[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.197' (ECDSA) to the list of known hosts. 2020/10/16 23:36:44 fuzzer started 2020/10/16 23:36:45 dialing manager at 10.128.0.105:40317 2020/10/16 23:36:45 syscalls: 3308 2020/10/16 23:36:45 code coverage: enabled 2020/10/16 23:36:45 comparison tracing: enabled 2020/10/16 23:36:45 extra coverage: extra coverage is not supported by the kernel 2020/10/16 23:36:45 setuid sandbox: enabled 2020/10/16 23:36:45 namespace sandbox: enabled 2020/10/16 23:36:45 Android sandbox: enabled 2020/10/16 23:36:45 fault injection: enabled 2020/10/16 23:36:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/16 23:36:45 net packet injection: enabled 2020/10/16 23:36:45 net device setup: enabled 2020/10/16 23:36:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/16 23:36:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/16 23:36:45 USB emulation: /dev/raw-gadget does not exist 2020/10/16 23:36:45 hci packet injection: enabled 2020/10/16 23:36:45 wifi device emulation: enabled 23:38:35 executing program 0: syzkaller login: [ 151.195313] audit: type=1400 audit(1602891515.290:8): avc: denied { execmem } for pid=6511 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 23:38:35 executing program 1: 23:38:35 executing program 2: 23:38:35 executing program 3: 23:38:35 executing program 4: 23:38:36 executing program 5: [ 152.391568] IPVS: ftp: loaded support on port[0] = 21 [ 152.566349] chnl_net:caif_netlink_parms(): no params data found [ 152.585859] IPVS: ftp: loaded support on port[0] = 21 [ 152.692779] IPVS: ftp: loaded support on port[0] = 21 [ 152.749927] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.756306] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.765493] device bridge_slave_0 entered promiscuous mode [ 152.776213] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.783329] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.790789] device bridge_slave_1 entered promiscuous mode [ 152.900200] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.914081] IPVS: ftp: loaded support on port[0] = 21 [ 152.933746] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.979878] chnl_net:caif_netlink_parms(): no params data found [ 153.005987] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.015662] team0: Port device team_slave_0 added [ 153.029927] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.037639] team0: Port device team_slave_1 added [ 153.114893] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.121374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.148816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.176779] IPVS: ftp: loaded support on port[0] = 21 [ 153.276651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.284232] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.310882] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.342457] IPVS: ftp: loaded support on port[0] = 21 [ 153.367706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.385182] chnl_net:caif_netlink_parms(): no params data found [ 153.407609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.466032] device hsr_slave_0 entered promiscuous mode [ 153.472675] device hsr_slave_1 entered promiscuous mode [ 153.483177] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.506274] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.520213] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.527305] device bridge_slave_0 entered promiscuous mode [ 153.540837] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.569543] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.575889] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.583932] device bridge_slave_1 entered promiscuous mode [ 153.696959] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.705659] chnl_net:caif_netlink_parms(): no params data found [ 153.736610] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.814496] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.822354] team0: Port device team_slave_0 added [ 153.842882] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.849841] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.856875] device bridge_slave_0 entered promiscuous mode [ 153.867777] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.875337] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.883049] device bridge_slave_1 entered promiscuous mode [ 153.890167] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.897824] team0: Port device team_slave_1 added [ 153.946154] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.956945] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.983849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.018925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.025193] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.051357] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.063459] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.077571] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.087758] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.134833] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.240332] chnl_net:caif_netlink_parms(): no params data found [ 154.254912] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.262700] team0: Port device team_slave_0 added [ 154.272125] device hsr_slave_0 entered promiscuous mode [ 154.279375] device hsr_slave_1 entered promiscuous mode [ 154.295419] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.302238] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.310257] device bridge_slave_0 entered promiscuous mode [ 154.326855] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.334814] team0: Port device team_slave_1 added [ 154.341739] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.351712] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.358068] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.366575] device bridge_slave_1 entered promiscuous mode [ 154.391403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.398394] chnl_net:caif_netlink_parms(): no params data found [ 154.408962] Bluetooth: hci0: command 0x0409 tx timeout [ 154.467956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.474291] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.500418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.539913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.546190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.571813] Bluetooth: hci1: command 0x0409 tx timeout [ 154.573144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.589945] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.597810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.619301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.628161] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.649772] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.703060] device hsr_slave_0 entered promiscuous mode [ 154.710787] device hsr_slave_1 entered promiscuous mode [ 154.721291] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.728978] Bluetooth: hci2: command 0x0409 tx timeout [ 154.732054] team0: Port device team_slave_0 added [ 154.739705] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.747147] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.775930] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.786349] team0: Port device team_slave_1 added [ 154.808124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.816357] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.845666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.862247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.869065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.895501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.898436] Bluetooth: hci3: command 0x0409 tx timeout [ 154.925821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.945452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.997874] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.005345] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.014358] device bridge_slave_0 entered promiscuous mode [ 155.025243] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.032654] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.040345] device bridge_slave_1 entered promiscuous mode [ 155.049125] Bluetooth: hci4: command 0x0409 tx timeout [ 155.099795] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.115960] device hsr_slave_0 entered promiscuous mode [ 155.122478] device hsr_slave_1 entered promiscuous mode [ 155.128142] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.136449] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.144354] device bridge_slave_0 entered promiscuous mode [ 155.155981] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.162592] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.170971] device bridge_slave_1 entered promiscuous mode [ 155.189599] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.201789] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.208759] Bluetooth: hci5: command 0x0409 tx timeout [ 155.212615] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.231017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.280177] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.290110] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.314726] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.322148] team0: Port device team_slave_0 added [ 155.330220] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.336647] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.345741] team0: Port device team_slave_1 added [ 155.354510] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.372355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.380514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.391234] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.397310] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.428909] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.443415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.465578] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.474770] team0: Port device team_slave_0 added [ 155.481263] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.489270] team0: Port device team_slave_1 added [ 155.495368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.503617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.511520] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.517993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.529817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.542611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.552604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.560005] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.585542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.601835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.608088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.633561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.652161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.663141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.671184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.679224] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.685821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.697467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.716617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.733735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.740459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.766863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.778354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.792000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.824098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.830844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.857126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.869103] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.876835] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.887675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.901738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.915001] device hsr_slave_0 entered promiscuous mode [ 155.921656] device hsr_slave_1 entered promiscuous mode [ 155.939077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.947578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.992948] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.000445] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.007518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.034726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.045338] device hsr_slave_0 entered promiscuous mode [ 156.051649] device hsr_slave_1 entered promiscuous mode [ 156.057904] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.073494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.082571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.101265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.111076] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.119111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.129737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.137436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.150583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.182438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.190851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.204837] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.215198] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.221728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.269819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.282776] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.318921] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.336314] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.364413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.375114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.402697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.443107] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.466791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.479679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.486639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.494918] Bluetooth: hci0: command 0x041b tx timeout [ 156.497740] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.507854] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.535979] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.546825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.562474] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.574855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.584376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.592237] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.598703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.607937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.619000] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.631033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.648333] Bluetooth: hci1: command 0x041b tx timeout [ 156.654556] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.669562] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.676152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.685716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.694241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.702795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.711359] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.717709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.725087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.732769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.747111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.759483] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.780557] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.787450] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.807562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.815433] Bluetooth: hci2: command 0x041b tx timeout [ 156.822795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.835568] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.851396] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.857732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.867778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.877861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.885478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.899521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.913960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.924958] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.931394] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.941728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.950767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.959921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.967878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.976535] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.978361] Bluetooth: hci3: command 0x041b tx timeout [ 