 0x7fffffff, 0x4a6b0560, 0x101, 0x9, 0x80000000, 0x20, 0xdc], 0xd000, 0x214000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x4040000) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0x30, 0x4) 10:19:24 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLOPEN(r2, &(0x7f00000000c0)={0x18, 0xd, 0x2, {{0x1, 0x1, 0x5}, 0x3}}, 0x18) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x501000, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r6, 0x0, 0x1, &(0x7f0000000080)=0x3f, 0x4) [ 172.507473] vivid-008: disconnect [ 172.524255] vivid-008: reconnect [ 172.536311] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 10:19:24 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = signalfd4(r0, &(0x7f0000000000)={[0x1]}, 0x8, 0x80000) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) openat$cgroup_ro(r5, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x9) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x10000, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r5}, 0x10) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup2(r8, r0) 10:19:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000000)) 10:19:24 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x100080, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r2, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x33eb, 0x77}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xa}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x21c}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x84) 10:19:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={r4}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={r4, 0x400}, &(0x7f0000000080)=0x8) [ 172.613829] vivid-002: disconnect [ 172.624033] vivid-002: reconnect 10:19:24 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x65c) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:24 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x11, &(0x7f0000000080)=0xbb09, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) writev(0xffffffffffffffff, &(0x7f0000001500)=[{&(0x7f0000001180)="9c60ae115c0c2a1f8a41ad83b527cbafd2b0147e9d92afe25642b18cf7d00c88ff44c196e912cf1da1db0e661b2c993276ba95ffa8baca58ecff795b5da8a5c018e16d12c201", 0x46}, {&(0x7f0000001200)="4dae73251698fbd487b1c0334b6f711760cbdebcaadb7e7adefb39124013496a8f560a1b7d615d108f3b40c9cc0c51cc1aba440e4dca4b23b460b5f7885827cd65bcae7469a3ccc4b39e30471fd4a475f0d9518cd33e196ee96e02a21a5eb4315baa3bf68ee593f623e745ee03acade2443bdbe1e789c600007fa3bda62db50dc28b28c6a5df3fad9310e6af56ed36e2e55e0e0ed4ec81ab3bfa487d9d20f70b2eea605fbc", 0xa5}, {&(0x7f00000012c0)="3b5d5613c076fecb0fcf6ac02ff1594d239f8923da467c52219b3b33169536b96b3b26b428d3927033f3", 0x2a}, {&(0x7f0000001300)}, {&(0x7f0000001340)="589dbd6d42cecc7d48e3620a9237d360b4e492fbf47cae590d9862581fc77957e348cde6c225ef4773ac86ff902c5150c4a636b031b7815fc15f7155fe525f13599ed29bbc73038fd79478d7b4e0e3bd911a035b86549a00d3c5a571ddf6d873bd1d3bcf0e4507f1d11f5d2f0ec1837b387458256cd9b0f4b181d96fcc1ae81f16d0f8deed5d0a89d333b5e1d2c5c2b9a1d8d41408896dac158e9f8375", 0x9d}, {&(0x7f0000001400)="15b8ddadbd561208410aeb28b0e3ab8508e9b3e68a0edf648f1528f4307fa3c814c6cc941ef4639fd5874f3c479ba0f4fdcfd1d028c7c4b664c644b6044b0fe3fb851bc916e33900e63b04b2f4bffa7ad8f5f9d228bc7c1ffe84b8e8f1bd23a46a365054f55f0386cbbc0119ea95801f10020e6b9faafdbbd3", 0x79}, {&(0x7f0000001480)="08173a58d398aea5d0e48713f3a979ca99397cd08e204780501bd07070f1a6806bd6c8b2fed50343da5141c30d45159821ad240f28d83b654a9fc94540648b48e43ce0", 0x43}], 0x7) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000000100)={0x2400, {"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", 0x1000}}, 0x1006) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) r7 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/raw/rawctl\x00', 0x24000, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r7, 0xc0389424, &(0x7f00000002c0)={0x100, 0x38, [], 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_NAN(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="020029bd7000fdf6ef2ae51f95f568cedf25740000000c009900"], 0x20}, 0x1, 0x0, 0x0, 0x84c04}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x10000000400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000200)) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:24 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101000, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x104, @local, 'veth0_virt_wifi\x00'}}, 0x1e) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000001c0)={0x0, 0x0, @ioapic}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 172.705608] vivid-002: disconnect [ 172.714152] vivid-002: reconnect [ 172.727745] vivid-002: disconnect [ 172.727782] vivid-002: reconnect [ 172.782183] vivid-008: disconnect [ 172.782239] vivid-008: reconnect 10:19:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000040)={0x3, 0x81, 0x3ff, 0x1}, 0x10) r3 = dup(r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_INPUT2(r5, &(0x7f00000001c0)={0xc, {0x1000, "322f83dfc7eeacf81357f0051f8dba5d68ffd59b55a3b6273679c5baad34ed77a47c5606dc07d21a1db4624c1f062b52d9e50c1c09e01a0d749c26ed2e94ab11deb5d3ffd98b46103fa4b9d80217d7698fb1746d210aa2e9506ad9d46d9822a354604714f0e861563ce6888d64b770c4ebc7ee8cc7e972bb82644e36e4defb4436e956b7e150c81c6373f065aedb43d8746384c78daf2e462ed6ba39e7e245ae2c2d29e1d422528707b4f6f37288444bdf77dfe3e83fba7fa41d9b1b6eef265d2afffc19851f8078c3f3f60ec70c22b89b83f2698a5dbcc35205998f2d06ebf7d2a4308510d3793b701f2560efcfa2527ee15a3038483754abe277e1e9ba6f10242b928bb9f622be1c26c0cb045aa0603767afab88889aed45d3e715e717c4fdc3cb97174a2dffe5400fd7823bf9c92c7c7e0f89f38db9625ce0420d902c1a07a17134af528888f88f823dd30033cf720d01e294e47e5a27decffcb1d5fc66d580c35d9839af2a5ae18fdccbee9c7bae78e66a0d73c1c1064d4d91156238395636daf2ee8ed664bffb26f6f137158e85180db7c08e08dabe756622820096ab14e51484f59a2e1e31c440730cbc4778242b97dc2f20ae4f4bbb3dc3139d5ec0aa33ea527e10a9cd6111a5cf8706cf5188318e9ff2d118badbb1ce7a15fa264776867f1f412b4b0a8459670a08e0307e0662733f539044616607664297b70c19b4995c2a1b2c1501db4083cd44ff8b3c5db9e462ae57d357a2595eadaf8c27649fef0d5a6d00f67312fe0db2edc333de2db41610d438286bd895260a4f1a90aedf3d621fec6c39e29a55a606788705d6cd84a3664645cf1fa96037195e28e6d302a291e0a98390766d7fced41c3e905acfd4555eb33cefd661d4a7498a00dc13202acfec461546dcdfbbaf99b11c8e8b123c43f6fbcfa9e3d95c22132485e2276c3bec0c904bd5181a622e3e259ad7ff3ac55a82a6ff3c176f9b9d15e0a4dfeacc8473abcd1881048b3144cb27cb0e23ac722177196783644fc55fdbb365011487728846804299351e4fa13329f13dfebcd90b46acf05a92385b13a0f1ea26deaa348c551475e3cb691afd59b420fb58f92b7840135ae794a5f8dc9e3b3425e9665db6fde7cdd74c1a964f6c74bbaee00022e177e4cbbcbac618989cdff4ae2ab0d1e49b21a7b163dcf7ba86fa1ebde22dc197935835a48e8d7dcc88f033f715fbf9162f203d688d3bd021031db8c9460b69523c69321d7dbc4166e4bc33038d1d9a6c6ca8e03cd41771ab2a8583ca088f9e3a58e0d4cea939bffdbd2add36952c8470f2488458a1735b99f514575555346e1d80f00fa6fcf7ea5fdf142100ad7ffd23f3bb552a97f9ff7869047d208d63b2ef801f8fda8851d9c3592e6004645986651005f0cc426075bb5013c9f3872c952a48d4891d57aa84712433bf9c52e4d15e00e0db0f8b5679ce205c39634b0a4211bc76c2c52e86a6de11f613e0a68be37ef750bc2748a54ac863a50b85ae1af5fca8ceff88b3fee81164679a0325677f4223a230d540132d22a17d1072b58d2411372c6509186b423a523d0638717b89ecb2c06d367fcf114a11887b6f55cedf5bc486f4940be6997dd08f451d683519c4c03d60a6307cc9f353a7ef12304234aa40a5d14c15693d7bfa441532aa46f2be27c419b669fee0c676452fb4041ad0ebb73817a30202ab75f71efa2b58f8c64fc6038186137cc5be7b1ea47ccf82d55cd62faa2c8c6ba1480269e09041b8329f3595656bb94301737475bceb17a09d7d60e0afd4a59e8289e0d6f6f060c318a2ba94a9a138bad9c396be0abfd7183e5305001df27f27f48faec53c2430cf7deddfd4f8c6505fcb7205dc04368c19ad5b985fd421770d05257cc8a71f0d20a33b7deb6734a6029f1c3b55a599bfff72c6ef14fcc20e9c27ce148ba4ef1de91a7a25ad0f317233699bee72395f319df4c9ff0da702dc78abaf8645ad64d5b285dd43925e41afa13506f28b3e261d8b1790a98bf91b6d481466d348551ac30227d0cce85735280c24c4751902f75f6bdd85165c68a844e6ca68b7a93c45b0fd30ff0bf4a1a5ded323ae92b0e74036c14a02b9f921ff4255e2a97baf21329a69ee4205b76c7f43fd17cbcd8634e920dff38b7f09640ea57940be9d51ac52189b1190c5e43851470137789d382c4b25cfe09993ca3aa698221ab9d8b8bfb73fd53b310f5a2ab4ec7ea05d932ce5c987e3befe0c6eae8018292224a066e16990137ebd61882c1681edc9563845bc2f4ca34bec100609bfdf2b73c44ffbf2f77d915e72a7ca238819876a472a4defeff95ffbd6f0e7733db819117a920253dfeb151cec1abc35efa827400e5592cb5c7fcbae2eac421b113f98b29a6d8c8e638d9dce3a32d9603a2f9b6bb5e4e3ba0ba8e7135efc32f26fa16b4777027c517473e95790458493e8775531dbf0331892149059f586ff89ac8b7850f43dd8cd507650860a40199f527c0b4936516ac15275ce142fe8d60381e980781210e3b8de2f139d1a4f99c0cd0d8540b703cd06b06de887c8c8dd883b53f2762f9698638444eb1ea79c14504e225ee195d77d348e3915311261ba86b7208dc6a2c774bd2682ba82f49472da68c4199c979a5d51f80a2d90de9d105cd2b50477a92c2e361cf264450680baa8417ab8ef0a825abac910bce56372c4bda3af0d17190c67711fbf774cdaabe8aec39d838b17569738dff89871b44befdeacfdad4cbcd7fcb1d87d23072c1a1477c113deb4eef013264e63ff63bd4e2e9c6ed656697f4188d2d7f5c261390c0b6364a30a0735ea3bdc831168b3579dec866f602305b8219e98ee44996d9c88e440384dc17f427f7bfeebdc8de02f9539350c9a90711d7ea78484559c9ee1183f0c2c8e0e45ee2b12da174a0d98b477b74104b4d8edf7604013b6ad9ee892bc6983660e77a009df7ed99a468eeed8a0be1492a304085c44f9b0cef8285737cace39c9b437589428fc5edd06754501fef8817fe105d73ae846b069941bbd55c3d661a4d3ed7c15e2597a5becd2fed8d0bb6041649471c7c24211fa9e4cedf4be9d78a9214f6bab45f230f9027e7659495969c6edc0a82b7d3801c9f37656d23c77055f9ac6038502932bfe7bc810183223d356ed87a203e9e20aa4e0c1720a8872b6b5f6419e94cc3178cc37f09952217f491c7db48499383d1ac8992d54cd14d2dc2e96a1325a4aecfa17baf3c719dea3f580d0005cedcf0edf8c88aac81209f67464a70646560039b22c6c69fb9a130aafad97d585476b7d864d00a29dde380a9fb95ae5b4de2a78d2274606936e9245160fdf5f6bdee2adcf4feacc992ef24010909eed3b59c7064c259c0d583f0ecd50234a2d496977e1da8ef0a490959bbec68e0421bcdb08eef61d521be386334b11b5974a1c13ad46ddbe470a7a9bed2009839f45294945f7d04b0fd05e4faf44549937e8f232200219b3b485720acb24c12ee08a574289ce310bf68355f4e29949bb64117030b438b01d63c1ce90d2da654d0fdc92255da3ac1b60c525e5ce451566c20e5aabfb3e50384383cb443acf43e79f08cbdb31701d13610ae19fbcf27fd9dce35e0956fcc4773bc11fe12d5665095e84ee4c00f65d428bec681641a5654bbb118588ded310a7efcda207a6766e52b79e0b6f82480198b5b3f93bcbbf7a00dc5f9dd57dc26617c1b3a21c52d37e63d05ea2eb5ae199abddcafb2f68274cab21100ab9004b8aa1c23bee707f1af9de31901c757b52f8249b8958084ddcc37a67f2191d1c1ba5a3bb3aaea0f0b6b2202c3854fc9186e0234d35e31a5901b3ad88a8a16e42f5c6c9746707281de90e09d0907c1b2f7ee02029fa8771034ca4a333b8c440883938c527b4d918cb433e1da8e02652892f949df061999e4c331cc9e280a455676f9e4b674ebae38347ef36b62eb99f9e2c3853b7badd159ea49630a748344813323a1089b7dc1e17c25219a0e069619d82fa40404bd9520501ac52910188d72f0b9a3d04fef6f089f85a5b8c5aa552b957a048988920c387ef93ec073c3744ac9d109ac60a810e0da7ee11a20ebae7c177da200b88cd81bf48534e642d4c72fa