156.982979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.996550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.004180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.015585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.030852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.044535] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.052770] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.061098] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.067815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.079473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.087566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.095933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.103989] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.110904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.121010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.128462] Bluetooth: hci4: command 0x041b tx timeout [ 157.131307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.143994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.162847] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.169757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.176967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.185826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.193994] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.201152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.209169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.216746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.224709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.232824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.241023] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.247661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.254988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.263546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.274515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.292468] device veth0_vlan entered promiscuous mode [ 157.298595] Bluetooth: hci5: command 0x041b tx timeout [ 157.305737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.313211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.320865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.332311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.345580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.357448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.367078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.379570] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.385883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.393913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.402194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.410455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.420959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.433140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.451317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.463834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.471929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.481748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.490953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.502289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.517241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.531530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.539630] device veth1_vlan entered promiscuous mode [ 157.545979] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 157.557522] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 157.565284] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.573752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.581233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.590152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.598507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.606637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.617884] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.639673] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.652659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.659919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.667302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.675328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.682960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.692470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.709887] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.720688] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.726780] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.744623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.753160] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.764837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.774118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.783016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.791644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.800587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.812571] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.824917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.836539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.843696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.852753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.861359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.870304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.878086] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.884851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.893165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.907250] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.920776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.939110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.947706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.955267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.963944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.972099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.980943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.989608] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.996422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.003428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.011564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.019451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.027721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.042142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.061515] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.070537] device veth0_macvtap entered promiscuous mode [ 158.077335] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.089519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.099747] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.111423] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.117484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.129878] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.135924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.144975] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.153385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.164371] device veth1_macvtap entered promiscuous mode [ 158.172596] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.181697] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.197361] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.207358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.215940] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.234320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.249576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.256695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.269118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.277481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.292586] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.300526] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.308950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.321639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.334050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.347775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.366565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.374348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.383134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.391195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.399459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.408494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.416283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.424422] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.430857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.437716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.445850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.453880] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.460339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.467243] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.474589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.490705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.502708] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.521537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.536475] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.545706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.553305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.562656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.570541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.579064] Bluetooth: hci0: command 0x040f tx timeout [ 158.587952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.601017] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.611770] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.619227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.629514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.637438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.646261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.654383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.662911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.679660] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.690656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.706773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.715123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.725230] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.733197] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.738696] Bluetooth: hci1: command 0x040f tx timeout [ 158.749105] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.756435] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.763882] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.771745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.781871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.789561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.797881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.806942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.815533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.823426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.831553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.842995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.854937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.867522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.876414] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.884312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.893751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.902632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.912263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.921177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.933966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.942362] Bluetooth: hci2: command 0x040f tx timeout [ 158.946347] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.959588] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.965773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.977767] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.989394] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.995632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.016451] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.037045] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.044620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.053779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.062308] Bluetooth: hci3: command 0x040f tx timeout [ 159.067739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.077046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.085844] device veth0_vlan entered promiscuous mode [ 159.100823] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.109913] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.124389] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.135107] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.154495] device veth1_vlan entered promiscuous mode [ 159.162239] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.170076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.177556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.186134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.194771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.201778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.211135] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.218399] Bluetooth: hci4: command 0x040f tx timeout [ 159.231274] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.254191] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.262453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.273267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.280491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.289965] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.297513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.314255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.326259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.343210] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.377313] Bluetooth: hci5: command 0x040f tx timeout [ 159.394819] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.402301] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.448068] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.469760] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.478988] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.495239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.508891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.523305] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.543464] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.552439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.561307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.573969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.584438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.594832] device veth0_vlan entered promiscuous mode [ 159.604666] device veth0_macvtap entered promiscuous mode [ 159.612453] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.624781] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.633478] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.641024] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.649086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.649691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.664918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.676006] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.692290] device veth1_macvtap entered promiscuous mode [ 159.700599] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.712389] device veth1_vlan entered promiscuous mode [ 159.720507] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.733843] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.743218] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.759691] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.766908] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.775866] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.784158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.792803] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.800461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.809466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.817295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.825427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.834796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.841991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.859895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.871047] device veth0_vlan entered promiscuous mode [ 