396d2256a5dd0525dd8cf4b168660bf2b378f70abdd5017b2fc891b4b6d787f2029ff9c739689112ed951e5f1bd14395ee43ebaa4fa841e606c5917f981637aa60d6cbf0e764d55b6a92519bc30169758f1b62d7cca716f66d0c593619f9f4fc090cd1c4b98f2230c9dba9c5f093cd2f7e578be10b3a0c64dcf8d568c4f3d39867eedba86afc87bf56b6bb0f0ccaea4c38bbad1cc59d6928d8e0261ea860d9a1b8dfecd82ac4a9395fd277baff8abd17443e3093deacbfb8617db62b10101e994e9f5d020edcab2d6b4ebb2f2327e67bdb26fa022ae3c5369e5e1d69e605a0900a90e4cc63cd5a93cbd733f4d31869b5cab071a5a8aa3e008d80caf5001710e486ef16e22b6afad72552b2d353794c68577cf90ebebb1eaa8b29470537f045de035a68c4adc57c78ea82802fc0255ad0f39b55adc07533508ded717efdf14e06fc06049f4d6bfb14646a96f021837118430cb396ec16cdfca716b361a57d02b40030dd9ec53d2630f04c3dea528e7546f42ea85a1cc1dcfef343429cde0db0e9d42212c58fab2ac316fc250dbcc1855a798a3c118b85568873033e63b17a0ddf1202301424eeba5237e1b0b79bc3905781d808e6609bc7f5dd03062f7f4012f7500a65e46cf77703f67e269651639a4d2deb90be9cad28df4935303cd4798f5519268d48bd0d660d25d5154b2386a4ccc85d479ea9786bff2afb7f7b281c2c9befda3a2982c7c10152a721aa5e61b592dec72f61bc7d70fb8478e4b35c2ba858029481f705ae441604e7b5a1aa89aa9d7f4bf2f1e4714d6c0bd68abc6704d2f7e18e62602fce83da3e9f908038e5b2c6e11d118d6cce2b4468b2cfc33d937daa8566625873f13caa889cc81bc8b06fb52df73b9b74c7b856f98101f4c1da8178e6eef5e2c2aed4c99412a35e6d22a39e2dbfcd626ed1923189a87cbd24f36be531457b237560e0c01ac49f02651af09cfb75d9fdbb3ae5285f9117cab090c09964529cc27682cb90d187c8f7c34d6f914edbec701f795b54fccbe6eb8a25fc013c0893fabb236c7f9505443d06bec5c711c74253e627363fed4cf4bdacfc275cacb536716252b2cbd2a1b67e05e63370d91f6d19d5417f227f08d231bb7cfb03323cc93e3e68aadb4a40a708da42a6837efd97abdbcbe4e37522509ca74b1ab42d631756bf3f0418433eca5dd5d0b99ca852330a0a6ecf105b0994909749c939b5f7003cf867a651961a86223d89fbd4277e752014929bc7d3d0a2ff0c0d8f731096bce860f040a3d979b1c21a1baa74143c9cb657f6ff62b70690a04fbb289fa5325f1ace6ae5f69c20999d41950baff1e4db6739435d88d6ce26447f68cff0cdd9139f3ae26ad5749c7b695926d7b5c80dadb9845281bfd41423a604733643b461a17c1c4a3c725021d9a3ac0f80768c781a1e8011acdf83d469f6b8139ed8ca41db6642a0796e209e038f813c54a934b59b960c2a4890ced9d136be18de847b3f04da114d4475a1a59f239555ca29efc2fa65eb6747f4117b7d7c816998c0aa0b4654b942d80ab98a6e74224c18e3127401c1ce2a3f2f14c2b9f379016ca976e37cb5d2cc6f22b77cb3f2f24ddca800e558bcb969632ac97acee34de5e1fe69a9767acf59a9a0ae89714d89b6aa0ebf0387a159ad5c4c79633618c6ec138b02769dcb85"}}, 0x1006) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)={0x20, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000001300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000001200)={0x9c, r8, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x758973bf, 0x64}}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x48, 0x3, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x40, 0x1, "bee174da937fad13357704a50b00644402f649e61ee5c7b9765016d7cf5b19df098e9c3517abb8fb11e24d1f8513d2331bedaf04ec3be91f3fdd50c1"}}]}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x5}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x26e}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x7511}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:24 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:19:24 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000680)={'veth1_to_team\x00', &(0x7f0000000640)=@ethtool_pauseparam={0x12}}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r3) r4 = syz_mount_image$cramfs(&(0x7f0000000280)='cramfs\x00', &(0x7f00000002c0)='./file0\x00', 0x4, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000300)="ce74475dbc9804828f4d0e222d9f96d8f0f08eea372acf8b901ddbe5c9ec31684ada714dc270c279e0de141e201a22d383d0266df3e45095baae0ceae97ae57ae7e8e18e1e049f91485c9a3b91964466ae0d95df76fd092cb33d97b0cb351651dc7e707f2c83223edf41", 0x6a, 0x40}, {&(0x7f0000000380)="0730bdde8cce0ed633361ecdae1f0310ac9fb25f7206b7403928c4db8c96b3de1361cf1951b36f77778eea08a721e54b1bfe929f69de6d8e417ac0dc718282c0ca0bfffab617ba36d63e51bb1e29af665a8c90328f86a1c46e80532819843ed2b0b80b61c9c0af54fb28e0b9f9049e3c040fa57f70f4c8fae7360d25c5", 0x7d, 0x1ff}, {&(0x7f0000000400)="ec04ec8498ca1ba118a32955132db2d64701406bf9c9a5507a92d7464fb4eea8cb414d4580cb3b8da687939907d1fae4bbaf53fd02d9b0b8937cecd7affeec8b073718485e451ea9e528798eeaa794135e6e16a52ca8d43e3fc20d81149d9b1ab204ca2b295abf65c270b8275ce189813f2750b31a6dbb", 0x77, 0xf3d}, {&(0x7f0000000480)="ae36", 0x2, 0xfff}], 0x60400, &(0x7f0000000540)={[{'%-X:\x8c&^)^.\xa5'}, {}, {'nl80211\x00'}], [{@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x34, 0x65, 0x63, 0x31, 0x63, 0x37, 0x32], 0x2d, [0x38, 0x34, 0x38, 0x34], 0x2d, [0x31, 0x0, 0x35, 0x31], 0x2d, [0x66, 0x66, 0x32, 0x65], 0x2d, [0x39, 0x34, 0x32, 0x63, 0x51, 0x31, 0x62, 0x66]}}}, {@obj_user={'obj_user', 0x3d, '^!'}}, {@appraise_type='appraise_type=imasig'}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r4, 0x80089419, &(0x7f0000000600)) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DISASSOCIATE(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xa0, r6, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8ea, 0x4d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="01e95cc6a7d5"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0x46, 0x2a, [@mic={0x8c, 0x10, {0x80d, "37bb86487cf8", @short="721702a42a0ad50b"}}, @prep={0x83, 0x25, @ext={{}, 0x80, 0x0, @broadcast, 0x1, @device_a, 0x99, 0x2, @device_a, 0x100}}, @ibss={0x6, 0x2, 0x5}, @channel_switch={0x25, 0x3, {0x0, 0xb2, 0x3}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80004}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RFSYNC(r8, &(0x7f0000000640)={0x7, 0x33, 0x1}, 0x7) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:24 executing program 1: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 172.955219] vivid-002: disconnect [ 172.955328] vivid-002: reconnect 10:19:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:24 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000180)={0xd7, ""/215}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0xd3}, 0xe) bind$bt_l2cap(r5, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r6 = fcntl$getown(r3, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000280)={{0x0, 0x1, 0x61a, 0x8, 'syz0\x00', 0x7f}, 0x3, 0x201, 0x4, r6, 0x6, 0x3ff, 'syz0\x00', &(0x7f0000000080)=['\x00', '/dev/swradio#\x00', '-\x00', '-\x00', '\x00', '\x00'], 0x15, [], [0xfff9, 0xff, 0x4, 0x5]}) [ 173.077972] vivid-008: disconnect [ 173.082055] vivid-008: reconnect [ 173.173424] vivid-002: disconnect 10:19:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000040)=0x3) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0x5, 0x8, 0x4}) 10:19:25 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='.\x82\x8f^.{\x00') connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_DISALLOCATE(r2, 0x5608) 10:19:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:25 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_dccp_int(r4, 0x21, 0x10, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRES64=r4, @ANYRESOCT=r2], 0x34}}, 0x0) r5 = signalfd(r0, &(0x7f0000000000)={[0x7df]}, 0x8) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000006, 0x10, r5, 0x0) 10:19:25 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r1, 0x406, r0) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000140)={0xf0f043, 0xffffffff}) dup2(r1, r0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) 10:19:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:25 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) r6 = dup(r4) ioctl$ASHMEM_SET_NAME(r6, 0x41007701, &(0x7f00000002c0)='5[$\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={0x0, 0x400}, 0x8) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_DEBUG_GET(r8, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd6b00fddbdf25070000002c0001800b000200626f6e64300000000000000000000000140002006e723000000000000000000000000000300001800800010070401ddfd6c7029aee9f391f86edcfd08da71b3c57f25b1a4d864711f11d7a", @ANYRES32=0x0, @ANYBLOB="08000300000000000800030003000000140002006e657470636930000000000000000000"], 0x70}}, 0x10) 10:19:25 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, &(0x7f0000000200)=0xff) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/98) dup2(r5, r0) r6 = accept$phonet_pipe(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) getsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:19:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:25 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @dev={[], 0x25}, 'ip6tnl0\x00'}}, 0x1e) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3}, 0x50) write$FUSE_GETXATTR(r1, &(0x7f0000000240)={0x18, 0x0, r3, {0x3d}}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$MON_IOCX_GET(r5, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000000), &(0x7f0000000080)=""/136, 0x88}) 10:19:25 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000000)) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 173.649999] vivid-008: disconnect [ 173.654869] vivid-008: reconnect [ 173.914935] vivid-002: reconnect [ 173.920515] INFO: trying to register non-static key. [ 173.925674] the code is fine but needs lockdep annotation. [ 173.931271] turning off the locking correctness validator. [ 173.936876] CPU: 1 PID: 12648 Comm: syz-executor.1 Not tainted 4.14.203-syzkaller #0 [ 173.944729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.954219] Call Trace: [ 173.956793] dump_stack+0x1b2/0x283 [ 173.960397] register_lock_class+0x32b/0x1320 [ 173.964872] ? account_entity_enqueue+0x2e5/0x440 [ 173.969696] ? static_obj+0x50/0x50 [ 173.973337] ? check_preemption_disabled+0x35/0x240 [ 173.978328] __lock_acquire+0x167/0x3f20 [ 173.982364] ? lock_downgrade+0x740/0x740 [ 173.986486] ? lock_downgrade+0x740/0x740 [ 173.990607] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 173.995686] ? trace_hardirqs_on+0x10/0x10 [ 173.999894] ? mark_held_locks+0xa6/0xf0 [ 174.003930] ? retint_kernel+0x2d/0x2d [ 174.007798] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 174.012789] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 174.017522] lock_acquire+0x170/0x3f0 [ 174.021342] ? skb_dequeue+0x1c/0x180 [ 174.025119] _raw_spin_lock_irqsave+0x8c/0xc0 [ 174.029586] ? skb_dequeue+0x1c/0x180 [ 174.033418] skb_dequeue+0x1c/0x180 [ 174.037023] skb_queue_purge+0x21/0x30 [ 174.040887] l2cap_chan_del+0x56d/0x950 [ 174.044843] l2cap_chan_close+0x103/0x870 [ 174.048972] ? __set_monitor_timer+0x1d0/0x1d0 [ 174.053533] ? wait_for_completion_io+0x10/0x10 [ 174.058212] ? __local_bh_enable_ip+0xc1/0x170 [ 174.062767] l2cap_sock_shutdown+0x2e7/0xc20 [ 174.067149] ? l2cap_skb_msg_name+0x120/0x120 [ 174.071628] ? l2cap_sock_release+0x6a/0x280 [ 174.076011] ? lock_downgrade+0x740/0x740 [ 174.080134] l2cap_sock_release+0x77/0x280 [ 174.084345] __sock_release+0xcd/0x2b0 [ 