159.934592] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.952671] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.971334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.981969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.993089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.003981] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.012409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.021118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.029382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.036947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.045366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.053765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.060977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.074115] device veth0_vlan entered promiscuous mode [ 160.083428] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.083949] device veth1_vlan entered promiscuous mode [ 160.087383] device veth0_macvtap entered promiscuous mode [ 160.099919] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.132491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.142749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.156884] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.164763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.174511] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 160.182119] device veth1_vlan entered promiscuous mode [ 160.189475] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.198663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.206195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.214358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.222485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.230688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.241015] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.248072] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.256438] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.267919] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.276790] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.299147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.313867] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.322733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.339832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.348753] device veth1_macvtap entered promiscuous mode [ 160.355254] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.367169] device veth0_vlan entered promiscuous mode [ 160.382896] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.392479] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.400919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.411303] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.419186] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.426248] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.434251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.450324] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 160.464461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.477057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.492478] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.500778] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.503868] device veth0_macvtap entered promiscuous mode [ 160.508076] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.522540] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.543779] device veth1_vlan entered promiscuous mode [ 160.550447] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.557309] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.566683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.576231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.584537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.594120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.606039] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.632964] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.647080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.660363] Bluetooth: hci0: command 0x0419 tx timeout [ 160.667085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.690967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:38:44 executing program 0: socket$packet(0x11, 0x2, 0x300) clone(0x40200000, &(0x7f0000000040), 0x0, 0x0, 0x0) [ 160.704998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.717840] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.726659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.736821] device veth1_macvtap entered promiscuous mode [ 160.744825] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.768729] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.807941] IPVS: ftp: loaded support on port[0] = 21 [ 160.814580] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.822930] Bluetooth: hci1: command 0x0419 tx timeout [ 160.833689] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.857775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.866713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.874919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.885058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.894413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.903792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.912477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.921821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.932891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.943919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.953361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.963808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.976301] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.979291] Bluetooth: hci2: command 0x0419 tx timeout [ 160.983605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.014024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.024252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.036240] device veth0_macvtap entered promiscuous mode [ 161.043782] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.052242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.072390] device veth0_macvtap entered promiscuous mode [ 161.080471] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.101713] device veth1_macvtap entered promiscuous mode [ 161.122804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.139914] Bluetooth: hci3: command 0x0419 tx timeout [ 161.161555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.170151] device veth1_macvtap entered promiscuous mode [ 161.205541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.216774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.229158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.240039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.251784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.262247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.272783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.284286] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.292219] Bluetooth: hci4: command 0x0419 tx timeout [ 161.297905] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.317202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.354264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.365586] IPVS: ftp: loaded support on port[0] = 21 [ 161.368273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.383322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.393298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.403325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.412874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.422861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.434435] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.443092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.452359] Bluetooth: hci5: command 0x0419 tx timeout [ 161.460719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.469743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.477538] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.485598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.494811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.503666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.513589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.525111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.537194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.547434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.557590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.567231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.578213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.589633] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.596848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.610446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.621429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.632734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.643366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.653551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.664089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.673514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.683533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.696829] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.704756] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.715953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.744339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.753087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.761427] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.770227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.803440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.827316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.844049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.874331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.884005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.894014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.903339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.913631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.923168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.934862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.946395] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.953772] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.985732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.002239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.060324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.079057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.090033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.102091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.112305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.123316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.133348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.144360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.154379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.165940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.182885] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.192818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.230513] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 162.236948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.267271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.321466] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.363702] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.409130] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 162.417018] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.424523] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.438811] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.465318] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:38:46 executing program 1: 23:38:46 executing program 1: 23:38:46 executing program 1: [ 162.775192] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 23:38:46 executing program 1: [ 162.878602] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.891473] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:38:47 executing program 1: [ 162.935878] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.958070] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 162.996455] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 163.003026] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.031267] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.063097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:38:47 executing program 1: [ 163.127829] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.160390] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.161359] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 23:38:47 executing program 1: syz_mount_image$udf(0x0, 0x0, 0x1eb3, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@gid_ignore='gid=ignore'}, {@volume={'volume'}}, {@partition={'partition'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@hash='hash'}, {@seclabel='seclabel'}]}) [ 163.239307] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.255274] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.264954] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 163.274013] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.313458] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.328540] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.338627] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:38:47 executing program 2: write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) [ 163.435915] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:38:47 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/bsg\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, 0x0, 0x0) [ 163.517771] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 163.534514] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.551787] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.557801] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 163.588786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.596673] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.637511] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.677291] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.694241] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 163.717175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.735333] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:38:47 executing program 4: [ 163.776411] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:38:47 executing program 5: 23:38:48 executing program 0: 23:38:48 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000680)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "097594", 0x8, 0x11, 0x0, @private0, @ipv4={[], [], @loopback}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 23:38:48 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x503640) 23:38:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 23:38:48 executing program 4: 23:38:48 executing program 5: 23:38:49 executing program 4: 23:38:49 executing program 5: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:38:49 executing program 3: perf_event_open(&(0x7f0000000bc0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x22}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:38:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x112, 0x0, &(0x7f0000000240)="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"}, 0x40) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000080)={@remote}, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:38:49 executing program 1: perf_event_open$cgroup(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:38:49 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f00000008c0)='gtp\x00') 23:38:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, &(0x7f0000000240)="207cf39c5f3ebe2bfe12b33cda3cc0ff5c560ec27c70f6703395095409094484502e93dfd323e5f2261543646b302687164781b830ce2428354647ee57a3abd464ea4b44dfa37bed34c304c01e118a7f367638ca4a2097c98b6db80793d9c5a21c9e6cd7370d9f91e1f9a48440d8ec8f714bb80cd3793d40f77d39c27ef987112a4b0b6b33f188141e1389f83fd8930415aa60e0ee8b5e685e7c23ff76900c23381b8235ad6ed3b1be70b21d01481de29a79274c5c7574395ab28e34878eca836e2c499ae2623478183727824a5663"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:38:49 executing program 0: syz_emit_ethernet(0xfe3b, &(0x7f0000000000)={@link_local, @link_local, @void, {@generic={0x0, "14e341f40ed522672c435ecbfdbb4d668f962649c205172fd3b12d6044fad0281f1f342977646d2c100300af650d67bf"}}}, 0x0) 23:38:49 executing program 1: syz_genetlink_get_family_id$gtp(0x0) 23:38:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000008c0)={&(0x7f0000000700), 0xc, &(0x7f0000000880)={0x0}}, 0x0) 23:38:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 23:38:49 executing program 4: open$dir(&(0x7f0000000040)='.