174.088207] ? __sock_release+0x2b0/0x2b0 [ 174.092328] sock_close+0x15/0x20 [ 174.095764] __fput+0x25f/0x7a0 [ 174.099019] task_work_run+0x11f/0x190 [ 174.102880] get_signal+0x18a3/0x1ca0 [ 174.106655] ? l2cap_sock_connect+0x30b/0x520 [ 174.111125] do_signal+0x7c/0x1550 [ 174.114638] ? __local_bh_enable_ip+0xc1/0x170 [ 174.119203] ? check_preemption_disabled+0x35/0x240 [ 174.124194] ? setup_sigcontext+0x820/0x820 [ 174.128492] ? kick_process+0xe4/0x170 [ 174.132375] ? task_work_add+0x87/0xe0 [ 174.136236] ? l2cap_sock_accept+0x4d0/0x4d0 [ 174.140624] ? fput+0xaa/0x140 [ 174.143791] ? SyS_connect+0xf6/0x240 [ 174.147563] ? SyS_accept+0x30/0x30 [ 174.151164] ? put_timespec64+0xaa/0xf0 [ 174.155110] ? jiffies64_to_nsecs+0x20/0x20 [ 174.159408] ? exit_to_usermode_loop+0x41/0x200 [ 174.164066] exit_to_usermode_loop+0x160/0x200 [ 174.168636] do_syscall_64+0x4a3/0x640 [ 174.172509] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 174.177672] RIP: 0033:0x45deb9 [ 174.180834] RSP: 002b:00007fbf3b1d2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 174.188521] RAX: fffffffffffffffc RBX: 0000000000002200 RCX: 000000000045deb9 [ 174.195779] RDX: 000000000000000e RSI: 0000000020000040 RDI: 0000000000000008 [ 174.203031] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 10:19:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000d40)={&(0x7f0000000100)=[0x4289, 0xff, 0x6, 0xfffffeff, 0x401, 0xfb, 0x6, 0x400], 0x8, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x8c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffc00}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffff00}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x613}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ee}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_WOL_SET(r3, &(0x7f0000000d00)={&(0x7f0000000000), 0xc, &(0x7f0000000cc0)={&(0x7f0000001580)=ANY=[@ANYBLOB='t\n\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="14000200626f6e643000000000000000000000001400020067656e65766530000000000000000000140002006d616373656330000000000000000000140002006361696630000000000000000000000008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="28070280f300040083470a1853ccf5c582d410e2d0080a11661622b69e8298719cae5a16179b622c001976d8299c54690511deb8285e93f8f54ac053608f8c4e54d65963ed837c9969fb9aa5f5bb6795bdbf19003283db67eda14e23160e5da9e1525a2dd647eb603894d64b0f60506b9227a9d4501646cd7aae521dc0e4b516b7f97af814105c4e2ef962120746c5f01c6eca117631cb362cfc85cfa6920ca0d0959c031b5deede1dd6256e0f5448b94475b9860e518dda408c2b1fc4df1493755fb204e9dc0421ba5f22335f31b78b1e3a953d9ce0b7935c99f238c82b66c7303f0757d76d367d0e7bf3ad3b8d842e24f2a1b5533b9000c1000400a9cb5747e207d78ac6574d09651f7a83f8a5755259b96e08614f92a9407ded019da169917d5f8f394a8eac1999a01dbdb09ce0bed13cd81e31d5dab72e61265158f430fc861e98e7d080645bdc4d61c85152af33733706a67e11b06990724fb9fc7299046699cc3d0655ed4d12fa563bd51b6744b6042f0fe8e6546a54552c281bc0d351ec86474035a020af0535586437e70561d2f6b30e1f35035f11692b54ed296bd7b8f688c5c31431f6ac4c486d9a11e6cef5e60fa9b55ba279e50000000400010008000200ff0100002c01038020000180040003000c00020067656e65766531000800010003000000040003004800018008000100050000000400030005000200000000000c00020067656e65766531000800010097000000040003000c00020067656e657665310008000100070000000400030024000180040003000c00020067656e65766531000a000200265d402b5e000000040003002c00018007000200212d00000400030008000100070000000400030008000100060000000800010004000000300001800c00020067656e65766531000b000200292c2fe77b5d0000040003000800010002000000070002005e2c00001c000180040003000c00020067656e657665310008000100050000002400018004000300040003000c00020067656e657665310008000100090000000400030004000100c20004002abde84594d20d26d73d57a078464defba8c26b14c93613b58fa7ac64defda47e6de8b9d98da56e1c6bb90774ef0ad25d9cd72bb6f9fc1d83f6690426b4dc9247bac262607731f3ac595f817d57462aa63bd195372cda482b462f43254a48c864976b405885276ea4e9f4ccd15d0077ed6bcad814c03c88c7f26388972b8d221e639a0b9af13c1db61653c222f7149705b5955874dc4bdf52f608e7814cd9b0c39723288a93e5933a53de980e88c7c599017c44b4a864b011035332ce5c70000d40103803400018004000300080001009e4d0000040003000c00020067656e65766531000c00020067656e657665310004000300040003001400018004000300080001000800000004000300180001800c00020067656e657665310006000200250000002800018008000100060000000c00020067656e65766531000a0002006361696630000000040003003c0001800c00020067656e657665310008000100000000000c00020067656e65766531000800010009000000040003000c00020067656e65766531002c0001800800010001000000080001003000000004000300040003000800010080000000040003000400030044000180040003000800010007000000040003000400030011000200285b252c212c2d212a2a2ebb0000000008000100080000000400030004000300080001007f000000380001800c00020067656e6576653100080001007d000000080001000400000008000100ffff0000080001000600000008000100030000004000018008000100080000000800010002000000090002002d25632800000000080001000101000008000100ff0300000800010009000000080001000900000024000180080001003b00000008000100090000000800010081f90000080002002c5c5b006001038028000180080002002a2428000c00020067656e6576653100040003000c00020058e4e64c7a65310014000180080001008900000007000200255b000030000180080001000200000008000100040000000c00020067656e657665310008000100a80f000007000200887d00003000018005000200000000000c0002007b2b5c2b29212500080001007f0500000400030004000300040003000400030038000180040003000400030008000100040000000c00020067656e65766531000c00020067656e6576653100040003000800010001000000180001800c00020067656e657665310008000100ff0f00000c0001800600020026000000340001800c00020067656e6576653100040003000a0002000600000043f800000800010001000000040003000800010007000000180001800c00020067656e657665310008000100250a000018000180040003000400030008000100010000000400030038000380180001800c00020067656e6576653100070002002e7d0000100001800800010001000080040003000c0001800400030004000300"], 0xa74}, 0x1, 0x0, 0x0, 0x24008861}, 0x840) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/zero\x00', 0x80600, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001400)={0x0, 0x401}, &(0x7f0000001440)=0x8) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/bus/input/handlers\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r8, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0xf8000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4804}, 0x20004001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000001480)={r6, @in={{0x2, 0x4e23, @local}}, 0x7fffffff, 0x20000, 0xe60, 0x100, 0x2}, &(0x7f0000001540)=0x98) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r1, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) 10:19:25 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000000)={'veth0_to_batadv\x00'}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:25 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4}, 0x50) write$FUSE_LSEEK(r2, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, r4, {0x1000}}, 0x18) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 10:19:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=@getaddr={0x14, 0x16, 0x400, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x800) sendmsg$inet6(r1, &(0x7f0000000780)={&(0x7f0000000000)={0xa, 0x4e23, 0x1f, @ipv4={[], [], @private=0xa010100}, 0x100}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000080)="ea20ad70e52e5328c4f7560e415588f5263951808400d38272bea7b7dcb813285731b477cd0051107fbb308ecd00cc434f857ef1c911f7cea2fdb57fe84a7fe921d840d17cd8c485ad8ad67969dc2ff53c6c5c2c14ce07d0f9c487271c23055ee8324174c9a9b567a585e8ebe66d5b1fbac7ee83451eb5d4ef22c1fe839a8e9c813f3222c6435ffb54f122dfbf3d0980ed1170898dd41fc5bcfde8e3f8165c", 0x9f}, {&(0x7f0000000180)="98010a63118830fde9c99a6541610f4ad4f811974786e75b2bff898efa4d63511559c919d1d94469bfc5985697be17ee5a6bbee9296c4c8fa00c302ed9247bd450b93b19ec82720a6fab5fa13f2cf15b82f4bc9c1b25ac217937b76f90d01e9e8849e6f81172fb233725eea9710193468bfc98eb423a0b637662a005b1148b6959f823d21b37bdfb96f6479306b620175ced92213d1a14bc489b22a22e88d46e12f17941d8af7deaa3df7c451dfb4a779c4e61b8d118eaf3c7d6f64075c0e5e64d8a534e8654685a06452ead22583eb4249a3415c7a561e46f2f2fdb43a0", 0xde}, {&(0x7f0000000280)="644ee64c28db3fa28bac3675b0ddd22c4395e1289f640c21e9f262bf8b278105e973d5cf7e296acc36c94fc1e065cdef179c975f59a70b7796916e8e43ef1364b66ad53820dc6397a7dbf64472230205d01ad52b9c2fdf6d83771c147dea62615c6d11ab374de1a3", 0x68}, {&(0x7f0000000300)="30fcae205246b126eed197f7d38c1fd4fe28adb5983d", 0x16}, {&(0x7f0000000340)="88b3436955c7c255fb3e739b3ef398f401b82c5c7ca19821097a3f50dd07ac0453ae5ee0d21a955a5341f01343cfa1f403754157ee8b121175397f253702f9d6e2b494bc536f5581e1a8111edb25a46ae537d45b7f24eae4071bf7e7817cb5e096104101092c7e359bf93766d28a26d1f9120f11e3fd41d57989f32cf29a8526466091733d30fc1e93266a7c327646b5ef2691bf8bd62c2096881da3a91c", 0x9e}, {&(0x7f0000000400)="293b858ac62258fbf884ae19b77ba5c843b092e85acfaea913a741b9c051ff05df90f75d03ed8d490ade97aad420a928429e611b426992c5b15524cb137ad1808d51bf2cc0809d028f5aebef308dd6683535c59c04ef9ad0da46215daac2ae1fce80c16df160360d7381adaad5390085e3df42f3e4c210b84d54cd6557c472396a78f1f5d2395639f7d5aa0fc6311850e34e6a1101f3b9d52891a94e5cbc23670de4edb68fca3e02d1bb74e1d41e1e82042ecb73c2ff259f7f305a04d4361666086ef94a2896ec784ea7f4806cbfefebfa86a3a20f", 0xd5}, {&(0x7f0000000500)="0552309000a65e8ff4a906597604f8f690e6e1bf13d7a03a03a92d95df5f84f302395cf5734ff533dac9713bd0f3286a0e246b0561ee7251c9f1127cca3be23ee2450e01683ed00e234af6c0967c27ec5e374275cf88f660e94ec02638478e79d47343e69121498568e5290e52b7197097de99b9ac3b19368caf3bb28f800cc48394445fc4000cffd2016c8eecc5d0ff9dca5ebdf4091c562a451753db80a42521d737187f0e59dde87b871de9283434ba5224e8fb6911e7b641", 0xba}, {&(0x7f00000005c0)="1820726803005ee1f3ecaa121a0000000000000000000000000000000000000000000000000000000000000000000078e4", 0x31}, {&(0x7f0000000600)="cf9265ea9be24a9f66b79e84fc2c71139d49da59bd376931d4b01896ff2b99a9d4d04c98916b88793176b61de3b8eaba55cfc0fc9cea6040", 0x38}, {&(0x7f0000000640)="148199de342d0735499526b5fb4362f5a6e8bb42858292cafb3efb00d7db7549", 0x20}], 0xa, &(0x7f0000000740)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}], 0x18}, 0x20004040) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000300)={@empty, @loopback, @dev={0xfe, 0x80, [], 0xfc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000102, r9}) getpeername(r6, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r6, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="200027bd7000fddbdf250200000008000200010000000400018004000180080002000100000034000180080006000200000008000700", @ANYRES32=r7, @ANYBLOB="080006000100000008000700", @ANYRES32=0x0, @ANYBLOB="050002000500000008000700", @ANYRES32=r9, @ANYBLOB="1c000180080007008c7a376f7ddd0235eaad5983663a01edf39c53347df111c9fee165fd145db94b1efa02aba9a19b69b4b98ae350fb578b012ab0ce3d5e8247e42ccaecde7674ff64e7889b06dc498fadda67867197ce12", @ANYRES32=r10, @ANYBLOB="060001000a000000060001000a0000000800020007000000"], 0x84}}, 0x4000000) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000c80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f00000009c0)={0x244, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [{{0x8}, {0x228, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xeea6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8}}}]}}]}, 0x244}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r3, r2) 10:19:25 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xa, &(0x7f0000002600)=[{&(0x7f00000000c0)="d39c398e38fb45e6a8934763a59ecbe2dde15e80efb81103ff8e67e8878c996c71a7fdf0902bfa9ee47317a10b895fc0f4484ccc214593f0eaab3ff8a534b604e8bc57de31e86dd403dca44fc9f23cf8b0ac72dd6b899cdfed1cc90e3fda1850b9eec943", 0x64, 0xa80f}, {&(0x7f0000000180)="ae7d84dc62719577cc93", 0xa, 0x6}, {&(0x7f00000001c0)="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", 0x1000, 0x1}, {&(0x7f00000011c0)="fa2bc62e607841877a02359b8e17dee8892a261ec933a0eaf4c12acca6f49bb9671a616f0b3ece4c4cc5e147ac56aa3ec0027ce0730905bba747eace9a539dc2950511f35764fa82fe6cd02b996835b3026665f941c166807c6be4e75f2201c0cdc02d1d5b7fea8d9b755ba4ce630046ce463474cccd7a6de9eb2c3c6115d2856a6cd368d11e4ee14ab5af93a25a8118af4537dd40829cb935b500bf408a7eef718d5688230e6bd306b33a88a6d2b5260c2dc78de1fee991b0891e642885ee6ca1c9c6b263b8c26d1eb47ced9b4f1b5b838a1029caf4553a86bf5bff7e278129322caf84e68b969a45db7b72", 0xec, 0x8}, {&(0x7f00000012c0)="892e36ee3da52261d27dcdd2142fddc506044f4907baa772cc8b053c520fa32f3c310d1ca43dc9bc05a8f9050df02b80dba862274e38a7da8f4901f473222cf74a4aa5591ddb4bd94b55dde9a547108a768f98a7d94fb52cf4e9b1054f1ce0a1d685aa61b0d2bcd6761dbe3dfc8388dbd80d77f953576eebf84e3082f68cd1388016ab1b37405217872c04ccb84e58ad29c40c67c59166484550f5e03baf6256dc9fb1588ce904dafaec878e16a5029ae09b924ebee81d5665c727bb71d9a4cf7596defffb233c000faa71", 0xcb, 0x3f}, {&(0x7f00000013c0)="9be156e686f59397812bc637228484ee64e006b4e2808d6adbb5408515906af8bd7b40c23696bd44fbb561ffd6a4a89faea40bcee8d1e9ab0d05684a643c97034fb0cac265efbcdc894bf58142448c63968ea8b7dd59bfe99317355be14fef337e3fa92ccd1d43a24874f2a1", 0x6c, 0xc2}, {&(0x7f0000001440)="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", 0x1000, 0xffff}, {&(0x7f0000002440)="33c400c3c405e277850ca6", 0xb, 0x7}, {&(0x7f0000002480)="e285b6c2408971a3e7bcd09c773d60b3639866cad712149d863259a076aaf071fe5208bc15022a58e4456a424f8bb7a915a3a108b07ac9e813c0a9aee46cbc64b90f0cc1ee7e4b7fd17c364e2261b4864b0ea82e439b9fa429ec9355486baaca2aec0808b93f1287965985998def9d14539798848353df6713faa7e3c1b230344fb373666e0059510dabe98d49d97e2bf8710756c4289459bcc526", 0x9b, 0x4800}, {&(0x7f0000002540)="d75fd3844468f091835ca416929dd890ac1b085af70906beccbadd72c47ee7d5c0bd82eb91db8e9e37970045f5f5ae6f4a1bb9eef226c0df4f34cdf42f9bbd05c6fb251aac5eaba627b573f5ebca2af140cc6b3d96ac288aac41beba8e80701664962d7624b272fd86b477fac409c8d477f5dd9117ea72a4217dc6190341b094e5b0604f6e0288f8305ddc9866dfa527f16bff35341213546f329f004d05b76f037a746c1cb86a918c800a506373b10b14e55248ee1c0c", 0xb7, 0x408000}], 0x1010008, &(0x7f0000002700)={[{@degraded='degraded'}, {@check_int_data='check_int_data'}, {@noinode_cache='noinode_cache'}], [{@fowner_eq={'fowner'}}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002840)={0x0, 0x5, 0x10}, 0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x7}) [ 174.210286] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 174.217534] R13: 00007ffd37567d7f R14: 00007fbf3b1d39c0 R15: 000000000118bfd4 10:19:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:25 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f00000001c0)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:25 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x46a8, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bpq0='bpq0\x00', 0x5, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400880, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r4}, 0x8) setsockopt$packet_int(r3, 0x107, 0x8, &(0x7f00000000c0)=0x1, 0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) 10:19:25 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0), 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0xafa, [], &(0x7f0000000000)=0xb4}) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x44, r3, 0x20, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x6, 0x19}}}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x6000}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x86dd}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x8137}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008001}, 0x40000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x24) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) [ 174.322435] vivid-002: disconnect [ 174.326152] vivid-002: reconnect [ 174.361916] vivid-008: disconnect 10:19:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1c0045509}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xa0, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x1, 0x1f}}}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x59, 0xbe, "78143a8019e38382ced819fcf6b3c4f325eb588cbc3af19d9d5861a1f4124c091b984f3f6142c5be2a8544fcdbff6bdd31c57cd7c197767c5e73c160d47b19f6babfedf91717349a4b7b2af87f52c00993c4d1b4b3"}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x56f}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4004011}, 0x20040000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) flock(r6, 0x4) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 174.373650] vivid-008: reconnect 10:19:26 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0xa, &(0x7f00000016c0)=[{&(0x7f0000000100)="8767f3b4175e0364d122ee570c9fc316fb5e97151f5fe113526413313b408a125442a0e8bea3e959979c2dfc9edb6633bccb5cc904455c986217aa25b9353e3b5224c0c72718a1ce82", 0x49, 0xff}, {&(0x7f0000000180)="9bb0bed42b92113d42d2511b9079e3756204e779dfe360a04a8397b35897d76289135aa27341c5c09f940b79164dbdaf21346850d98ee6380c51718c5a2a264ae1ed4e5acb9ccc842934bfe56b2b7ab15ecb", 0x52, 0x1}, {&(0x7f0000000200)="0c0e1402ffb7ec8d4c997723baa5777388f19d63697cc0e963b307b862a1cce9de57d8bbbf21afef02d9738eb8f9ab7c18f728825663040246f79d52bf5376f03787bc077a806e58bbaac6427747bda1b1599372e2dff558f92634710c522f7d5edd114b4300cbfc939cf4f7d96ed1b649e0d4ece5e7f9f2d5e3950daacc03a8c2ec59efc163a9b6d5a3831b3e9c1cee9c7e07235f7ea86db5319ea363cc75ce8da8f7788f461945b342a897ee37fb556d95087b79e4bf00039385b5baba93c49344a6a48ef1e5c4b6cd41a6ab9ed8858092300890071fd50ad2d051a946fdce42cd2bdb989fbdf9f5b7d5af55872b", 0xef, 0x100000000}, {&(0x7f0000000300)="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", 0x1000, 0x8}, {&(0x7f0000001300)="f855129ec8b23f44d3585ecde810d34c85ceef44fcde78dfcf0a026b6b37b3b60c8fe456cd9821cef601821f1fd403a95435e1b3d1149ba821750dbaf13b42156ee78ee508168d1512f71bd7c5be234c38b3d2a8ef2af9fdb29522a154232310ef5547ff90e0d051f2b4069b5722add17d7b11bc40910fbfd077588a06", 0x7d, 0x3}, {&(0x7f0000001380)="ab9cbcc568362c0b127378889fd17606fa8fc66b0b683fedffa1772e3e0e986240c26260e501719c07ab6b176588df384a54f4a6d70e3af124167e2a5a6a45cc981369f52c4717634cd0dc6b461db36f8fd8ac62bfcb6c78e325d09ef7c2dd9ec73c80884915382aa5edf9d1fc71ded1e77bca136ec593d1273f6ede50121b128bf60f138a9e284b6ad54f6cc8f11d620fa3ca0660f84303e487a6cf27a1f2fa75f1219d9365020c5f3e03bce0211dd341bad13356193d04ec731d1b6883372b37d68635e77e889884dd4d64d0f63cea640b13670d515556ea06", 0xda}, {&(0x7f0000001480)="607ddbd653529549a13c03505ac008ca819582ff87f3ecf46ad66e3aac2f1f2add350cdd88e70492ca3fafe4540de624d6c6a24548a06d0085eed405d2edac0b04640802b2b62e9ef53b0f58501a25cb1a139ab825120124ef7784d16b54bcd283dea110f1b17dc718306d9b58d0bf856340eed545907522f636e3a529e4cc2af7b6d2aff10757dcc5c619fb2cd87a3bde153a1bbd00d2ae5bf66a24117a7885734917deba565202c1c7b84dc90e803d897a138223acacf32e0a7ac10728ba6d84573a0f279144359198c0fa545685ad05f41a9dd51df44606a4a1de2f7820bcea5e48f77e545a5fd601db102110540c4a", 0xf1, 0xd5b}, {&(0x7f0000001580)="bae295059ca44fe7bf6c1f3d67bd52f0b11be8d4846a3f4ce5d9bfbeccfd58499234b08ea0eb508c8481a613c0f8132aa31b5f0133c6855681ea42d93fd5e0ae97723916fd", 0x45, 0x5}, {&(0x7f0000001600)="2b24d12787d77adcd70402179e24540b52c2052b65a04fab059c6c054ebfc16a24d1c0f4ffe327954de243ae19687cb84358f295e931327b5c4128a9250251a2e99b7ed5b51b2fde5bf163c23befde07f854f30428948e183d9e3efb3c8c5a077d19735bf2", 0x65, 0x7}, {&(0x7f0000001680)="2519ab7a6881eb21229396a693a77ea65a9987f97cd09951987576b89219e716", 0x20, 0x10000}], 0x0, &(0x7f00000017c0)={[{'].'}, {'@\\'}], [{@subj_role={'subj_role', 0x3d, '/dev/swradio#\x00'}}]}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001800)='/dev/ttyprintk\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x1}) dup2(r1, r0) 10:19:26 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={r4}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @broadcast}}, 0x40, 0x8, 0xccc, 0x7ff, 0x6}, &(0x7f0000000040)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:26 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc4202, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x34}}, 0x0) 10:19:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x20, 0x5}, &(0x7f00000000c0)=0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x5, 0x5, 0x5, 0x7fffffff, 0x40, 0x7f, 0x467, r5}, &(0x7f0000000180)=0x20) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000280)={0x980000, 0x33, 0x0, r0, 0x0, &(0x7f0000000240)={0x980927, 0x0, [], @ptr=0x1}}) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000000)=0x6) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 10:19:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) [ 174.427966] ieee80211 phy9: mac80211_hwsim_config (freq=2412(2412 - 0)/noht idle=0 ps=0 smps=static) [ 174.443719] hwsim sw_scan request, prepping stuff [ 174.451065] ieee80211 phy9: mac80211_hwsim_configure_filter [ 174.463816] vivid-002: disconnect [ 174.466829] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=c5bc9cab) [ 174.474227] vivid-002: reconnect 10:19:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x420e40, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x50, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x8}, @val={0x8}, @val={0xc, 0x99, {0x8, 0x33}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6gretap0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ioprio_get$pid(0x1, r3) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000000)={0x10000, 0x3a, {r3}, {0xee01}, 0x5, 0x10000}) [ 174.498432] ieee80211 phy9: mac80211_hwsim_configure_filter [ 174.508718] hwsim sw_scan_complete [ 174.522944] ieee80211 phy9: mac80211_hwsim_config (freq=2412(2412 - 0)/noht idle=1 ps=0 smps=static) 10:19:26 