\x00', 0x339041, 0x0) 23:38:49 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=0xffffff81, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/18, 0x12, 0x161, 0x0, 0x0) 23:38:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='setgroups\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 23:38:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 23:38:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 23:38:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{}]}, 0x54) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 23:38:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 23:38:49 executing program 2: clock_gettime(0xa8c0e075ed435c99, 0x0) 23:38:49 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@link_local, @random="4a8c1e942f61", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, 0x0, 0x8}}}}}, 0x0) 23:38:49 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000a00)='fou\x00') 23:38:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0xffffffff}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="f4", 0x1}, {&(0x7f0000000140)="af", 0x1}, {&(0x7f0000000180)='n', 0x1}], 0x3}}], 0x1, 0x800) 23:38:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='timers\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in, 0x0, 0x0, 0x3b, 0x0, "20b63e44ff518a096f6e3d70f664efb5360573447cd2dce676e2efe0daf75edf26652d6fc4ddb499c38a5e6fcd280c0d9b02392de4aed91def551095f49dec4040ac530294db620fb3e07873c1ed6504"}, 0xd8) 23:38:49 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 23:38:49 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000005c0)={@multicast, @local, @val={@void, {0x8100, 0x6}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "5fc28f39bba843dc"}}}}, 0x0) 23:38:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 23:38:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 23:38:49 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0), 0x0) 23:38:49 executing program 2: rt_sigaction(0x39, &(0x7f0000002500)={&(0x7f0000002480)="d9f064650f3809010f8600000000c4c135d056cf8d4f0df30f960e670ffa7000c4c3610d14fddff100002cc4c37961b7a39d0000fec1fcd1", 0x0, 0x0}, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000002600)) 23:38:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='setgroups\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, 0x0) 23:38:49 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000580)) 23:38:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 23:38:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='timers\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "20b63e44ff518a096f6e3d70f664efb5360573447cd2dce676e2efe0daf75edf26652d6fc4ddb499c38a5e054b280c0d9b02392de4aed91def551095f49dec4040ac530294db620fb3e07873c1ed6504"}, 0xd8) 23:38:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 23:38:49 executing program 3: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000001040), 0x0) 23:38:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000c40)={'veth1\x00', @ifru_addrs=@can}) 23:38:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 23:38:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000940)={0x0, 0x1, 0x6, @local}, 0x10) 23:38:49 executing program 0: socket$inet6(0xa, 0x3, 0x7) 23:38:49 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080), 0x8, 0xfffffffffffffffa) 23:38:49 executing program 5: r0 = inotify_init1(0x0) r1 = dup2(r0, r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) [ 165.841553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8185 comm=syz-executor.1 23:38:50 executing program 2: rt_sigaction(0x39, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000002600)) 23:38:50 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80800) bind$packet(0xffffffffffffffff, 0x0, 0x0) getrusage(0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000a00)='fou\x00') 23:38:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 23:38:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, &(0x7f0000000240)="207cf39c5f3ebe2bfe12b33cda3cc0ff5c560ec27c70f6703395095409094484502e93dfd323e5f2261543646b302687164781b830ce2428354647ee57a3abd464ea4b44dfa37bed34c304c01e118a7f367638ca4a2097c98b6db80793d9c5a21c9e6cd7370d9f91e1f9a48440d8ec8f714bb80cd3793d40f77d39c27ef987112a4b0b6b33f188141e1389f83fd8930415aa60e0ee8b5e685e7c23ff76900c23381b8235ad6ed3b1be70b21d01481de29a79274c5c7574395ab28e34878eca836e2c499ae2623478183727824a5663991c034877eaed796b0c9d2a0eed30961cdf8d50db05748e62fe418f59e05436a5"}, 0x40) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000080)={@remote}, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:38:50 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr, @empty, @broadcast}}}}, 0x0) 23:38:50 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012fe000000078a151f75080039000500", 0x27) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000003c0)=ANY=[@ANYRES64]}) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffe80) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr=' \x01\x00', @local, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[], [], @loopback}, @private1, 0x0, 0x1000, 0x401, 0x0, 0x0, 0x400083}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', r2}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket(0x1000000010, 0x80002, 0x0) socket(0x11, 0x800000003, 0x0) 23:38:50 executing program 2: set_robust_list(&(0x7f0000003880), 0xc) 23:38:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='timers\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "20b63e44ff518a096f6e3d70f664efb5360573447cd2dce676e2efe0daf75edf26652d6fc4ddb499c38a5e054b280c0d9b02392de4aed91def551095f49dec4040ac530294db620fb3e07873c1ed6504"}, 0xd8) 23:38:50 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="4eb3a9097c7e7951d0a80639641ff3cb287943b7b46e27230da303b8807e3b8630ac4d9ce2968f327d79840c8d880cc6ffe48b6ea1ff3c9298be278112c3605941ac1f977c5728d59e12915cfc5fa55361d3a63edf12617896d7b488cb43aa9282ebe06a2a92008dbbf77091cc0f3471cf9f5566c345aed29cce8b182f3eae347a92b4ccff2aef1571748e9419fd7091709496594ce785ff0bc0dbf8584c5a17936448fc234540b4f602c732a270ccc9082cbc0eb4", 0xb5) 23:38:50 executing program 4: r0 = getpid() wait4(r0, 0x0, 0x0, 0x0) 23:38:50 executing program 1: shmget(0x2, 0x1000, 0x600, &(0x7f0000fff000/0x1000)=nil) 23:38:50 executing program 5: syz_emit_ethernet(0x111, &(0x7f0000000200)={@empty, @link_local, @val={@val, {0x8100, 0x3, 0x0, 0x4}}, {@ipv6={0x86dd, @udp={0x2, 0x6, "fcf3e1", 0xd3, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @remote}, {[@fragment={0x3a, 0x0, 0x40, 0x0, 0x0, 0x19, 0x68}, @routing={0x1d, 0x6, 0x2, 0xff, 0x0, [@local, @remote, @remote]}], {0x4e24, 0x4e23, 0x93, 0x0, @wg=@data={0x4, 0x1cf5, 0x1000, "6f1a0844211ad4b7e75c3506cc3ed2dfcd241e524fbd0c8f92efb9c15d1faf40cda16602f2de067c63c059403346a470d049f5fc7608024d41a2e45a15c85519893dd771ab38b7077751738e21e70bb0179a110896d5e7e189e2a115c968a1f282f53401ffc61582eb1616106e870687c11cb2c8e34455d13241d6"}}}}}}}, &(0x7f0000000340)={0x0, 0x1, [0xc7c, 0xb68, 0x977, 0x2aa]}) getrusage(0x0, &(0x7f0000000680)) syz_genetlink_get_family_id$gtp(&(0x7f00000008c0)='gtp\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000a00)='fou\x00') 23:38:50 executing program 0: perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:38:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 23:38:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40) 23:38:50 executing program 2: r0 = socket$inet6(0x18, 0x8003, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18, 0x2}, 0xc) 23:38:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000014c0)=[{&(0x7f0000000080)="dfdae8dcd7eb99352ef9927cbdddbcd00bcc2695043425780d3f5e0c2cca892fe3b1d0f379ad3d01ab1addf3811e319bfad152e2e1c1216dee5faf0dd565654453c056dd5623a01dbf866496c10a83d147d7e1cfc8f2d8bd12ab694700a0e401e39caa53b2aeec57fdee64e7ce69dd547bff91f57db8802d8105794289752038f72b1597df8a0e9de47967b40db03e1900c7650e6f1b03e819cef5e408287913fe11381b21aa08d560495974e3a913ac1ac0dd6ffb16c0495977f511f521c22d267980ca71c1284c84f9252d65bd7833416b6921a7bded5cd1b40b013532072c6e", 0xe1}, {&(0x7f0000000180)="9a74155448f12378c2154415da2af70147f36e687217189d", 0x18}, {&(0x7f00000001c0)="4838e36124e3da1d7706981c53d2ac017f", 0x11}, {&(0x7f0000000200)="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", 0xef7}], 0x4, &(0x7f0000001540)=[@cred], 0x20}, 0x0) 23:38:50 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) 23:38:50 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000040)=0x8) 23:38:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000014c0)=[{&(0x7f0000000080)="dfdae8dcd7eb99352ef9927cbdddbcd00bcc2695043425780d3f5e0c2cca892fe3b1d0f379ad3d01ab1addf3811e319bfad152e2e1c1216dee5faf0dd565654453c056dd5623a01dbf866496c10a83d147d7e1cfc8f2d8bd12ab694700a0e401e39caa53b2aeec57fdee64e7ce69dd547bff91f57db8802d8105794289752038f72b1597df8a0e9de47967b40db03e1900", 0x91}, {&(0x7f0000000180)="9a", 0x1}], 0x2, &(0x7f0000001540)=[@cred], 0x20}, 0x0) 23:38:50 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x14, 0xffffffffffffffff) 23:38:50 executing program 2: setuid(0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) 23:38:50 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 23:38:50 executing program 1: pipe(&(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) 23:38:50 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='\x00') 23:38:50 executing program 0: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, 0x0) 23:38:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 23:38:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 23:38:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000000540)}, 0x0) 23:38:50 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) 23:38:50 executing program 4: setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0x723e}}, 0x0) 23:38:50 executing program 3: poll(&(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x20000093, 0x0) 23:38:50 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000040)) 23:38:50 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffff9dd}) 23:38:50 executing program 1: r0 = socket$inet6(0x18, 0x8003, 0x0) bind$inet6(r0, 0x0, 0x0) 23:38:50 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000040)=0x8) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000200)) 23:38:50 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$inet(r0, 0x0, 0x0) 23:38:50 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 23:38:50 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 23:38:50 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) 23:38:50 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000080)={0x18}, 0xc) 23:38:51 executing program 2: setuid(0xffffffffffffffff) open(&(0x7f0000000280)='./file0\x00', 0x30710, 0x0) 23:38:51 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 23:38:51 executing program 0: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 23:38:51 executing program 1: 23:38:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$cgroup_int(r0, 0x0, 0x0) 23:38:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000040), 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) write$P9_RXATTRWALK(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r3 = socket(0x10, 0x3, 0x0) dup2(r3, r2) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000100)={0x50000004}) socket(0x1, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r4 = semget$private(0x0, 0x4, 0x10) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x15, 0x4) fcntl$notify(0xffffffffffffffff, 0x402, 0x1a) shmctl$SHM_LOCK(r4, 0xb) 23:38:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x5451, 0x0) 23:38:51 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x5450, 0x0) 23:38:51 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 23:38:51 executing program 5: 23:38:51 executing program 4: 23:38:51 executing program 3: 23:38:51 executing program 5: 23:38:51 executing program 4: 23:38:51 executing program 2: 23:38:51 executing program 1: 23:38:51 executing program 0: 23:38:51 executing program 3: 23:38:51 executing program 5: 23:38:51 executing program 4: 23:38:51 executing program 2: 23:38:51 executing program 1: 23:38:51 executing program 0: 23:38:51 executing program 5: 23:38:51 executing program 3: 23:38:51 executing program 2: 23:38:51 executing program 4: 23:38:51 executing program 0: 23:38:51 executing program 1: 23:38:51 executing program 3: 23:38:51 executing program 4: 23:38:51 executing program 5: 23:38:51 executing program 2: 23:38:51 executing program 1: 23:38:51 executing program 0: 23:38:51 executing program 4: 23:38:51 executing program 3: 23:38:51 executing program 5: 23:38:51 executing program 2: 23:38:51 executing program 1: 23:38:51 executing program 4: 23:38:51 executing program 0: 23:38:51 executing program 3: 23:38:51 executing program 5: 23:38:51 executing program 4: 23:38:51 executing program 2: 23:38:51 executing program 0: 23:38:51 executing program 1: 23:38:51 executing program 4: 23:38:51 executing program 3: 23:38:51 executing program 5: 23:38:51 executing program 0: 23:38:52 executing program 2: 23:38:52 executing program 1: 23:38:52 executing program 4: 23:38:52 executing program 2: 23:38:52 executing program 0: 23:38:52 executing program 3: 23:38:52 executing program 5: 23:38:52 executing program 2: 23:38:52 executing program 1: 23:38:52 executing program 4: 23:38:52 executing program 0: 23:38:52 executing program 2: 23:38:52 executing program 3: 23:38:52 executing program 5: 23:38:52 executing program 1: 23:38:52 executing program 2: 23:38:52 executing program 4: 23:38:52 executing program 0: 23:38:52 executing program 4: 23:38:52 executing program 3: 23:38:52 executing program 2: 23:38:52 executing program 1: 23:38:52 executing program 5: 23:38:52 executing program 0: 23:38:52 executing program 2: 23:38:52 executing program 3: 23:38:52 executing program 4: 23:38:52 executing program 1: 23:38:52 executing program 5: 23:38:52 executing program 2: 23:38:52 executing program 0: 23:38:52 executing program 3: 23:38:52 executing program 1: 23:38:52 executing program 4: 23:38:52 executing program 5: 23:38:52 executing program 0: 23:38:52 executing program 1: 23:38:52 executing program 4: 23:38:52 executing program 5: 23:38:52 executing program 0: 23:38:52 executing program 3: 23:38:52 executing program 2: setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000000)=0x1, 0x4) socket$packet(0x11, 0x2, 0x300) clone(0x40200000, &(0x7f0000000040)="f4302a54345f42925888c063ee1e00a1ff1590f2de3a63ba54cc3a7f1c91264c69956f106f67229d7e857ca30e2612f17701752d23cada6d801e5abd89981991568f2fc843ea8628664b9c5f23cb20d59c425acb7a28138cfb4a4e6f95897b4137caa4737d84e5bd11d9271835ad38a79aad33a99d989e418de475482d9f32e0db670ac3ce0552407067eced92a999397d3bee", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="3d78878ea13ba3402883f72c853e6195ce8b652dfe9538cee981a458a924d6112b0c9ef43c03e67f5f") openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) 23:38:52 executing program 5: socket$inet6(0x1c, 0x3, 0x0) pipe2(&(0x7f0000000680), 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000001a00)={0x1c, 0x1c}, 0x1c) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) 23:38:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[{0xc}, {0xc}], 0x18}, 0x0) 23:38:52 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x40, 0x0, &(0x7f0000000040)) 23:38:52 executing program 0: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 23:38:52 executing program 3: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 23:38:52 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f0000000000)) [ 168.797724] IPVS: ftp: loaded support on port[0] = 21 23:38:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000001a00)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:38:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, 0x0, 0x0) 23:38:53 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="663c555c568ec606", 0x8, 0x1, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 23:38:53 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:38:53 executing program 4: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) [ 169.141149] IPVS: ftp: loaded support on port[0] = 21 23:38:53 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000240)={@ipv4={[], [], @loopback}}, 0x14) 23:38:53 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) pipe2(&(0x7f0000000680), 0x0) pipe2(&(0x7f0000000680), 0x0) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights], 0xc}, 0x0) 23:38:53 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 23:38:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, r1) 23:38:53 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100)="63b16ab7d47e7a53f432be56d9a71f5e1e19de7fd0058137b41577363bda61a155373e28649ef00b855029dc036f46e1789db585e200c92a95529debb53bd9941a7df5c903eea9e2be0fbb03227c5bc1ba749edd237c1d5b7d1f25e37dce97f027fecc47164e26466682387f9da6e075baba4afedee25972debd23634365f7ea07b35434bfa159e133ea0233b210f9da3c181a3d2e1ad864bd162a27fb5168de4e10599b65e486060763c8b57ded812b36b5f0ff6775779ccaca4cdd7db2cc913be6b7e5b5b3856ee9b5b8bddcb0e2b0431e3a9173bf910ddd77f1b3667186bb53", 0xe1, 0x40100, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 23:38:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000140)=ANY=[], 0x18) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:38:53 executing program 1: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 23:38:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000000040)=@in6={0x0, 0x1c, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x3d}, 0x0) 23:38:53 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000040)=ANY=[], 0x18) connect$inet6(r0, &(0x7f0000001a00)={0x1c, 0x1c, 0x1}, 0x1c) 23:38:53 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x274}, 0x0) 23:38:53 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001a00)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:38:53 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000}, 0x14) 23:38:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000000)="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", 0x5c9, 0x0, &(0x7f0000001000)=@in={0x10, 0x2}, 0x10) 23:38:53 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="e483ba38897e3d6a", 0x8, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:38:53 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 23:38:53 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x25, &(0x7f0000000000), 0x4) [ 169.633435] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 23:38:53 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000080)="a48658318a2c1c6f84172cc4711a2dea73cb229c94d2d124f50aa88d3d1a45d462047d90581d053522a324b7eb6ef0ccad22c33f987d854bdc1dd6bf1cc2bdea3fa2951f29269529aee7bc02cda6fd4ac72f186e0aabe903b3d2cec024a4200bd04fc92e2770d01e1f0222fad44ad41c3b466031627ece94d0b1387b916620cfd8ee31a005377b9b425ecac13199105449e1a9f9ad5f48d5fe5651", 0x9b}, {&(0x7f0000000140)="10b5a5f7f03170c7a31461b90855e203f4e2d4065d94fd41e89713d12839f5e74c9890ba4c88a3d4414d49c3bd73172ee3d5a15e204da00929a1fb91b41870bed6c1efda3236859f7710370726b0af98a9e8ce375fe885d9ffd8119f0c01bc5871597a095d337838b02a457ea89406aa85f84ce76e32b70cd9930c6c9c231e4d696669ac97291fd8d150738bbc8cc2b9b083b7af30eaa653e57f6f0e869fdc3e807c41a8f11d85a6cb1833f140bf04f0cc82c8d014b17da952388c1e9f05f6ddc3b1648254254456daf8aa982bc4e7c3301f39a49b46ee91c8bcf7", 0xdb}, {&(0x7f0000000240)="bc466dc8d9b1af26568b047da230067ce495f78e0e93347b78efc86104d9bfe231e35939de9033f46ea912a21bcf9ae3851f69d9127b219ed190dd137ebbd0992e03f60bf4b4b8cac6e3e1b77d8a93cb1f471562bcf4b8043cb7bcd35f03ec0ef62cc78e192d8575476e4450d8181d76efc8a2e56d483827f3b7b464ba5c3c97019e6a5587b8334d076f06d61c3df79d6e1158e3d182f67fccfb17106d613c85184499a39a8dde9a31cdda882bfac3fc69593be95b9f5f631101378c985160e4245358dc957b97ac94", 0xc9}, {&(0x7f0000000340)="db48a3d8f1e4dce5c86c2a36f55e0860b62f61b5cd8f8b700821029fdd9a19d74fb8e2111f24c8377d871fe9f7157bcf02522669de2c979224b635f463f4c7ea5f1cf80038ac121beb9cf147a4dcd6e19b78f0223ea17f3631a4b35ea10d197749c0dc8d892e2d2168f7ff3d9f", 0x6d}, {&(0x7f00000003c0)="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", 0x6ed}], 0x5, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0x274}, 0x0) 23:38:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000012c0)={0x10, 0x2}, 0x10) 23:38:53 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x28, &(0x7f0000000100), 0x4) 23:38:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, 0x0) 23:38:53 executing program 2: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:38:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 23:38:54 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)="1ebc711ba904eaf15b2c02dd116191c33d4f41988432cc6917fd708741bca06acbfdd14e2f8d124f4ae8ca4187c6467e4ccb6cc4d3784bee49bb573425b5fde023f261ee80a1335ac9f7be2b475fee306d845b688496baa17cde47db17", 0x5d, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 23:38:54 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x5f, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000080)="a48658318a2c1c6f84172cc4711a2dea73cb229c94d2d124f50aa88d3d1a45d462047d90581d053522a324b7eb6ef0ccad22c33f987d854bdc1dd6bf1cc2bdea3fa2951f29269529aee7bc02cda6fd4ac72f186e0aabe903b3d2cec024a4200bd04fc92e2770d01e1f0222fad44ad41c3b466031627ece94d0b1387b916620cfd8ee31a005377b9b425ecac13199105449e1a9f9ad5f48d5fe5651", 0x9b}, {&(0x7f0000000140)="10b5a5f7f03170c7a31461b90855e203f4e2d4065d94fd41e89713d12839f5e74c9890ba4c88a3d4414d49c3bd73172ee3d5a15e204da00929a1fb91b41870bed6c1efda3236859f7710370726b0af98a9e8ce375fe885d9ffd8119f0c01bc5871597a095d337838b02a457ea89406aa85f84ce76e32b70cd9930c6c9c231e4d696669ac97291fd8d150738bbc8cc2b9b083b7af30eaa653e57f6f0e869fdc3e807c41a8f11d85a6cb1833f140bf04f0cc82c8d014b17da952388c1e9f05f6ddc3b1648254254456daf8aa982bc4e7c3301f39a49b46ee91c8bcf7", 0xdb}, {&(0x7f0000000240)="bc466dc8d9b1af26568b047da230067ce495f78e0e93347b78efc86104d9bfe231e35939de9033f46ea912a21bcf9ae3851f69d9127b219ed190dd137ebbd0992e03f60bf4b4b8cac6e3e1b77d8a93cb1f471562bcf4b8043cb7bcd35f03ec0ef62cc78e192d8575476e4450d8181d76efc8a2e56d483827f3b7b464ba5c3c97019e6a5587b8334d076f06d61c3df79d6e1158e3d182f67fccfb17106d613c85184499a39a8dde9a31cdda882bfac3fc69593be95b9f5f631101378c985160e4245358dc957b97ac94", 0xc9}, {&(0x7f0000000340)="db48a3d8f1e4dce5c86c2a36f55e0860b62f61b5cd8f8b700821029fdd9a19d74fb8e2111f24c8377d871fe9f7157bcf02522669de2c979224b635f463f4c7ea5f1cf80038ac121beb9cf147a4dcd6e19b78f0223ea17f3631a4b35ea10d197749c0dc8d892e2d2168f7ff3d9f", 0x6d}, {&(0x7f00000003c0)="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", 0x1000}], 0x5, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"/643], 0x274}, 0x88) 23:38:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x180, 0x0, 0x0) 23:38:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 23:38:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0xc, 0x84}], 0xc}, 0x0) 23:38:54 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000000)=0x81, 0x4) 23:38:54 executing program 1: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:38:54 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20083, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 23:38:54 executing program 3: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 23:38:54 executing program 2: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0xa0) 23:38:54 executing program 1: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 23:38:54 executing program 3: pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 23:38:54 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000080)="a48658318a2c1c6f84172cc4711a2dea73cb229c94d2d124f50aa88d3d1a45d462047d90581d053522a324b7eb6ef0ccad22c33f987d854bdc1dd6bf1cc2bdea3fa2951f29269529aee7bc02cda6fd4ac72f186e0aabe903b3d2cec024a4200bd04fc92e2770d01e1f0222fad44ad41c3b466031627ece94d0b1387b916620cfd8ee31a005377b9b425ecac13199105449e1a9f9ad5f48d5fe5651", 0x9b}, {&(0x7f0000000140)="10b5a5f7f03170c7a31461b90855e203f4e2d4065d94fd41e89713d12839f5e74c9890ba4c88a3d4414d49c3bd73172ee3d5a15e204da00929a1fb91b41870bed6c1efda3236859f7710370726b0af98a9e8ce375fe885d9ffd8119f0c01bc5871597a095d337838b02a457ea89406aa85f84ce76e32b70cd9930c6c9c231e4d696669ac97291fd8d150738bbc8cc2b9b083b7af30eaa653e57f6f0e869fdc3e807c41a8f11d85a6cb1833f140bf04f0cc82c8d014b17da952388c1e9f05f6ddc3b1648254254456daf8aa982bc4e7c3301f39a49b46ee91c8bcf7", 0xdb}, {&(0x7f0000000240)="bc466dc8d9b1af26568b047da230067ce495f78e0e93347b78efc86104d9bfe231e35939de9033f46ea912a21bcf9ae3851f69d9127b219ed190dd137ebbd0992e03f60bf4b4b8cac6e3e1b77d8a93cb1f471562bcf4b8043cb7bcd35f03ec0ef62cc78e192d8575476e4450d8181d76efc8a2e56d483827f3b7b464ba5c3c97019e6a5587b8334d076f06d61c3df79d6e1158e3d182f67fccfb17106d613c85184499a39a8dde9a31cdda882bfac3fc69593be95b9f5f631101378c985160e4245358dc957b97ac94", 0xc9}, {&(0x7f0000000340)="db48a3d8f1e4dce5c86c2a36f55e0860b62f61b5cd8f8b700821029fdd9a19d74fb8e2111f24c8377d871fe9f7157bcf02522669de2c979224b635f463f4c7ea5f1cf80038ac121beb9cf147a4dcd6e19b78f0223ea17f3631a4b35ea10d197749c0dc8d892e2d2168f7ff3d9f", 0x6d}, {&(0x7f00000003c0)="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", 0x6ed}], 0x5, 0x0, 0x274}, 0x0) 23:38:54 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000100)) 23:38:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, 0x0) 23:38:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000080), 0x4) 23:38:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 23:38:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c000000ffff"], 0xc}, 0x0) 23:38:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x0) 23:38:55 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000001a00)={0x1c, 0x1c, 0x1}, 0x1c) 23:38:55 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f0000000300)) 23:38:55 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 23:38:55 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20384, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 23:38:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 23:38:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 23:38:55 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x94) 23:38:55 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) bind(r0, &(0x7f0000000300)=@in={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:38:55 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred, @cred], 0x30}, 0x0) 23:38:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) sendto$unix(r0, 0x0, 0x0, 0x20080, 0x0, 0x0) 23:38:55 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 23:38:55 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000200)="bc64de5b9600af7366f2f0d22a4708dff5ac27582572f38328810ecb620de05d714c8f02555507bd9bce83d56b7a4ddcf4937282ba91b5e300440d73b077368bb01d73516d94654497a655cd92d237ba8856fa71ef986ae4594c3a4e1a72498b25f7f89e678d6e94020c840d0a621b6316873f23a426b6f6f2037cacb873bb386bdecea8d5d4daea59ecaade948fa37f4417c24c6141b0f29fd3c68595eb8a8cf271d7903ebaa7418e", 0xa9, 0x0, &(0x7f00000002c0)={0x1c, 0x1c}, 0x1c) 23:38:55 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2b, &(0x7f0000000000), 0x4) 23:38:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001300)=@in={0x6e, 0x2}, 0x10) sendto(r0, &(0x7f0000000000)="b4", 0x1, 0x105, &(0x7f0000000140)=ANY=[], 0xa) 23:38:55 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 23:38:55 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 23:38:55 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:38:55 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x27, 0x0, 0x0) 23:38:55 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4) read(r0, &(0x7f0000000080)=""/146, 0x92) 23:38:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="d800000000000000ffff000047c2e045b0ad4f697f863ecdc8a97a9795c45cf1ce979d0329037094eee912b58929de2f7ef853c6e2d47767c6fd658443fe122a6ffdf1a9806b99b9fa1b7dad7d5eeb3781c4cb6452991084147f97b4fb1a6ba756694dbed0695c82df7d9d27d9cfa817dcd30fdb500e47d2b5fa5433bc083a4ddb894cb5909024911d8e271ab78bfaa3b5824d3fe387109c3e3fc5af493f6cfd5136d97edaa3d84caa3d59010ff4bc73cfcd5a405528aaad5231fea4dd8a717011d49c374d8da6e93137899e764957a0020a264eb57aaa00f0"], 0x1c8}, 0x0) 23:38:55 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:38:55 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[{0xc}, {0xc, 0x29}], 0x18}, 0x0) 23:38:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) 23:38:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 23:38:55 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 23:38:55 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) 23:38:55 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="aa48ee110a102aa39bbf11616ba40bd5a660cfd6c2412638ba8819d99e458da5ed8fc98962", 0x25, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 23:38:55 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) fstat(r0, &(0x7f00000001c0)) 23:38:55 executing program 1: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) 23:38:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0c000000ffff0000010000000c"], 0x18}, 0x0) 23:38:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)="0b42434fd55298f621199dbc29030004a922d72dae27d1", 0x17}, {&(0x7f0000001180)="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", 0xfea}], 0x2}, 0x0) 23:38:55 executing program 3: msgctl$IPC_RMID(0x0, 0x0) sync() r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[{0xc}], 0xc}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) accept4(r1, &(0x7f0000000000)=@in, &(0x7f00000000c0)=0x10, 0x16b11cba627546ca) 23:38:55 executing program 1: clock_nanosleep(0xa, 0x0, &(0x7f0000000080), 0x0) 23:38:55 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000), 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1c, 0x1c}, 0x1c) 23:38:56 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000001a00)={0x1c, 0x1c, 0x2}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000040)) 23:38:56 executing program 4: sendto(0xffffffffffffffff, &(0x7f0000000000)="f1", 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:38:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt(r0, 0x0, 0x3, &(0x7f0000000080)="bf241845", 0x4) 23:38:56 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000000)=0x5b3, 0x4) 23:38:56 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xfffffffffffffec0, 0x1c}, 0x1c) pipe2(0x0, 0x0) sync() dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) 23:38:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000000)="b4", 0x1, 0x105, &(0x7f0000000140)=ANY=[], 0xa) 23:38:56 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="c77562ea77df38162db4e64ae3c26d9e5dad20cf922a8c72d4bccf316134410442fc1b4d898a46064a6f547e637e63087ad9ee0ece79ac5f88f158ff0c135d0414ef2b348b9f75a004b11e7021804053843d64deb2865dbeb8531787410f84f4a68523e6495c2bd2a132f5822bc7230afd5b0d4f65fbc972df204a5f22567aff2124cf8ffcce054cd09a614b8fa3aab32797f64b810f4a66f2607f05c7442de5100000000000000000", 0xffffff7b, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) 23:38:56 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), &(0x7f00000002c0)=0x94) 23:38:56 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 23:38:56 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000080)="a48658318a2c1c6f84172cc4711a2dea73cb229c94d2d124f50aa88d3d1a45d462047d90581d053522a324b7eb6ef0ccad22c33f987d854bdc1dd6bf1cc2bdea3fa2951f29269529aee7bc02cda6fd4ac72f186e0aabe903b3d2cec024a4200bd04fc92e2770d01e1f0222fad44ad41c3b466031627ece94d0b1387b916620cfd8ee31a005377b9b425ecac13199105449e1a9f9ad5f48d5fe5651", 0x9b}, {&(0x7f0000000140)="10b5a5f7f03170c7a31461b90855e203f4e2d4065d94fd41e89713d12839f5e74c9890ba4c88a3d4414d49c3bd73172ee3d5a15e204da00929a1fb91b41870bed6c1efda3236859f7710370726b0af98a9e8ce375fe885d9ffd8119f0c01bc5871597a095d337838b02a457ea89406aa85f84ce76e32b70cd9930c6c9c231e4d696669ac97291fd8d150738bbc8cc2b9b083b7af30eaa653e57f6f0e869fdc3e807c41a8f11d85a6cb1833f140bf04f0cc82c8d014b17da952388c1e9f05f6ddc3b1648254254456daf8aa982bc4e7c3301f39a49b46ee91c8bcf7", 0xdb}, {&(0x7f0000000240)="bc466dc8d9b1af26568b047da230067ce495f78e0e93347b78efc86104d9bfe231e35939de9033f46ea912a21bcf9ae3851f69d9127b219ed190dd137ebbd0992e03f60bf4b4b8cac6e3e1b77d8a93cb1f471562bcf4b8043cb7bcd35f03ec0ef62cc78e192d8575476e4450d8181d76efc8a2e56d483827f3b7b464ba5c3c97019e6a5587b8334d076f06d61c3df79d6e1158e3d182f67fccfb17106d613c85184499a39a8dde9a31cdda882bfac3fc69593be95b9f5f631101378c985160e4245358dc957b97ac94", 0xc9}, {&(0x7f0000000340)="db48a3d8f1e4dce5c86c2a36f55e0860b62f61b5cd8f8b700821029fdd9a19d74fb8e2111f24c8377d871fe9f7157bcf02522669de2c979224b635f463f4c7ea5f1cf80038ac121beb9cf147a4dcd6e19b78f0223ea17f3631a4b35ea10d197749c0dc8d892e2d2168f7ff3d9f", 