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000000)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6a0c7491bb0039778923b6296e1a0422ecf5581ba013b097cea07213a2c90b3c9b67fe1a06cb3404395331c49be73c12f07f1f741edd511d85c87e6cd6b7a66d3a0c6a6c544d8dfb", @ANYBLOB="8c9a1747ba", @ANYRES32, @ANYRES64=r0, @ANYRESHEX, @ANYBLOB="c4c29e29df47b0ab2068bad728a602ae8d02fcd113910ec44a08f7db455361933c1e76303bd320892026db5dfc3b9e892596ba3424d53973962fb46bdc27704ea095435fa459f27c2b3dc6253f2cfe65d12d4df11788f46ed6779d9f6b2805dcc3ef5a30e096654c4ae805", @ANYRESOCT=r0], 0x34}}, 0x0) 10:19:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000840)={0x0, 0x7}, 0x8) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f00000006c0)={'ip6tnl0\x00', &(0x7f0000000640)={'sit0\x00', 0x0, 0x2f, 0x4, 0x54, 0x100, 0x4, @private1, @private2, 0x7800, 0x700, 0x7f, 0x80}}) setsockopt$inet_mreqn(r1, 0x0, 0xcf919cd0841ff33f, &(0x7f0000000700)={@multicast1, @multicast2, r3}, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000300)={@empty, @loopback, @dev={0xfe, 0x80, [], 0xfc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000102, r6}) getpeername(r2, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="200027bd7000fddbdf250200000008000200010000000400018004000180080002000100000034000180080006000200000008000700", @ANYRES32=r4, @ANYBLOB="080706000053f2a4ed637af2", @ANYRES32=0x0, @ANYBLOB="050002000500000008000700", @ANYRES32=r6, @ANYBLOB="1c000180080007008c7a376f7ddd0235eaad5983663a01edf39c53347df111c9fee165fd145db94b1efa02aba9a19b69b4b98ae350fb578b012ab0ce3d5e8247e42ccaecde7674ff64e7889b06dc498fadda67867197ce12", @ANYRES32=r7, @ANYBLOB="060001000a000000060001000a0000000800020007000000"], 0x84}}, 0x4000000) sendmmsg$sock(r1, &(0x7f0000000600)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)="a8dfe24c68eca39329838e648c8eb0ee4edf96e5be86417a9dfe00228703083b3e1b8492fb1a271ed225b9933bad56c774d4ab681beebf90bb9ca50ff2526c37e4b1a6dc07b89c8cb0afc27b0c4cda4320c6accc24e8398f663031f8dbd79551c68db89c9f63b56ff6b5b53ddb75ae533c0e2fef88c76f6378a652f92cbf99bb23d791150fd508bcaabb8faf72dc248c43a7e4602576ace59493fff3d92264a0b214254a4552b4d2ca913df46f5a405e00a76a4319787034aa8e029917d59916914ba535fd781f65817c499c404fe99ed1ae9fff49b02adbe44e79056409c4816fdd3e093250f64f3f42dc", 0xeb}, {&(0x7f00000002c0)="1a6ef91b3130e898f37a16bbc8f47d68d7c44334207aed750da3eabaf06cf27c070f4df7d9a11068d8c867f8c64407994e460a735b6f038dc66b2f57db92ade3c31a845e219c274ba3331cb84164aaf5f1292606dc73753fcb82145148ae827fdd891dbc833bfff1d98b5a87f587059bb1c63e9d1620a138428da52ae705504c47a43d478a7e9e3dc46ba924548b654b863be550424db1", 0x97}, {&(0x7f0000000380)="7310b0d68cca0e1b92c8dd140f0de46e4b83314b4de6975db4ca640bc62ff99705a7f8a5bf0e22a93f225b79147316107006d959e01a1b860418f6942ea37ccc2d069e9ab7d9cfc67c85d20b5ca4904448c30a35735abb49caeb4384bfea4d2d136085916d5548a350e8ea689208bddce2fccc6f164b649b1227ccf74f75f1753b9a02f59e10b0a7479b41d34400f986e63e696c", 0x94}, {&(0x7f0000000040)="9bd4d9ec6786e4ffb3aff4d1d54a594deb120c61c5b18cd2d92cbb3da89e83f2d655e326d31fa29ed2", 0x29}, {&(0x7f0000000440)="5b1de84b41e386dad5ea511660af17fb90b70d6b86690008ec28a384030fe9ec8216b58900a6d482d4a7e2b3e08ca64d6f08588785c0c2d98698c65b969162b79038bb13fa0f90b85e3c71231e30181fa328f802f2cc39a4e4ccab9a941d", 0x5e}, {&(0x7f00000004c0)="972829b823609788f400be60c836a0d47c555fe937f8bffadcc9e20cc62543b5ce8e6d579433077f5c9d07f5737f00ca5a5194f39e0d9be1e165603b00", 0x3d}], 0x6, &(0x7f0000000580)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x8001}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x40}}], 0x78}}], 0x1, 0x20000041) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f00000007c0)={'ip6_vti0\x00', &(0x7f0000000740)={'ip6tnl0\x00', r4, 0x4, 0x3, 0xfe, 0x0, 0x40, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, 0x7800, 0x1, 0xe5, 0x80000000}}) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:26 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1c) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) [ 174.547329] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=c5bc9cab) [ 174.556586] ieee80211 phy9: mac80211_hwsim_config (freq=2412(2412 - 0)/noht idle=0 ps=0 smps=static) [ 174.575754] hwsim sw_scan request, prepping stuff [ 174.581619] ieee80211 phy9: mac80211_hwsim_configure_filter 10:19:26 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) [ 174.607561] vivid-002: disconnect [ 174.618222] ieee80211 phy9: mac80211_hwsim_configure_filter [ 174.626661] hwsim sw_scan_complete [ 174.644245] ieee80211 phy9: mac80211_hwsim_config (freq=2412(2412 - 0)/noht idle=1 ps=0 smps=static) 10:19:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x210280, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) keyctl$chown(0x4, 0x0, r6, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$KVM_SET_NR_MMU_PAGES(r5, 0xae44, 0x80000001) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x74, 0x7, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88b5}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2b}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8847}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0xf513e20ad053f321}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x6c}]}, @NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x62}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x23}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 10:19:26 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSTI(r2, 0x5412, 0x100) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 174.660927] vivid-002: reconnect [ 174.666102] vivid-008: disconnect [ 174.676686] vivid-008: reconnect [ 174.682185] vivid-008: disconnect [ 174.685742] vivid-008: reconnect [ 174.697290] vivid-002: disconnect [ 174.705480] vivid-002: reconnect [ 175.158165] Bluetooth: hci5 command 0x0405 tx timeout 10:19:26 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r0, @ANYRES64=r1, @ANYRES16, @ANYRES64=r2, @ANYRESDEC=r8, @ANYRES32, @ANYRESOCT, @ANYRES32=0x0, @ANYRESOCT=r6], 0x34}}, 0x0) 10:19:26 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x80000) ioctl$SNDCTL_DSP_GETISPACE(r3, 0x8010500d, &(0x7f0000000080)) 10:19:26 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200102, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f00000001c0)={0x86b, 0x8, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:26 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @dev={[], 0xd}, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r4, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x94, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x8, 0x2f}}}}, [@NL80211_ATTR_CQM={0x44, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0x9, 0x3f, 0x40, 0xe, 0x8, 0x3, 0x5]}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xfffffffb}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x9}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x21a}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x5}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x179}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x40}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x2}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x5}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x44}, 0x44000) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1630c00, &(0x7f00000001c0)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0xfffffffffffffdc5}}, {@common=@cache_mmap='cache=mmap'}, {@rq={'rq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x5}}, {@rq={'rq', 0x3d, 0xac65}}], [{@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@fowner_lt={'fowner<', 0xee00}}, {@seclabel='seclabel'}, {@permit_directio='permit_directio'}]}}) 10:19:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioprio_set$pid(0x3, 0xffffffffffffffff, 0x4000) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:26 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)=0x1) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000100)={0x400, 0x0, 0x1}) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x210000, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f00000001c0)={{0x0, @addr=0x9}, "2cd5b7057c8a6f23e98637757c95c3c33f58775167068c335f65e85a7f336fc9", 0x1}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 10:19:26 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:26 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket(0x2c, 0x3, 0x8) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'geneve1\x00'}}, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 175.300425] vivid-002: disconnect [ 175.307189] vivid-008: disconnect [ 175.319548] vivid-002: reconnect [ 175.326071] vivid-008: reconnect 10:19:26 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000000c0)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) tkill(r2, 0x3a) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 10:19:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000080)=""/120) 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:27 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) memfd_create(&(0x7f0000000040)='bridge_slave_1\x00', 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'bridge_slave_1\x00', {0x800}, 0x3f}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0xb0101, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000440)={0x218, r2, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xe0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x401, @private2, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x450e5c0e, @mcast1, 0xfd}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x64010100}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa9db}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xae}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf32}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x922}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 10:19:27 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0xe, 0x80800) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$sysv(&(0x7f00000001c0)='sysv\x00', &(0x7f0000000200)='./file0\x00', 0x7ff, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="6b7fe6", 0x3, 0xeea}, {&(0x7f00000003c0)="acc72ce4752b480c432995ef58e6a7bba4e0eb90ed76d2efc08398af2cb76d5f93febf7df3cdd45854905403cd1fcf4c23ac0cb97eb2d4361805e932ef840dd2f51d22b4911c46df1f6e8f3bf487fd4bd4774e507cea695c1c0915ad838fb52fe73230a3c8ec4e3edb93b00194f07b3705fa5f7245c68b0344610cb2b890baf5e0c8be3a3e6994a28e0efd328275f6ea5a47cea6b79aa1535d1825a7014ac8ed0f041288fcbf95564028651f0fe46f6400ea317de7fceeb59c44b0481cc2656767c3e2b6", 0xc4, 0x4603}], 0x1004, &(0x7f0000000500)=ANY=[@ANYBLOB='{,/dev/swradno#\x00,/]&$\\$++:#:,.,\',/de#\x00,^$\'^,,/dev/swradio#\x00,/dev/swradio#\x00,/dev/swradio#\x00,/dev/swradio#\x00,,fowner=\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0xee01, @ANYBLOB="2c686273682c6d7569643c52dc80bdab426f190ce7e9d03a64ea215509ef8be5dbcd34a8de03f56368e35eaaeab5e9b54a803a401e0eb4c921e8d1220828eec2a4cf37e4f35b1a30036d8500dcb9b6da196a63ca1c13da33cdaff31536d3f6a6f2667482a4959377fa1e196e622fed8e34", @ANYRESDEC, @ANYBLOB=',fsmagic=0x0000000000000003,\x00']) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x40, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) dup2(r1, r0) 10:19:27 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xf4, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x2, 0x1b}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "4d079c8b569467e50759fcf14037999f427e80227a4a333f"}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e3e7629a619accb55584ddb016ad7051dc626481e4236407"}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "695aba868e6076655c9dfc1bf35b35bb0a8aaa1acbcaa7a2"}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}]}, 0xf4}, 0x1, 0x0, 0x0, 0x804}, 0x44041) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 175.350266] vivid-008: disconnect [ 175.354157] vivid-008: reconnect [ 175.376978] vivid-002: disconnect [ 175.385108] vivid-002: reconnect 10:19:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) sendmsg$NFT_MSG_GETSET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x106c, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_SET_USERDATA={0x54, 0xd, 0x1, 0x0, "920703f8a00463bf4268fa475b1c2dd25b476f93bbe8cfd2cff91199adbf61416d74add16eec355f9c8bfca091fa3acc0ff5278c63910fd14da747d56e0b65d12bd22c7ce397ab99ed3903c3531b1ff8"}, @NFTA_SET_USERDATA={0x1004, 0xd, 0x1, 0x0, "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"}]}, 0x106c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) prctl$PR_GET_NO_NEW_PRIVS(0x27) fadvise64(r1, 0x2, 0x7, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigpending(&(0x7f0000000100), 0x8) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000012c0)={'gretap0\x00', &(0x7f0000001240)={'syztnl1\x00', 0x0, 0x7800, 0x10, 0x4, 0x3ff, {{0x11, 0x4, 0x3, 0x1b, 0x44, 0x64, 0x0, 0x94, 0x4, 0x0, @multicast2, @rand_addr=0x64010101, {[@rr={0x7, 0xb, 0x75, [@rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x3e}]}, @ssrr={0x89, 0x13, 0x63, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @loopback, @remote]}, @generic={0x7, 0xc, "067915129b62c0c5311c"}, @ra={0x94, 0x4}]}}}}}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000300)={@empty, @loopback, @dev={0xfe, 0x80, [], 0xfc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000102, r6}) getpeername(r3, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="200027bd7000fddbdf250200000008000200010000000400018004000180080002000100000034000180080006000200000008000700", @ANYRES32=r4, @ANYBLOB="080006000100000008000700", @ANYRES32=0x0, @ANYBLOB="050002000500000008000700", @ANYRES32=r6, @ANYBLOB="f3000180080007008c7a376f7ddd0235eaad5983663a01edf39c53347df111c9fee165fd145db94b1efa02aba9a19b69b4b9a7e350fb578b012ab0ce3d5e8247e42ccaecde7674ff64e7889b06dc498fadda67867197ce1266df9e2b2cfe694549cc6db9bdfd96cf973e61831f885655fcef89c3aa76b883cf3fe73b828226327d7df1738726e48a0e5d541c948cecfe5408d9dd9a2e79167d3d3a63ab370293", @ANYRES32=r7, @ANYBLOB="060001000a000000060001000a0000000800020007000000"], 0x84}}, 0x4000000) sendmsg$can_raw(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r7}, 0x10, &(0x7f0000000240)={&(0x7f00000000c0)=@canfd={{0x4, 0x0, 0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, "989ac9440ee1e443f7a28098113eb17cdf7db4e4058ee07f2bbbda4063341b08bc2024c7d8b30f1946799bf82c2961ac252763dce9dac6fd61a0edd78cdb07c6"}, 0x48}, 0x1, 0x0, 0x0, 0x20040080}, 0x800) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BLKZEROOUT(r10, 0x127f, &(0x7f0000000200)={0x9bad, 0x20}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000000)={0x5, {0x8, 0x70f0, 0x7fffffff, 0x0, 0x3, 0x27}}) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000040)={0xf62, 0x5}) 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:27 executing program 1: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x44001, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0x4, 0x1000000}) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000000)) 10:19:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000040)={0x800, 0x4, 0x1, 0x3, 0x16, 0x94a}) 10:19:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000040)={0x8, 0x80, 0x1e, &(0x7f0000000000)="7ef31b43a373cdad5004dd6e7480ad07bd0b4ad0a58a3fcb7b50495069a7"}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 175.455365] vivid-002: disconnect [ 175.467524] vivid-002: reconnect 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:27 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000000)=0x42280) 10:19:27 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES16=r3, @ANYRESHEX=r4, @ANYRESHEX, @ANYRESHEX, @ANYRES64=r6, @ANYBLOB="bbecd0a9f53921445db54e9965896a2a2feb3f74", @ANYBLOB="0003bf9f3ea2699fea1261009a1e47124ba27b78fd021bd622509c4d255f847378790fd0651e360d93af87c3f78180703516a22e8c86643939957e9dd79f918431411eba24e36dbbc5edb9d03bf81994b18e", @ANYRESDEC=r3], 0x34}}, 0x0) 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410800, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r2}) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') accept4$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x100000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x8, 0x3f}) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x24040000) [ 175.597002] vivid-002: disconnect [ 175.603156] vivid-002: reconnect [ 175.620896] print_req_error: I/O error, dev loop4, sector 0 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) [ 175.689467] vivid-008: disconnect 10:19:27 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0), 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0xafa, [], &(0x7f0000000000)=0xb4}) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x24, @dev={[], 0x3e}, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 175.711242] vivid-008: reconnect 10:19:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @remote, 'geneve1\x00'}}, 0x1e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0), 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0xafa, [], &(0x7f0000000000)=0xb4}) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:27 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f0000000000)=0x7ca41339, 0x4) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sched_yield() sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0), 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0xafa, [], &(0x7f0000000000)=0xb4}) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:27 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000000)) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f03f, 0x977}) dup2(r1, r0) 10:19:27 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0), 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0xafa, [], &(0x7f0000000000)=0xb4}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 175.784310] vivid-008: disconnect [ 175.790439] vivid-008: reconnect 10:19:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x222103, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f00000000c0)=0x2) r3 = dup(r1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @empty, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup2(r4, r6) 10:19:27 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0), 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0xafa, [], &(0x7f0000000000)=0xb4}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:27 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0), 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0xafa, [], &(0x7f0000000000)=0xb4}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 175.895407] vivid-008: disconnect 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = eventfd(0x1b) fremovexattr(r3, &(0x7f0000000000)=@known='security.apparmor\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 175.925537] vivid-008: reconnect 10:19:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$BTRFS_IOC_GET_FEATURES(r3, 0x80189439, &(0x7f0000000040)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x145200, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) r4 = dup(r1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002a00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000100)={0x74, r6, 0x221, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x74}}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r6, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000054}, 0x8040) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0), 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:27 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffffff03000000000000000300000000000000", @ANYRES32=r6, @ANYBLOB="000000000200"/28, @ANYRES32=r7, @ANYBLOB="00000000030000000000000000000000000031b8589ed323507600000000006b75bf77de0000000000", @ANYRES32=r2, @ANYBLOB="000000000500"/28]) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) 10:19:27 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0), 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)=0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, 0x0, 0x0) 10:19:27 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0), 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 176.016190] IPVS: Error connecting to the multicast addr [ 176.042407] vivid-008: disconnect [ 176.048159] vivid-008: reconnect [ 176.071225] IPVS: Error connecting to the multicast addr 10:19:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect={0x9}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000040)='veth0_to_bridge\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0), 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, 0x0, 0x0) 10:19:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES64=r5, @ANYRES16=r5, @ANYRES32=r5, @ANYRES32=r3, @ANYRES64=r7, @ANYRESDEC=r8], 0x34}}, 0x4) 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, 0x0, 0x0) 10:19:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r4, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)={0x20, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x29cc, r6, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x298, 0x5, 0x0, 0x1, [{0x114, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x104, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x148, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x78, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xcc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4660}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0xb58, 0x5, 0x0, 