0x6d}, {&(0x7f00000003c0)="75ea8fbe88a52b3929dca9480fa2aefd15a0b6a5e30320325155e51a489577b269b60625313f17ed51ed95be3cb753ff3229c41da706801170c32732d48f4442a629982d51007d48dc5e7aa8ef96cc151ec2b21f9af5803e5ce44d318fef0719a74476ec84bba9e89d1e0a99530e4960d42bd553b3fc1a3b01bbda7fa35b6ed51adf1333ba401a2ac38ed6e50388116e94be020f7ccd3c2614f4631c86937e2b0de84a5f31623e56ef25a0a26ea5884ede5fc3685f5287d7577753b9abb62d2543ecdb005f898b31e314b13ec2c966ee5bbedfe9228eb04f4155a1dc47487436f8e5bbd43eb82854c4dcba76ee6ff409d3db38f4120a23480745563108f446a595e9c5d36b4cdf92a4bd1c4394794f575ea0af7781b8c564dec52297dad75ea63d2a6a72ec51ccf9e3007c3ca64d121ae27032eabb28ce268185680dae051957d8f20cf60001405fa1a3b795dce6326011410d1d4dbbda90c3fefd4c38ccaa4bd1ef5ce023900075f214af141471a784a43b0f96349a1d66dd5623475110e1a963c039cb807b8b3468863022eee8ab47ed375603fc5d258873fcb6c99db7edcbcbd05503ade623c3df48426b8c8d699a680485b970894610d8e6a56c9e86b6f5b01ae4dcadf9f5216536118587863f592006e8455a9a72e6d14378c240f956fe40bba2033c7b6b46cbd801358261b64f7f9cbeadb81a9ef1c1ee13b0d4f6cfaa39349005839e7b2c6a09e533cb21cb965d77fbe5f733845c19c3a614590f4952a984098ea4194ae91b14b9858ca2c2bec2362aa21eff6cb796d44820187c2fad92d393708c3b5fffcb35e40a1bc77c6318b57f96252e23a857a1e156ed8aaca74aa1ff95c278f5036c6c470ceee7cac0ec879440e444c252cbd82ff8a98c23103baa6040d54b886e5472145ffea50f13d328dde1d2008cfbf78fb905b1322a52708664a80379a502e7eda5a56069cd0c8e7df0f0f92e257fa82d79d25b93a611dedff00a741a72e32ee380f97ae7e68a21856e98d8c834f6dd40b5b4e0f55c5939343aa38575c53675a7297b4b5267eabd42cb1fd078a17f3b2ff588c8008cc337c9fcef0ff7718e17619181565d45ae09fc9df0570a76d3a3bdc391eaf9470f8239785a6e82656771ca0269ddbffea411886d2c1d54688c3ebcf001ce00d9baa47e0a695b47533194514b36900d860289cbc7a67bb08466452166ecff626c114cde88eae305c0c76673e475d03ce10a48f919814e88ddd4c98e0422e44d8d08ea56fa8092b03da6534715d546bca606806d951b69a3720af4bd80c36418fde806df1fdee212602e9fae2596ece3923c937ea4b263dd096801e53ade720ab49efbeb5e1381f9a4189457418e4302184b4cee7524a49280503a512ad2095c914a4a5a51ee1363fc9c7d0e62a39c8c3c4a918f373600abfd38332c71c633381d32bb13467905f43c81c87e9a8115329bf4c8bd826d7855074a74bccd30070d52f5c8edd94ae94d2cdb09b4434a17295367166b7ed2f5e16937abea8c436234bd3e5fb48ca9a7889b346440f2726284505857622bc384f939151fa701202d60b7bf371ad04b44f6dcee702a54320ecaf8ca8948c37f1e6762d98b0d883d85198f8b8e5288bd9a9871f9e8821391c4a60c503e15f8187fff68d47a9b682e52756939d914de2156c9a33d40d8c79c8ae07b159e8676440c05bbb7cf80051220998bddde9314672a58e175d548f129c53dcaa026902c4257434c6ff1c450ea1a671353f5ad2e4b702d00d4c24fb1297719706473283b23efa05ff32c371314d6c7deadd0f6373bb0a5aee526d8d1d1300045acb0ab033fa72a73e5ae4150f514bc447ad3b9c7f787eb39352ef4b54818ee97747a3786b2131e440a1bbf69233f73828c9b500e0447ba18deded465d795ca1e7a812bd35c224908d6635ac9ba73ef48882253513abaf6875076b129587d730ec1bcd40b2756bac97fab33bc3f2b55da7a0302a2320183cfd4a38d7665fc83bea014fc7ea5120324b0b5d984e2919e60b0ce487f5360d330fd25c6d2f83bd977f304a1ba59d1da30e85ea6c5c6fef7f2c8f32670594acccd212bb4f6d64f01a3d3d7f71462ef072caa04da6bd5775345b5f72010bef395ea9fb7069996a6c16d94c18bc998eee237f591431215417402764492061e364fcffea251cdfff86904722c74a89b18ba0eafca60b744dce49e40980ebf84394b43083defcf94f82c07906849de6b89073b738659c6bfa4a938e2cecb259a160fbbc2187e6306af7cbd141cd3860fb045f24b0b509a9910b3fdd98dc8a4d8505fcad054fddbdeed0fe31045a5c0ca90c140fb0c44e13065d068d7af961ff5758395d334ef7dd3687ebcf0e682d497136aba7abe30d1d99abac21e54a0a5262dad3789f1a84ce666e1f6b712fa0c034d99e850a527e60059f399ae0dd5ecfe50aec8a013b3d8d391f6c17c10b7a58fc1aca6582fb3f27bf0de8d32265fb4affb6000152d186b307c83a484caf03990bd5b69653a1f35ec0b10fb47a89fad1f61922077ce59df9df6bd8aa1fcbad71224f2079f7fa864ee988346e30540dcd2f3fa30e4f8bc8a7d81a685c5d0c45117c885bb34cc8ddaeafc0b80fc3e97944e998adcfdc238823dd9140dac0a0aef143a7503e7f92b933ace8e2a8e0a540e37b55e2a1924dc21ca99555fad8591084b03c4457812a5f3f09a3189b7c90c9c47b5c9f66ff0c28cf91ffd44e30e35483213b98db1939d12bd47eb0b5840f4861c512b49994f240866a3b834444927fdc86f36839ae3ba62c0d5af69190b6434c6f9d5e95e01ce7f637367b5568318fc42b91a2d74d3cff204286b71c57eb3e9a71390804ae6a519efffae7ea12ea504c7b22011b6eeb1fafccedd3372cd49439a63ed598f2b0d1871c5830300e862f97ffa927a7e1e9320dd94e9857ec76d1322dff2133354767eb3ef3c571eda1aa2cbda20a534be649201d1c75b7de5e18244adb224723b662480ac6a9f4188072f8331d07f6d41d54dc4b2dc8b513e102926640a74a639c72b8ba3d2005603b2ef27f1c30ef57adb21fdaf3896f8bc4515419747cd8268e139eb1da1c2f100a878254ff03d7dc8b68130a257df12af33cf5e42ce7ba530f7a3c23a05ff272bc7043761447754eaeabd1919a092c20ced004e283a07d898bf9850cfb9c0aebecb2ec5873ad0f6a3e3ffe533db3e65eca20d72c54fed626451a35b83e55c5747534afd12ce0b3e7ab77eb3a9c2ccd342d4cb3274eaa9025e3b9860dec595456dd94d91334c3efeb7110d71655e3111d5d461492dc3328d31f767b2d4566596356dfcd5ce854a43e746f16e917d6f7e7d8fc99e2cda35d24c2a940e84754b266d1f7140a017185f9270522f91a7b148e13527911551484dc7207244813c7d870b16234e186ca9f34f9db5c40fe9b60696df84e32121a707b10459a3a435fd66bc0d5cdec7537b991042cc35f79d9e008994f611b02bee00b54bf45b45af03ea1d9e470ad345b575d0c33171516493097c3afeb9968c5d9b310bb5566e794e1853153904136db3197d8caf3381587089bb5a13e38f7eaac1b82fdc1ee277be4c9a34d5212b530181ff760eea478e3e9d4cce6f9c295c675a63831d226cde0616fb409d3b69f8858dbdc1fb6e1047dea0a9a19f47661dab3fcd377580d81ab5b42ad2171a635b38065d24fb8f1d461ce4491f140f654fcf30e80035f11d101f9e2382567cbe3d912484462663ebb7e81870b0b9d42ef9a6436dabe217b295a799aadbb421248fcf67e1e7fe072e07ba44f41f3802402c9ffd69cd51a5016708902039aa5e03c755666b43052a6a00b2e3473f510991ecc5b6ff34c378a097df2707b81728e22f992fd5030fa637d00142fb47c4ac1547ebef3cfc4ed44452bb97bc6c61ef7da582d7775309648e04710a5d6957d14be0f01cfab678cdd5434a7132348062d4ccfc72773a607f76c28a6e7f6a9317efa6f83178a33948ef47b669645006d1e0a0b05244209c37c2ffa11304fb8ec57670d01e4c5511ca28d0f69c6bd867268137144e23cd1ca85c177fa1573844dd6951bd9c58007f7e757a9e6337941c27dd708e4ae867b4dfb3eae46172efb5cb666840ef5f1da7052880fd55f1bd42ec206cf85d557b1c4876e4a67c6e0c24e1e5561d015e4899d35e939defb2f1f407888a6f87445b3ce32270e58520e9d7d6393999a19000528a9fb6271f02b97ff221a94c58275164551f51dfc15c2e4a2d792b7d6150484891e2b5580c591e95dc18be3b3a8df1c05ebefa585176414f831125ac33dcd0f6ae9a8c6b2e17ba471e24c679005ec7ec6f6a7444d3052845308ec3cdb1bd6b96a52f7aada80cc775675ca51cc9f5a9158bad835132a4630a9c5d3e3be25dfa760bb11118f5283d00a2332a894daafc899323995ab2f77fbcf6a52bf8cd7dffebff201b631ad62c596f306ad3bc1367eac60db317eb32a730458345cbf1ce058921bdba00dfa2102b1ec3ecf5fdb05a8cb74d0620a7f79004a80acbacc694cbfbf5632b99d14e8626883c1e5d7a255ad8b71a7a78e70fc7015a5758bb5787794d5af4410e090876659614ca5d1ee8b7633e4288ce97d0bb8daeecc7edb9030a6916eac7eb8a9c10506ebd49925e484f4f76989cfa4d2c9221d608b8bca508de97c1c5c68b788b219f534a668b1877e2fb61ae4d6fb36d69c4d80bea7d7934", 0xd09}], 0x5, 0x0, 0x274}, 0x0) 23:38:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights], 0xc}, 0x0) 23:38:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) fcntl$dupfd(r0, 0x0, r0) 23:38:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:38:56 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x104, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:38:56 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 23:38:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x6, &(0x7f0000000100)={@loopback}, 0xc) 23:38:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights], 0x14}, 0x0) 23:38:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/202, 0xca) sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)='\v', 0x1}], 0x1}, 0x0) 23:38:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x2000, &(0x7f0000000000)="d35f8340b7c7617803a9323aea302170e168b36fd53a7ffbabe8a056171d7ac23c48e2d9", 0x24) 23:38:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012e2f6669367266cc"], 0xa) 23:38:56 executing program 5: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000001a00)={0x1c, 0x1c}, 0x1c) faccessat(r0, 0x0, 0x0) 23:38:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, &(0x7f00000001c0)) 23:38:56 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x185, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 23:38:56 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 23:38:56 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 23:38:56 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000100), &(0x7f0000000140)=0x8) 23:38:56 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 23:38:56 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)='5', 0x1, 0x20083, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 23:38:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000140)='N', 0x1, 0x0, &(0x7f0000001140)={0x10, 0x2}, 0x10) 23:38:56 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="aa48ee110a102aa3", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 23:38:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:38:56 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 23:38:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x1c8}, 0x0) 23:38:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 23:38:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) close(r0) 23:38:57 executing program 2: open$dir(0x0, 0x60080, 0x0) 23:38:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000040)={@multicast2, @local={0xac, 0x14, 0x0}}, 0x8) 23:38:57 executing program 0: readlink(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 23:38:57 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0xb) 23:38:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000001380)=@in={0x10, 0x2}, 0x10, 0x0}, 0xc) 23:38:57 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000001a00)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:38:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/202, 0xca) sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)="0b42434fd55298f621199dbc29030004a922d72dae27d1", 0x17}, {&(0x7f0000001180)="a8f4d1ed9e60a4170827b4866d7ac07da9a8a8d7f8cac6b9472fcb347f33c66cff91e0863ca7c510d4a05594d4bad6cfb037e6e2526ad6f54e4ddb573c50f108c69f890ab151", 0x46}], 0x2}, 0x0) 23:38:57 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 23:38:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000001300)=@in={0x10, 0x2}, 0x10) 23:38:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rights, @rights], 0x28}, 0x0) 23:38:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:38:57 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000000), 0x4) 23:38:57 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="663c555c568ec606157dea810c3765a603c81eaaa3c7d5c11cbfe0a9059471a5236d0a934238c0d983ee004755f5e1ed9cea2f2a30473246e567c33c2025ec4aa36d6db79062de1db54c62c24dfa7c67b7c36efe0129e89d49bc4bcdb02e538a", 0x60, 0x1, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 23:38:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) syz_extract_tcp_res(&(0x7f0000000000), 0x400, 0x8) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001300)=@in={0x6e, 0x2}, 0x10) 23:38:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 23:38:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000080)=0x1f) 23:38:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[{0xc, 0x84}], 0xc}, 0x0) 23:38:57 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000480)=ANY=[], 0x98) 23:38:57 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="aa48ee110a102aa39bbf11616ba40bd5a660cfd6c2412638ba8819d99e458da5ed8fc98962aa587cbf7ebf4d2442762e22d36d986c660fcee8700ecb40b23efc4891328ae2c1d4f7706d91232abda624697fbb96def8", 0x56, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 23:38:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:38:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xc, 0x84, 0x7}], 0xc}, 0x0) 23:38:57 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 23:38:57 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 23:38:57 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000040)="cc3754b6cbca23ee0c816e5a210a1822", 0x10) 23:38:57 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) 23:38:57 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x3e, 0x0, 0x0) 23:38:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 23:38:57 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 23:38:57 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x2) 23:38:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[{0xc, 0x84}], 0xc}, 0x0) 23:38:58 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="aa48ee110a102aa39bbf11616ba40bd5a660cfd6c2412638ba8819d99e458da5ed8fc98962aa587cbf7ebf4d2442762e22d36d986c660fcee8700ecb40b23efc4891328ae2c1d4f7706d91232abda624697fbb96def8", 0x56, 0x4, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 23:38:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="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", 0x21a}, {&(0x7f0000001180)="a8f4d1ed9e60a4170827b4866d7ac07da9a8a8d7f8cac6b9472fcb347f33c66cff91e0863ca7c510d4a05594d4bad6cfb037e6e2526ad6f54e4ddb573c50f108c69f890ab151f2addd7fb7d081c9368c7b372fad4661c9b5665654e5b34c4539aadda7c0a4fa5901938965bcf8da885776b4fd86a8f75c81df1f0478750755cb6ebd4a80ae2d6ed0aaccd31becf4aca084d140464ee386e3197cd1c592f5b17cc6b8bb962d2601d86273643a3f8d10c179a6bf9499902d6bf643f85589febfb03af86639baa0e87ef6116d13c05a140eb04cbe71fdec6e9e77a28c8709a56820d495a4c0dfec499b3fa357609bfc9e8c24f7ad4e0cd2f844d94594d89c99e70dbc0ab23ab7a02cfa9e6b54790e6f161bb5bc375e27cd03d978d55e9362ccabafde74852bf4b2680a6c402e5098787344a9000881beff696e1a7ab89b9bbccfe53e4b413cd570da74ff758050fd7c6a504398c75714d325f7ea488ebb58aae399af6380bbed41124f047ca01b0f4c5aabcf70e4b7b59948731bc44789ea481371665ee9a67ac1c2ee91f6c6a3e9fe5ce3879708e996a40e139307bcebe73e5997f3cf0e034408b59f97c2b5818c9939f2ea61e115dcd785048979134dd7a0f6e6878fdaa014b6de7a0c9f86c892b175b273f8a72bfc4ee666b54517061d8c6cad715044a94811c5a72f6d6b26d3e39d94750bbdf9708558068245d3fbab25b37a79f28302bb7552f634241feec98c1330b7907d071763d7d2d6dfafd146cae57ee2418cffdeea83c33155ebcf4fd658a6b6b52ee79c9c48f70e339aac5005726c9fdd067098c941adbef0cc5091bcd66da1674f41407e93b2a2ad9d5234d2ee1345148566b7b9eb2d1e9ecefc3619278c42573b7886b4fb5a7ecfb1204fd6b8593cb0f7215e7aaa1c1370591b44c117c3a94d403b1150b7113c6d4d03f3db06228311a2b93a8951ec934ad83db41dcbd4ce227c54650ebe1bf6eba869cdd1d3e3cf9221860f36d9198def360c275ff76c9b851583987038bd9a1118fbd0e87ce36fbe7856596b1f9133886003faca2cf17fb296938ccff4df230133fe1c8560644d31a1ea20715ebb7ae77f1388bbe62d2039871d92e8e049392c79a9ed893c4e281dca38a8ffe2cee343f36f2b5ad995cba0b38aec4d88fb65beddf474b8f62d3b5a760ed3e537889b659336a9ee9297644c2c1242900e1af253c869ea79ca937754a206e26c79311df727acc14aeda4d07d73ac33bb9263037d3230c9e1c80601c7832f2aeebe689aad204998c21a625a4531b521c8e9c497cc0bf4d714a6550fea8916acecc5b687bdbe4a7f5e2b4aba4b69b68d60813b34210630e898b77a384ede6996785dc2989707b7b6287ca253b449d61f58a9f4ddd47821543bd15ecb842b90445a5fc9b360b401fa2ccc037b77a80ffa687eb299ef74474253621fc08db6db9b426e8ba1d983bf9755774ac52e467ec1a576e8358e3556b47fa26ebdfada9bd37063ede8bff40c5a633bb047d049c6878f669814fb4910fc98084be60f4afb9bb2f4b868d0e4b1d7124c6c39f854e6942cecbacd6f613e5b5c680c89e74ee8879586423e124292f5fea98123f55cb96aba3f4f10cdc86d76a6c9cfe65c7d5196b77fc3b9ee4c810722877ebc30ae1fcb72e6cc9b3559704f0b2eb94061b6c97f6375a8b5641d9db1ae8147bd5e2cc9943f9e6764240ff21c6d72715f40b1216f788da0da031e3d491025fad273c7641d91d2dc9149b8568d6e82b9524bd6a851ca75bd6537efbde26cfe7aab0bc03de1fc6c9b360163a8dd004f4f151e31e3994c5512fd712d29650d2831423de21be9595e6577494251916a3947dce7b456b59abe03d76b9a5db6aceb3ef3d37e720c0b2efdff00bbc4f5d646aa6fc026a331a620992175ff43db288a87fd7da2d7ca909117b99bcf00363777999ddae37457f3e867a24d83e9fa428a88451005e1d168dfc06fb8bb2f1b324cd29fee2d04b94c892393033df4c8503c957099e6699f1fb2e58197e2c13afd4fc3d9323f820503fb81322f6c025ee1a293066c73f8598d7e68fb7ecd08177c41f89c5f640e360d70bc5f8bd1d03d0a1242eed2ede5dc02dc901d0d34e71e121726c155a3f153dcf96d89b2935018a8d1dcfe8300f7703a8f0c89702cc7d188c10d6435216d29a6b2f358f44be306094b0a9a7ed5be431b878a3404a115c11d88608021a77893471cf6fc7f01f8790d0d8cfb26bed4ae5f8f9cd8508cee98870ab6c31f63c3cd6bd5e25eb302b5f1c1dac22217cf210bb059ba8995bd41973d484a14b3583e1a391c33f03c5a6656ad823cc8e459a519cedb1df5d7a437689db148831fabd8523455c88064c5159256e293a3e8b5b49320e49d1edd14398dd09b22a4bb95811c93d71bb66648bad4866a88bc2d18d3aff2bec8f0936ec85fc6ee2c7b5555fb8ee0d0bd7a3d10c306c0fe65edf819cec9755d818927f9477706daf89e6c24849c5bc5967e6a8f3b09a691d35670756f6439a995a3e222e25c4762113db44d805be6e24470a70ede7553d07f6b91ffb6acc80e161868e76850787aab4b4b9f4537d0bb628d5241eb25e6175ad44786c4096624ae3fb5d664f2fbc75fd8d1ce0f9e241cf4d3c80d6e5a9701b6c2845c44bf39070be3c25bdfb64011f0e053fa696d61c3562bb6be224fbf6f8b87f6cf4298789f947d338debd18ff55f247d3a0e40d8d2b28890345ae3cd109454dba51b0191b7e4803255c93b28bbecd9015154c98be75bb4ba05121d21f0611758999f47936012adab90b785677ff24b2008639fa270c6975a6016737d680be94f333d803626636da13f75366c2bf553939d531bfcd21b5298f085c61bc198b39b4a9284d6c4a34f40472d612cc93958696a0696f37b725fbbdbc410e481c4ffdb687eb1ada60ed94edec23eaf255ab74b6cdfd09f35c41d846da2e939247363ba697e38307c471461d86fc1395ffe3c0cd9b07738d9a103d4ad60d306ef3838d7c6e3d8c93f4a2d30a6650090dff71ca566ece4f186eb712d60002fa562e8014bab6eb5123d84f5ebf75bcdcb7f40d720efac2e7a638ab46e9b137e2c07f9de1cf085e252e96dcf75aa03157fcde2ee0b9ec47ec45e23b9629108cbf01a7cc79b236823eb9797b46e439bcf5fb82da9616d4df885ad9a2ee19ccd12ebbd2d7488e8ecbc45bc3ea2b45038baabe605bc31d252e858885bb93521a33b4cff82d7e7368608d08ff2ffefb7cd99ffa99234d640052706f2577b6bf6ad761c0050a3e126981f69a26e3128ab6f32d84447b22b56bdd3ac3c87de96c91bd201b5e6581c3964f89f69aa219e0e959b31b02a4d5b59d5a2bdcdd70daae043fffd42068f10634a25e79c134a99779082b562379a4a157b305924252d72a14d74de0632c79c11f7eb9a9d4efa8846c8e797f6db63ad96f70efa490d4057784a9cb9f1665731f53633f378c9ae62ae51ea0e9402c13df4c253f2f00d8ac449731184da64e3a5ce2221c383982ac4455364aba65b8db77c77628d59f85b0a99f959f2ae789d35e9641c3b1e2539c25ecf5bfebc4d22d3ac6626cb859411553de06d158f3be1614dd4e4a03d098e0efe5c4cf638d883283b0012ef2b43ac0502d5ee8961c0ebcd7588998818a0030b227b14f50e4b70ac44c53b903039c8923e1fed9be32d97e568d6f4fa0faa281e0c0088fef60979f66f5561cababb431223d5b15dca64c697edddab67601d1854d7416fc8369b6ffa17f93da05afbce265e8775037a611203c8c629d767fe740b34e0fc9938bd7e347be197205fbad2682a2f010b0b5995cc2bce288a425d6e19c73a83fcb72e7330e16d6e0d947c9d5cc28157d946cdda8720cd8c923d1e3e302a4903f07bf7094a91b213a8aef5c68bc574f8c794a8a63925318aa0124ee4526667c4d93285998ce117d37fc5d294d5d6ddfc62f89a6913598fb80f39540abb58525f3af77d468026cb9942c3f66b1f17ca4de7730073a7915febaa87dfb1efa0d234a7b70b22581a6d0e462246819fd93567d22283d45998010bf7cfd3ed18caf8cbd4a1a05f6a38512f7d56c9e04ac2474c8780cef0af7d7826f0bdb9abfbe0bdd45aeffe3a079d15e49dbedb880f024e5d7018da7c96933763df0f8b247a959160b94b2c8d68c19c72655e46943d2607e1b28091d9b899738000cb8159e1fdc661b23658b5eea1ce8bf5614f084e5cc638c602463ed67a07540b20df1515ec4537b910e117ef035126b1b86a90e07e9e27092243931b417c4db1f6a97d0c54ad0cefa2f7553c30332cd3ad52a65c9c0220b63f8ab78ec2150b4c4973354226c0eb9064b9d85dd5ad82a91dc319532f69d6399edb2215a3488f1cdbeebab1727c76f34201b7ef1ff4ec44a3e2ea4be8fac4e21f54400bbc37a82c6b5b09e06f3433231f455781bfbfcc908ce0282af8370e5a0f8201ad3e1cf16c86e5d8dfa68f3e855f04f72caf8f68513469bfadd0cf46361bdbccaf8f369dfc3dc2e7ab8a17436cbb8987c15ccec79419d71d629a832c44e7e312f53fb59782108764a03eaf06d8bbf988490dfa3d3abc0f937cb6ae232b16fdf0a2cc4c35ec127aa4df90cc8f6f61724056d0b8a8ae07ef05739d6149b11b22e4e0b52c288daf2c75c5c07a3860c7a1770efcd99dad6cc911a83b55b8174838c3800a58bd6e311c6b6d9720ffd7e4b2bb99fb31229fc8e7d0f7c47d9a325d3f41f92b6240bfc75bf4439d325a5231a825b4c8b6f03e12a17980256b430a9be83adc21a994ff92873550b2add3f768b8e1212290b76efeff30dfbd6b972bbe8858b01077cf05e4969c817d587206d856032878d75fb562f104efa9f376b185d3ac888b9b39f031e659607f0476fe413d33e71d9d7dbf43bf61c1e0f2e966f090e21fc267c5966707efe75b6657cee4474d4a476e32ee4cf0d127e88b3687a7aca905c233ebfbf4670a743a8b09132a50048eb8b0eaf4c89b89a62dee3ca84ade08d38d3498b7392b6a9b04fd1b95dda88ba67c289287d3", 