0x1, [{0x2e0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x25c}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xccc}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2f}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x16c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3b}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2b1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x976}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x74}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5a}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]}]}, {0x240, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xeef9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x14c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x646e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2b}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x31b}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xc4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffff001}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}]}]}, {0x330, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xfc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5c}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1000}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x29}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1a}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2dc}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xb4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xb}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x104, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7b}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x91}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}]}]}]}, {0x12c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1cb}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x81}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4819}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x15}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x54, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x174, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x124, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xdd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x27}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1114, 0x5, 0x0, 0x1, [{0x834, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x204, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x39c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x31}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x190, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8625}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x278, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x43}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x90}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x4}, {0x1c8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffff}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3e0}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1716}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2e}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x170, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x49}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x13}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x39c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x29c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x50}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x98, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2d}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x42}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6c}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]}]}, {0x374, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x370, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5d}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x63}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xca}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8c0}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xaac, 0x5, 0x0, 0x1, [{0xcc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x6c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xb6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x318, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xcf}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3c9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x28a}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x16c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1239}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x54, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x7c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x18e}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x22}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}]}, {0x158, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xe4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1000}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x280, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x1d0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb757}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc0}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3e}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x230, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x208, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81ab}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9c34}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x37}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}]}]}, 0x29cc}, 0x1, 0x0, 0x0, 0x80}, 0xc0000) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x80800) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:19:27 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:19:27 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x2, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={0x0, @dev, @local}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000280)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x80, 0x4, 0x6, @dev={0xfe, 0x80, [], 0x40}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x10, 0xff, 0x4}}) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r9, 0xc0046686, 0x0) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000068c0)={'ip6gre0\x00', &(0x7f0000006840)={'ip6tnl0\x00', r7, 0x4, 0x6, 0x7f, 0x80, 0x1, @remote, @private0={0xfc, 0x0, [], 0x1}, 0x20, 0x40, 0x74f, 0x3}}) sendmsg$ETHTOOL_MSG_RINGS_GET(r9, &(0x7f0000006a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000006a00)={&(0x7f0000006900)={0xc4, r10, 0x10, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20008910}, 0x4800) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)={0x14, r5, 0x219, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x400c454) sendmsg$ETHTOOL_MSG_WOL_SET(r3, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000040)={0x39c, r5, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_MODES={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}]}, @ETHTOOL_A_WOL_SOPASS={0x72, 0x3, "3ba9cb6d08e682b9ba01b94f3b38c04f8fd4dc6f050779bbd5324e36dd9718a199e6005f02384f4ba93507458f01d417b863464ac7f2ae122703d008bbbf4f955a6bf7e0ddf0fbe297be02104815a9062824e8549c5c09ce9783f9875b839bbadeafce8c4d90cd7ced3c4741fb5e"}, @ETHTOOL_A_WOL_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_WOL_SOPASS={0x33, 0x3, "0a097777a8298d2dddb65d9e68f35735bb76cb264e24febd1a5796196b2e6b8cbaab2aa11f3bf0a36bf540e3861c68"}, @ETHTOOL_A_WOL_MODES={0x288, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x21, 0x5, "5cd9a82f535026bede163995f944cafb545e7880220c71ea8db48474c7"}, @ETHTOOL_A_BITSET_MASK={0xd8, 0x5, "e1e69a7a233670d200ea8e2c1b482e6f38fcf7efebfd2b6a5f346d9f4b1400605156ebc1126dddf3750a7bbf3c7aa8d3b6e119da6c3c3a4bed87672bcd64903a7188ed5b91d126ec2d7b41eecb8458a05d38859a173174f38f94f74f72817eb9326384047ba938458d01006eb23b38b913b539cec0661e8f3313c5826f087cc03dc8c60e53d24ada711c595e90461492aea4d5eb7b5f4f0925aa835ce72f9df431bb38ff9540853bc2944dbc898f2e43c85a39cb2293c6189848736c39d1fa1098e05152e7311358f41641bd081bf704af851f99"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_MASK={0x80, 0x5, "b0bb30922e159a42c01bbcbd1b8902d0b61df90c37624fdcf71725a12df696324a30138a87f4dabcd5382a946385747327e2cf12716741116001a7b5b0a8f477e30c8c561638f86ed2efbc4eff1c90ef6c81358092bacb48a5cce45885a58067d1fd9320907a0009318f23e83ffc29be85fb0362c29ff7fd3284acc6"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xf7, 0x4, "098222f41abf4f374c4a53da52f9b699d1f9b56a39691b0b1271dd9479a10e11d646805d0275ed621a5095aaed199cb5c96c5b31a0e3ad94a5fcd8a41c55a48d9cf24954d3458ed4180c2ae9217729c518b3604205d590b56897a4deccbdc3203f01cf33d150ad130d8a67a99ca8aeed8d46ac56aa17fe053331206ee17a9d22405fff5296415ccae88cb2a585de9f12ffc1267184df8cdc09d4cd824096e9ee6706a6deb1d518d879ef8fc1adceb3df00e18dfab491a231b4cbf6e89836c45c0c8221863c4eb516caac98eca150434fcd83baca79d784c69d0344657a91166af5858107e753b3a99e346404ceda774df4f5ce"}]}]}, 0x39c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="04002bbd70710cdbdf250d000000"], 0x14}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:27 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:19:28 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000000)) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:19:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x8b}]}) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r2 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x200000) ioctl$SNDCTL_DSP_GETOSPACE(r2, 0x8010500c, &(0x7f0000000340)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000580)={0xf7, 0x2, &(0x7f00000004c0)=[0x8000, 0x6e36], &(0x7f0000000500)=[0x7, 0x7, 0xfff, 0x76b, 0x1, 0x9, 0x80, 0x800, 0x0], &(0x7f0000000540)=[0x800, 0x6, 0x3, 0x5a8f, 0x9]}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) sendmsg$AUDIT_TRIM(r5, &(0x7f0000000480)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f6, 0x4, 0x70bd2a, 0x25dfdbfc, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4040811}, 0x20) r6 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7, 0x202000) ioctl$VHOST_SET_VRING_NUM(r6, 0x4008af10, &(0x7f0000000100)={0x3, 0x1}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r3, 0x9, 0xb1, 0xfffffffffffffffe}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000006d43d182dc835db1cfe6b1e38342aba1756d2481e757d6", @ANYRES16=r8, @ANYBLOB="08022dbd7000ffdbdf2520000000"], 0x14}, 0x1, 0x0, 0x0, 0x24000010}, 0x8010) ioctl$DRM_IOCTL_GEM_FLINK(r7, 0xc008640a, &(0x7f0000000040)) 10:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:19:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 176.537393] vivid-002: disconnect [ 176.541347] vivid-002: reconnect 10:19:28 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000000)={0x2}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x140a, 0x601, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0xc400}, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 176.649062] vivid-002: disconnect [ 176.663324] vivid-002: reconnect 10:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) [ 176.755763] vivid-002: disconnect 10:19:28 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x24004800}, 0x20004811) 10:19:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x74, 0x0, 0x20, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x6, 0x6b}}}}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x2, 0x2, 0x5, 0x0, {0x800, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x400, 0x3ff, 0x9}}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x1, 0x2, 0x1, 0x0, {0x7, 0x1, 0x0, 0x20, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x800, 0x0, 0x1f}}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x4040040}, 0x8000) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7fff) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) [ 176.778829] vivid-002: reconnect 10:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:28 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x81) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) ioctl$KVM_GET_SREGS(r5, 0x8138ae83, &(0x7f00000001c0)) 10:19:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) [ 176.844447] vivid-003: disconnect [ 176.848190] vivid-003: reconnect [ 176.867965] vivid-003: disconnect [ 176.872325] vivid-003: reconnect 10:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) [ 176.945660] vivid-002: disconnect 10:19:28 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xd51080, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1ff) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) [ 176.986172] vivid-002: reconnect 10:19:28 executing program 1: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) socket$nl_rdma(0x10, 0x3, 0x14) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000000)={0xf0e041}) 10:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 10:19:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(r1, &(0x7f0000000540)=[{&(0x7f0000000000)="42925f3b1c381302870e7090431702df23cd95b0460220b270309d3b92bf6da648b120da08ef49ee7d67f6147b9e0496624d8d32283a4efb6d7774ad10dc3546eb3708607f57df41629d32cdf4dc7cfb5525e0e17a361fba506bc691782a9d157848c137d18a72ff233142276cd828e3b914c067a9", 0x75}, {&(0x7f00000000c0)="2ac5bc331ab2613859201b30a9ca00001bfde3009716b3ab27eef73a1ce674812decb244b18fbb7fd4d7394a7bbd98595a966f8a920d3fc2c6d1c8ee6f2989e125133a9cb0a01fd7620a5ef71aae489dcdb6048623ea5c630c5b6986ef7afb20316a2261111cda000064a36b", 0x6c}, {&(0x7f00000001c0)="9980b21bd3692d8e25c893e56b30e370cbca86c61394f0d04d82724f1233ea31f9247b88b9022fa70361fc70d4", 0x2d}, {&(0x7f0000000200)="994a270ed845df63c86783cd979ec9727fbe72f506ab13c47b0917437d0ee41de95b9d06730a6a7d9192cfe794dc1a7a78d00960e373403da0d910df0bb1dda08bc57068d505df66967421bda3fcc382c80f3b5d0887b9de63915c9513ee0619fe21b37119b95b4924620e47cac5f2fc7be5f95dd1bfe2e3ad3d15fad99e247c2b7dfb7f1e32d7fc9f8fde3e1e1dc4af34e62dc0910f3446ee880e235ce684ef8c501f980c9c3bb19b3700c7ca8b7309dfb50e0cd3c3e63a071d82e7c28a47a75ac4fa419e58b999e6faf3b398", 0xcd}, {&(0x7f0000000300)="9ed11714134d65ad92f507c731afc46b972fb234ce74ecf73182fbc1a7a1a5c0771b06c343d0877d929d4feb7d691bb10913c3f574c57b8a3f0c28e43dcc593ad35dfdc0d8f3ffb87c1a203929851c222b6948668e66ad16e38c248a30", 0x5d}, {&(0x7f0000000380)="baae6a7e5d18a2d7c76917c0d6b2a8f2bc585cc3a770ccb67f33394cfb44c5e0279a3601abed08be8a640ad104a51c76f2f9ac76f0c8f4602615b2379d0337f4966518c8edb7bdf2ab71f0406f0514ee6af359a66dadf528cfe4457579307d65dec9afc974faaed252c56fbfb9543d7f00a0acbf38bbac49bf364946f5e7588313be934605e4c41f6baff868700280df34a4714226", 0x95}, {&(0x7f0000000440)="932838b3908c8b47c257a7fad8b50b65c0d5f22ed07f31298a8a845bc6a2", 0x1e}, {&(0x7f0000000480)="692f5142ee481dc52d9e3dc6dcb3afbd024bea30d02a87e68b55a373e3f05edf9dfc47062cb1b87fc0174a195e21df979b76afd3b7c7796c3d805fd1f4ce00b9e1bd8b05b8b3b5a2de841bd0bbf5d2de777190bb143c5d5f41747e134ee8f0593ab929f3c0e3a11638e116c6d718cf177ba30d7732115e2a4ea90f478b50d0250d", 0x81}], 0x8, 0x3) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-control\x00', 0x240000, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000000)={0x8000000, 0x1, 0x1f}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 10:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) [ 177.120481] vivid-002: disconnect 10:19:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x3c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x3c}}, 0x0) [ 177.157413] vivid-002: reconnect [ 177.209554] ieee80211 phy9: mac80211_hwsim_config (freq=2412(2412 - 0)/noht idle=0 ps=0 smps=static) [ 177.246964] hwsim sw_scan request, prepping stuff 10:19:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 10:19:28 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x200, 0x800) ioctl$TIOCEXCL(r1, 0x540c) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000001c0)=""/194) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}, 0x1e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x7, 0x96, 0x8, 0xbbf0, 0x5, "3997cd669045a522"}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 10:19:28 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$rfkill(r4, &(0x7f0000000000)={0x8, 0x4, 0x2, 0x0, 0x1}, 0x8) [ 177.256295] ieee80211 phy9: mac80211_hwsim_configure_filter [ 177.264788] ieee80211 phy9: mac80211_hwsim_config (freq=2412(2412 - 0)/noht idle=0 ps=0 smps=static) 10:19:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 10:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x3c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x3c}}, 0x0) [ 177.341935] vivid-002: disconnect [ 177.348443] ieee80211 phy9: mac80211_hwsim_config (freq=2417(2417 - 0)/noht idle=0 ps=0 smps=static) [ 177.362805] vivid-002: reconnect [ 177.383754] ------------[ cut here ]------------ [ 177.388541] WARNING: CPU: 1 PID: 13320 at net/wireless/sme.c:533 cfg80211_connect+0x1856/0x2120 [ 177.397369] Kernel panic - not syncing: panic_on_warn set ... [ 177.397369] [ 177.404729] CPU: 1 PID: 13320 Comm: syz-executor.5 Not tainted 4.14.203-syzkaller #0 [ 177.412599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.421943] Call Trace: [ 177.424525] dump_stack+0x1b2/0x283 [ 177.428149] panic+0x1f9/0x42d 10:19:29 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0xef, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="0ef55df702fa62914cb52696377b651d14bd77c281483603a9e5f5bae1483250ebc81ab76b02654a4458d680ca6e9cf583ccfbb3d63df905b4a14ac2e7a7d795888687a4409e4a9bedc454bbe1a7cb4d2eaf8197f354a3ed644ed38c57013903f2f5953d0a1f915604839fe92356b84149c7ac2be2929574e915e63a274f5a677b", 0x81, 0x20}, {&(0x7f0000000240)="a2f402e133c42aab651b5318ef605f7d5a21e7a97a380da5947e90df2eb8c7db1cc3a4f48cd439267f61c6917e871052899291cf5d4d83e946a291815a734b9ab815ed51f8fdbb1570196258155457fd05b022831387a07a3e", 0x59, 0x5}], 0x2210003, &(0x7f00000002c0)={[{@decompose='decompose'}, {@nodecompose='nodecompose'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@force='force'}], [{@fsmagic={'fsmagic', 0x3d, 0x1}}]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r2) [ 177.431339] ? add_taint.cold+0x16/0x16 [ 177.435308] ? cfg80211_connect+0x1856/0x2120 [ 177.439804] ? __warn.cold+0x5/0x4b [ 177.443427] ? cfg80211_connect+0x1856/0x2120 [ 177.447916] __warn.cold+0x20/0x4b [ 177.451451] ? ist_end_non_atomic+0x10/0x10 [ 177.455765] ? cfg80211_connect+0x1856/0x2120 [ 177.460252] report_bug+0x208/0x249 [ 177.463868] do_error_trap+0x195/0x2d0 [ 177.467737] ? math_error+0x2d0/0x2d0 [ 177.471518] ? trace_hardirqs_on+0x10/0x10 [ 177.475734] ? deref_stack_reg+0x124/0x1a0 [ 177.479950] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 177.485813] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 177.490635] invalid_op+0x1b/0x40 [ 177.494067] RIP: 0010:cfg80211_connect+0x1856/0x2120 [ 177.499142] RSP: 0018:ffff888053077448 EFLAGS: 00010216 [ 177.504482] RAX: 0000000000040000 RBX: ffff888056d85a90 RCX: ffffc90009df4000 [ 177.511728] RDX: 0000000000000419 RSI: ffffffff86c46046 RDI: ffffffff886b6678 [ 177.518977] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffed100adb0b72 [ 177.526225] R10: ffff888056d85b95 R11: ffff88805a2b2540 R12: ffff8880530775c0 [ 177.533473] R13: ffffffff886b6540 R14: ffff888056d85bb8 R15: ffff888056d85b90 [ 177.540735] ? cfg80211_connect+0x1856/0x2120 [ 177.545217] ? cfg80211_connect+0x1856/0x2120 [ 177.549702] ? trace_hardirqs_on+0x10/0x10 [ 177.553913] ? memset+0x20/0x40 [ 177.557174] ? __cfg80211_disconnected+0x18e0/0x18e0 [ 177.562251] ? nl80211_crypto_settings+0x3a5/0x960 [ 177.567161] nl80211_connect+0x1379/0x1cd0 [ 177.571377] ? nl80211_update_connect_params+0x9a0/0x9a0 [ 177.576814] ? lock_acquire+0x170/0x3f0 [ 177.580769] ? nl80211_pre_doit+0x2d9/0x510 [ 177.585069] ? SyS_sendmsg+0x27/0x40 [ 177.588770] ? nl80211_pre_doit+0x79/0x510 [ 177.592982] genl_family_rcv_msg+0x572/0xb20 [ 177.597370] ? genl_rcv+0x40/0x40 [ 177.600810] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 177.606238] ? check_preemption_disabled+0x35/0x240 [ 177.611243] ? __dev_queue_xmit+0xc96/0x2480 [ 177.615640] genl_rcv_msg+0xaf/0x140 [ 177.619444] netlink_rcv_skb+0x125/0x390 [ 177.623503] ? genl_family_rcv_msg+0xb20/0xb20 [ 177.628067] ? netlink_ack+0x9a0/0x9a0 [ 177.631935] ? lock_acquire+0x170/0x3f0 [ 177.635891] ? lock_downgrade+0x740/0x740 [ 177.640017] genl_rcv+0x24/0x40 [ 177.643276] netlink_unicast+0x437/0x610 [ 177.647317] ? netlink_sendskb+0xd0/0xd0 [ 177.651353] ? __check_object_size+0x179/0x22c [ 177.655913] netlink_sendmsg+0x62e/0xb80 [ 177.659965] ? nlmsg_notify+0x170/0x170 [ 177.663917] ? kernel_recvmsg+0x210/0x210 [ 177.668045] ? security_socket_sendmsg+0x83/0xb0 [ 177.672776] ? nlmsg_notify+0x170/0x170 [ 177.676728] sock_sendmsg+0xb5/0x100 [ 177.680420] ___sys_sendmsg+0x6c8/0x800 [ 177.684376] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 177.689111] ? do_futex+0x12b/0x1930 [ 177.692813] ? trace_hardirqs_on+0x10/0x10 [ 177.697023] ? dev_ifsioc+0x7d0/0x7d0 [ 177.700801] ? lock_acquire+0x170/0x3f0 [ 177.704761] ? lock_downgrade+0x740/0x740 [ 177.708889] ? __fget+0x225/0x360 [ 177.712319] ? __fdget+0x196/0x1f0 [ 177.715837] ? sockfd_lookup_light+0xb2/0x160 [ 177.720309] __sys_sendmsg+0xa3/0x120 [ 177.724086] ? SyS_shutdown+0x160/0x160 [ 177.728039] ? SyS_clock_gettime+0xf5/0x180 [ 177.732335] ? SyS_clock_settime+0x1a0/0x1a0 [ 177.736720] ? fput+0xb/0x140 [ 177.739803] SyS_sendmsg+0x27/0x40 [ 177.743328] ? __sys_sendmsg+0x120/0x120 [ 177.747378] do_syscall_64+0x1d5/0x640 [ 177.751246] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 177.756412] RIP: 0033:0x45deb9 [ 177.759577] RSP: 002b:00007f950ae5dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 177.767261] RAX: ffffffffffffffda RBX: 000000000002b040 RCX: 000000000045deb9 [ 177.774504] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 177.781749] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 177.788995] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 177.796250] R13: 00007ffc4ed152ef R14: 00007f950ae5e9c0 R15: 000000000118bf2c [ 177.804252] Kernel Offset: disabled [ 177.807914] Rebooting in 86400 seconds..