0xde7}], 0x2}, 0x0) shutdown(r0, 0x0) 23:38:58 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x9, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 23:38:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000000)="42167e821dad487c3b94461b6a9d8c822163efbf2bc8131d3a8b2ef712080b21ed7446e70b2e2c1be20b959d16be91d7504804fb7e071e29de6c47fd5ef3199b51cba5ab8d6f7491fe377a0f9310f2202e4cad9101840ce3255236eebae2663d63dc63af2b102e576643e12c0c1bf53412cc0f7ceb14a441ce9c00d520eafd7a3553e291991cdb", 0x87, 0x0, &(0x7f0000001000)=@in={0x10, 0x2}, 0x10) 23:38:58 executing program 5: 23:38:58 executing program 3: 23:38:58 executing program 2: 23:38:58 executing program 1: 23:38:58 executing program 4: 23:38:58 executing program 5: 23:38:58 executing program 0: 23:38:58 executing program 3: 23:38:58 executing program 2: 23:38:58 executing program 1: 23:38:58 executing program 4: 23:38:58 executing program 5: 23:38:58 executing program 3: 23:38:58 executing program 0: 23:38:58 executing program 2: 23:38:58 executing program 0: 23:38:58 executing program 5: 23:38:58 executing program 4: 23:38:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:38:58 executing program 3: 23:38:58 executing program 2: 23:38:58 executing program 0: 23:38:58 executing program 5: 23:38:58 executing program 4: 23:38:58 executing program 1: 23:38:58 executing program 3: 23:38:58 executing program 2: 23:38:58 executing program 0: 23:38:58 executing program 5: 23:38:58 executing program 4: 23:38:58 executing program 3: 23:38:58 executing program 1: 23:38:58 executing program 2: 23:38:58 executing program 0: 23:38:58 executing program 5: 23:38:58 executing program 1: 23:38:58 executing program 3: 23:38:58 executing program 4: 23:38:58 executing program 2: 23:38:58 executing program 0: 23:38:58 executing program 5: 23:38:58 executing program 3: 23:38:58 executing program 1: 23:38:59 executing program 5: 23:38:59 executing program 4: 23:38:59 executing program 2: 23:38:59 executing program 0: 23:38:59 executing program 3: 23:38:59 executing program 1: 23:38:59 executing program 4: 23:38:59 executing program 5: 23:38:59 executing program 0: 23:38:59 executing program 3: 23:38:59 executing program 2: 23:38:59 executing program 1: 23:38:59 executing program 4: 23:38:59 executing program 0: 23:38:59 executing program 5: 23:38:59 executing program 1: 23:38:59 executing program 2: 23:38:59 executing program 3: 23:38:59 executing program 1: 23:38:59 executing program 4: 23:38:59 executing program 5: 23:38:59 executing program 3: 23:38:59 executing program 2: 23:38:59 executing program 0: 23:38:59 executing program 1: 23:38:59 executing program 4: 23:38:59 executing program 0: 23:38:59 executing program 3: 23:38:59 executing program 2: 23:38:59 executing program 5: 23:38:59 executing program 1: 23:38:59 executing program 4: 23:38:59 executing program 5: 23:38:59 executing program 1: 23:38:59 executing program 4: 23:38:59 executing program 3: 23:38:59 executing program 0: 23:38:59 executing program 2: 23:38:59 executing program 1: 23:38:59 executing program 4: 23:38:59 executing program 5: 23:38:59 executing program 0: 23:38:59 executing program 3: 23:38:59 executing program 5: 23:38:59 executing program 2: 23:38:59 executing program 4: 23:38:59 executing program 1: 23:38:59 executing program 0: 23:38:59 executing program 3: 23:39:00 executing program 5: 23:39:00 executing program 4: 23:39:00 executing program 2: 23:39:00 executing program 0: 23:39:00 executing program 1: 23:39:00 executing program 3: 23:39:00 executing program 5: 23:39:00 executing program 2: 23:39:00 executing program 4: 23:39:00 executing program 0: 23:39:00 executing program 1: 23:39:00 executing program 4: 23:39:00 executing program 2: 23:39:00 executing program 5: 23:39:00 executing program 3: 23:39:00 executing program 0: 23:39:00 executing program 4: 23:39:00 executing program 1: 23:39:00 executing program 2: 23:39:00 executing program 5: 23:39:00 executing program 3: 23:39:00 executing program 0: 23:39:00 executing program 4: 23:39:00 executing program 1: 23:39:00 executing program 5: 23:39:00 executing program 2: 23:39:00 executing program 3: 23:39:00 executing program 0: 23:39:00 executing program 4: 23:39:00 executing program 1: 23:39:00 executing program 5: 23:39:00 executing program 2: 23:39:00 executing program 3: 23:39:00 executing program 0: 23:39:00 executing program 4: 23:39:00 executing program 1: 23:39:00 executing program 5: 23:39:00 executing program 2: 23:39:00 executing program 0: 23:39:00 executing program 3: 23:39:00 executing program 4: 23:39:00 executing program 1: 23:39:00 executing program 0: 23:39:00 executing program 2: 23:39:00 executing program 5: 23:39:00 executing program 4: 23:39:00 executing program 3: 23:39:00 executing program 1: 23:39:01 executing program 0: 23:39:01 executing program 3: 23:39:01 executing program 0: 23:39:01 executing program 4: 23:39:01 executing program 5: 23:39:01 executing program 2: 23:39:01 executing program 1: 23:39:01 executing program 3: 23:39:01 executing program 5: 23:39:01 executing program 4: 23:39:01 executing program 0: 23:39:01 executing program 2: 23:39:01 executing program 1: 23:39:01 executing program 3: 23:39:01 executing program 5: 23:39:01 executing program 0: 23:39:01 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) 23:39:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:01 executing program 1: 23:39:01 executing program 3: 23:39:01 executing program 5: 23:39:01 executing program 1: 23:39:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:01 executing program 3: bpf$PROG_LOAD(0x21, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'syzkaller0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 23:39:01 executing program 5: pipe(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, 0x0, 0x0) 23:39:01 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)) 23:39:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:01 executing program 5: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x26) 23:39:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x57}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:01 executing program 2: r0 = epoll_create(0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 23:39:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 23:39:01 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) 23:39:01 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC_HINT={0xa}]}, 0x2c}}, 0x0) 23:39:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:01 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:39:01 executing program 1: bpf$PROG_LOAD(0x15, 0x0, 0x0) 23:39:01 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 23:39:01 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000140)={r1}) 23:39:01 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:39:01 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 23:39:01 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 23:39:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11}, 0x40) socket$packet(0x11, 0x0, 0x300) syz_open_procfs(0x0, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)={0x4c, 0x12, 0x300, 0x70bd27, 0x25dfdbfc, {0x0, 0x81, 0x0, 0x2, {0x4e24, 0x0, [0x401, 0x0, 0xffff], [0x0, 0x0, 0x8], 0x0, [0x81, 0x9]}, 0x0, 0x3}}, 0x4c}}, 0x8814) unshare(0x40000200) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 23:39:02 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)=ANY=[], 0x21) 23:39:02 executing program 5: bpf$PROG_LOAD(0xa, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000027c0)={0x0, 0x1, &(0x7f0000002400)=@raw=[@exit], &(0x7f0000002440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20002834) 23:39:02 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xec, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 23:39:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 178.039462] IPVS: ftp: loaded support on port[0] = 21 23:39:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x13}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:02 executing program 4: socketpair(0x11, 0x3, 0x4, &(0x7f0000000000)) 23:39:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00000086dee1"], 0x1c}}, 0x0) 23:39:02 executing program 3: bpf$PROG_LOAD(0xd, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:02 executing program 4: syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0xffffffff, 0x0) [ 178.376811] IPVS: ftp: loaded support on port[0] = 21 23:39:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) clone(0x6cb28400, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:39:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1c, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x32}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:02 executing program 1: bpf$PROG_LOAD(0x16, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:02 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) 23:39:02 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000200)) 23:39:02 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 23:39:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a40)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}}, 0x0) 23:39:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xe, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 23:39:02 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 23:39:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) [ 178.803350] IPVS: ftp: loaded support on port[0] = 21 23:39:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x7, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065a82821423610b5b2323030302e75a875421b42718ef1e02b10"], 0x15) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 23:39:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1bb, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 23:39:02 executing program 1: socket$inet6(0xa, 0x3, 0x6) 23:39:02 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x10000000}) 23:39:03 executing program 3: openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) [ 178.906702] hrtimer: interrupt took 63294 ns 23:39:03 executing program 0: syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) 23:39:03 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x8) 23:39:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x400}]}) 23:39:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f0000000040)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x77c, 0x5, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x300, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2d8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x2e8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa9c}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffff}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x184}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x35}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x8a}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}]}]}, {0xa0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xd3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x54, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x20c, 0x5, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3af}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x320}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1450}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2c}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfc01}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x70, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000000}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16ee}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xe7}]}]}, {0x60, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x44, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x4}]}, @NL80211_PMSR_ATTR_PEERS={0x35c, 0x5, 0x0, 0x1, [{0x15c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x128, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}]}, {0x4}, {0x1f8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xb4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8e2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}]}, 0xd04}, 0x1, 0x0, 0x0, 0x4040840}, 0x4090) 23:39:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f0000000040)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x77c, 0x5, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x300, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2d8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x307e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x2e8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x67}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa9c}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0xa0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x54, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x20c, 0x5, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x70, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x60, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x44, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x4}]}, @NL80211_PMSR_ATTR_PEERS={0x35c, 0x5, 0x0, 0x1, [{0x15c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x128, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}]}, {0x4}, {0x1f8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xb4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}]}, 0xd04}, 0x1, 0x0, 0x0, 0x4040840}, 0x4090) 23:39:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000027c0)={0x1c, 0x1, &(0x7f0000002400)=@raw=[@exit], &(0x7f0000002440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:03 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61c2}, 0x74) 23:39:03 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x39) 23:39:03 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 23:39:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5f5e0ff}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:03 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:03 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x2b0001) 23:39:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000b80)={&(0x7f0000000540), 0xfffffffffffffe31, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:39:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x12}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:03 executing program 5: sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x60000008, 0x0) 23:39:03 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000080)) 23:39:03 executing program 1: bpf$PROG_LOAD(0x10, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x101, 0x5}, 0x40) 23:39:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xe, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) 23:39:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0xdc}]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0xdc, &(0x7f0000000140)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:03 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 23:39:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 23:39:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0xe1, &(0x7f0000000180)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:03 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:39:03 executing program 0: bpf$PROG_LOAD(0x9, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000480)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0xdc, &(0x7f0000000500)=""/220, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8a201) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 23:39:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x10, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x3, 0x0, 0x4, 0x0, 0x1}, 0x40) 23:39:03 executing program 2: bpf$PROG_LOAD(0x4, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 23:39:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000340)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:03 executing program 3: prctl$PR_TASK_PERF_EVENTS_ENABLE(0xd) 23:39:03 executing program 2: bpf$PROG_LOAD(0x2, 0x0, 0x0) 23:39:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a40)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 23:39:03 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 23:39:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x12}]}) 23:39:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 23:39:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x16, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:04 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 23:39:04 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 23:39:04 executing program 0: bpf$PROG_LOAD(0x8, 0x0, 0x0) 23:39:04 executing program 5: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x412000) 23:39:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 23:39:04 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) r1 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x10000000}) 23:39:04 executing program 3: bpf$PROG_LOAD(0x1b, 0x0, 0x0) 23:39:04 executing program 1: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x3) 23:39:04 executing program 5: r0 = epoll_create(0x401) r1 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 23:39:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:39:04 executing program 4: bpf$PROG_LOAD(0x1b, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:04 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)) 23:39:04 executing program 3: bpf$PROG_LOAD(0x12, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:04 executing program 0: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x1e) 23:39:04 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 23:39:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a40)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000b00)={&(0x7f0000000240), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}}, 0x0) 23:39:04 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 23:39:04 executing program 0: r0 = epoll_create(0x401) r1 = openat$procfs(0xffffff9c, &(0x7f0000000480)='/proc/meminfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 23:39:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xb, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:04 executing program 4: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x4) openat$thread_pidfd(0xffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) 23:39:04 executing program 3: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x1c) 23:39:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 23:39:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 23:39:04 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:39:04 executing program 5: bpf$PROG_LOAD(0x2, 0x0, 0xb0) 23:39:04 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x4440) 23:39:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0xdc, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0xdc, &(0x7f0000000140)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:39:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, 0x0}, 0x74) 23:39:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x104, 0xffffffffffffffff, 0x3f}, 0x40) 23:39:05 executing program 5: bpf$PROG_LOAD(0x7, 0x0, 0x0) 23:39:05 executing program 1: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x22) 23:39:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r0}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 23:39:05 executing program 4: 23:39:05 executing program 2: 23:39:05 executing program 5: 23:39:05 executing program 0: 23:39:05 executing program 1: 23:39:05 executing program 4: 23:39:05 executing program 2: 23:39:05 executing program 3: 23:39:05 executing program 5: 23:39:05 executing program 1: 23:39:05 executing program 0: 23:39:05 executing program 5: 23:39:05 executing program 4: 23:39:05 executing program 3: 23:39:05 executing program 2: 23:39:05 executing program 1: 23:39:05 executing program 5: 23:39:05 executing program 0: 23:39:05 executing program 4: 23:39:05 executing program 3: 23:39:05 executing program 2: 23:39:05 executing program 5: 23:39:05 executing program 1: 23:39:05 executing program 0: 23:39:05 executing program 4: 23:39:05 executing program 2: 23:39:05 executing program 5: 23:39:05 executing program 3: 23:39:05 executing program 4: 23:39:05 executing program 2: 23:39:05 executing program 1: 23:39:05 executing program 0: 23:39:05 executing program 5: 23:39:05 executing program 4: 23:39:05 executing program 3: 23:39:05 executing program 1: 23:39:05 executing program 0: 23:39:05 executing program 5: 23:39:05 executing program 3: 23:39:05 executing program 4: 23:39:05 executing program 2: 23:39:05 executing program 3: 23:39:05 executing program 5: 23:39:06 executing program 4: 23:39:06 executing program 2: 23:39:06 executing program 0: 23:39:06 executing program 1: 23:39:06 executing program 3: 23:39:06 executing program 5: 23:39:06 executing program 4: 23:39:06 executing program 2: 23:39:06 executing program 0: 23:39:06 executing program 1: 23:39:06 executing program 4: 23:39:06 executing program 5: 23:39:06 executing program 3: 23:39:06 executing program 2: 23:39:06 executing program 0: 23:39:06 executing program 1: 23:39:06 executing program 3: 23:39:06 executing program 5: 23:39:06 executing program 4: 23:39:06 executing program 0: 23:39:06 executing program 2: 23:39:06 executing program 1: 23:39:06 executing program 5: 23:39:06 executing program 4: 23:39:06 executing program 3: 23:39:06 executing program 2: 23:39:06 executing program 1: 23:39:06 executing program 5: 23:39:06 executing program 0: 23:39:06 executing program 4: 23:39:06 executing program 3: 23:39:06 executing program 0: 23:39:06 executing program 1: 23:39:06 executing program 2: 23:39:06 executing program 5: 23:39:06 executing program 4: 23:39:06 executing program 3: 23:39:06 executing program 0: 23:39:06 executing program 2: 23:39:06 executing program 1: 23:39:06 executing program 5: 23:39:06 executing program 4: 23:39:06 executing program 3: 23:39:06 executing program 0: 23:39:06 executing program 2: 23:39:06 executing program 1: 23:39:06 executing program 4: 23:39:06 executing program 3: 23:39:06 executing program 5: 23:39:07 executing program 2: 23:39:07 executing program 1: 23:39:07 executing program 0: 23:39:07 executing program 3: 23:39:07 executing program 4: 23:39:07 executing program 5: 23:39:07 executing program 2: 23:39:07 executing program 1: 23:39:07 executing program 3: 23:39:07 executing program 0: 23:39:07 executing program 4: 23:39:07 executing program 5: 23:39:07 executing program 3: 23:39:07 executing program 2: 23:39:07 executing program 1: 23:39:07 executing program 5: 23:39:07 executing program 4: 23:39:07 executing program 0: 23:39:07 executing program 3: 23:39:07 executing program 2: 23:39:07 executing program 1: 23:39:07 executing program 4: 23:39:07 executing program 0: 23:39:07 executing program 5: 23:39:07 executing program 3: 23:39:07 executing program 2: 23:39:07 executing program 4: 23:39:07 executing program 1: 23:39:07 executing program 0: 23:39:07 executing program 4: 23:39:07 executing program 3: 23:39:07 executing program 2: 23:39:07 executing program 5: 23:39:07 executing program 1: 23:39:07 executing program 0: 23:39:07 executing program 4: 23:39:07 executing program 2: 23:39:07 executing program 5: 23:39:07 executing program 3: 23:39:07 executing program 4: 23:39:07 executing program 2: 23:39:07 executing program 0: 23:39:07 executing program 5: 23:39:07 executing program 1: 23:39:07 executing program 3: 23:39:07 executing program 4: 23:39:07 executing program 0: inotify_rm_watch(0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:39:07 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x26000773) 23:39:08 executing program 2: select(0x40, &(0x7f0000000180)={0x200002}, 0x0, 0x0, 0x0) 23:39:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "718d4851c30f0204", "12dbf7e0bda7652856c5535254f65649", "c51e9764", "a5fae2191ad7086d"}, 0x28) 23:39:08 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000400)={{0x77359400}, {r0, r1+10000000}}, 0x0) 23:39:08 executing program 5: clone(0x20002005f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x0) r0 = creat(&(0x7f00000013c0)='./file0\x00', 0x0) ftruncate(r0, 0x7fffffff) 23:39:08 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RAUTH(r1, &(0x7f0000000080)={0x14}, 0x14) read$eventfd(r0, 0x0, 0x52) 23:39:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, 0x0, 0x0) 23:39:08 executing program 2: semget(0x2, 0x0, 0x623) 23:39:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) 23:39:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 23:39:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x0, 0x0) write$P9_RLINK(r0, 0x0, 0xfffffc19) 23:39:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100), 0x0) 23:39:08 executing program 1: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000013c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r1, 0x5, 0x0, 0x0, &(0x7f00000000c0)) ftruncate(r0, 0x7fffffdb) 23:39:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)=ANY=[], 0x90) 23:39:08 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000800) 23:39:08 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') 23:39:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x7, 0x0, 0x5d, 0x0, 0xfffffffffffffd46}, 0x0) 23:39:08 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101401, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 23:39:08 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/261) 23:39:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2}, 0x1c) 23:39:08 executing program 2: unlinkat(0xffffffffffffffff, 0x0, 0xed44714e26727183) 23:39:08 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/42, 0x2a) 23:39:08 executing program 4: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000013c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r1) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) write$binfmt_aout(r2, 0x0, 0xae) ftruncate(r0, 0x7fffffdb) 23:39:08 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x84840, 0x0) 23:39:08 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x14, 0x0, @thr={&(0x7f0000000240)="9a2cce75d36e7d5591c4a1714d5e236412", 0x0}}, &(0x7f0000000380)=0x0) timer_settime(r0, 0x1, &(0x7f0000000400)={{0x77359400}}, &(0x7f0000000440)) 23:39:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 23:39:08 executing program 1: r0 = semget$private(0x0, 0x3, 0x301) semctl$GETPID(r0, 0x0, 0xb, 0x0) 23:39:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0xfffffff9, 0x4) 23:39:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000080)=0xfffffffffffffda8) 23:39:08 executing program 5: [ 184.554429] audit: type=1400 audit(1602891548.651:9): avc: denied { write } for pid=9896 comm="syz-executor.3" name="task" dev="proc" ino=36892 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 23:39:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80) 23:39:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/104, &(0x7f0000000080)=0x68) 23:39:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 23:39:08 executing program 5: inotify_init() openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) 23:39:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x88) [ 184.684923] audit: type=1400 audit(1602891548.701:10): avc: denied { add_name } for pid=9896 comm="syz-executor.3" name="9903" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 23:39:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)) 23:39:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 23:39:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 23:39:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) 23:39:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x8000) 23:39:08 executing program 2: clone(0x20002005f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setregid(0x0, 0xee01) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = creat(&(0x7f00000013c0)='./file0\x00', 0x0) ftruncate(r0, 0x7fffffff) 23:39:08 executing program 1: r0 = gettid() sched_setaffinity(r0, 0xffffffffffffffc0, 0x0) [ 184.844059] audit: type=1400 audit(1602891548.701:11): avc: denied { create } for pid=9896 comm="syz-executor.3" name="9903" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 23:39:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x0, 0x0) dup2(r1, r0) 23:39:09 executing program 4: socket(0x0, 0xd9f828d03dbc4cf3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 23:39:09 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000004080)='/proc/thread-self\x00', 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) 23:39:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}) 23:39:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 23:39:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) getsockname(r0, 0x0, &(0x7f0000000080)) 23:39:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:39:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000cc0)=[{{0x0, 0xa, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 23:39:09 executing program 3: clone(0x20002005f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000002000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x0) r1 = creat(&(0x7f00000013c0)='./file0\x00', 0x0) ftruncate(r1, 0x7fffffff) 23:39:09 executing program 1: utimensat(0xffffffffffffffff, 0x0, 0x0, 0xfbc22a0192653dc6) 23:39:09 executing program 5: semctl$SEM_STAT(0xffffffffffffffff, 0x0, 0x12, 0x0) r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, 0x0) 23:39:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @private}, 0x80) 23:39:09 executing program 4: shmget(0x0, 0x1000, 0x1aac098e0a92968a, &(0x7f0000ffe000/0x1000)=nil) 23:39:09 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0), 0x0) 23:39:09 executing program 3: clock_gettime(0xfec7f193a8538b75, 0x0) 23:39:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 23:39:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x0) 23:39:09 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000200)={{0x77359400}}, 0x0) 23:39:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x20, 0x0, 0x0) 23:39:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) 23:39:09 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f00000002c0)) 23:39:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) 23:39:09 executing program 0: socket(0x1, 0x0, 0xbd4b) 23:39:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/216, &(0x7f0000000140)=0xd8) 23:39:09 executing program 2: mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x8, 0x0) 23:39:09 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x434}, 0x0, 0x0) 23:39:09 executing program 3: shmget(0x2, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) 23:39:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 23:39:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000100)=0x34) 23:39:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:39:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000040)="88", 0x1, 0x0, 0x0, 0x0) 23:39:09 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/194) 23:39:09 executing program 4: socket$unix(0x1, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 23:39:09 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000700)='\xdfN\xd8V0[`\"\xe8\xaf\xb5\x85ycz\xe1\x1a!\x81\x03lFX\xc3\x91\xe8j\x82`\xa2w\vE\xfb\xac,\n8B*\x90H\xe4\xb6\r\xe8YA\xab%?\xb2\xc1\x92<\xc6AQ\xa5l#\x96`\x8f`\b8(\x8c\xcf\xeaC\xa1\x16\xbb\xee\x88\xe9\xe3 \xe88\xbc\xee\x14a\x05\x13\x95\xf6\x80\x02\xdd\xf7wQBh\x1af\xc8\x9dM\xdd\xb1\xbf\v6\xba\xbb\x9f\x89[\x12\xb4U\xa5\xb0\xd3\x85\x85\xde\x9b\xb8\xd8W\x1b\xddB*\xba\xa8\xff\xe4\xad\x82\xe1\f6\xc2\xe6\xce\xeafY,\x88K\xd6\xaf@j68\xbd L\xf7\xbe3P\x8d\x12{\xf8#\x10\xbf\x8a\f\xd4A\xe4\xe8\b\xb0\x17\x05\\\xd4\xe85\x93]\x8e\xf0I5\tq\x19\x96s\\Z(w3P\xde\xa2(h\xa7o/^\xaa\xfbh\xf4%9\xaa-\x9a\xa4g\x17#\xa9\a\xda>BA\xff\xe9}\xd4T\x18b\xde\x9cE\x0e\xa3\x9f\x87`\xde\xee\xc3?\xa2\xf8\xfb\x0e\xca\x1d\x92\xd9IE\x94!n`\xbf\xfbB\xca\x91\xbb\xe8\x03\xb0?e#D1H\xfcn\x01\xe67\x8d\f\xa5{f\x12\x994og_\xf1\xdb1b\xc2\x8fF\xecs\xa4+\x13Z\xd5I\xfb\x9b\xb7\xda\xcb\xa3>\x0e\x84\x8b\xfb\x11\xe4\xefa\xe6=)2}\x1f\xc4:\xab\xec\xf3\xfe$\t\x1d!\x1e\xfd\\C\xfd\xe0\x8bg\x01\xe8f\xa5u/\xc2\x98X2k\xfe8\\<1%\xc8\tN\xb5#~:\xd9\x9a\xa5c\xde\xce\x8c\x1a *\xcd\xa6\x92\xdb\tAw\xe6j\xb7bf>\xc7\xf6\xddK`I\xee\x15\xcc\xbb\xd8\xbe\xc0\x88O\xd6\xf1{\x88\x97\xfd_s\x8f\x16\xe0WhDf\xc4n\xa0\xe6m\xeb/\xc5\x84)3\x98O\xd6L\xfe\x16-#}I\xd6\xb6\xb8\xf8\xdb\xd8\xa7&D_\xc3&\x8e\xae<\xcd\x06\n\n\xf7BI#7AT\xea\xd6Y\xc8\x14\xe7\x0et\xd6\n\x01\x14zcH\xde\xb2\xfb\xd2\xba!Y\x84\xf0\x8b)\x9b\x8c\xe9\xbb#(W\x13\xabXG\x15\xae!\xcfC\x90\x17\x8b>\x86\xdf\xb9\xa6 q]N\xd4\xcf/\x8c\xe5\x98\xf1|\xe0\xd7v\xf9o\x9a(\x8f\x10\xdd\xf3\x8d\t\xb9\\\xd9;sr\xc1\x9f\x8d\x1a\x12\x12\x02\x1dN^F\xf1\xcd\xd7\xa3v\xc0\xbe\xdf\xfa\xad\xe9\x05U\xac\xfe8\xc0\xaa\x02\x069\f\x81\xd4\x98\x12D\xa18\xddR\xd3B\x91\xdf\xb3\xc6\x1f\x90\xa8\x8d\xbd y\xb1Y\xd2\xec_\xe3u_\vm\xe3\t\x00\x18\xf1\xc6G\x00\x1e'], 0x0, 0x0) 23:39:09 executing program 1: r0 = timerfd_create(0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 23:39:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000240), 0x0) 23:39:09 executing program 2: socket$unix(0x1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000001c0)={'c', ' *:* ', 'r\x00'}, 0x8) timer_create(0x0, 0x0, &(0x7f0000000380)) timer_settime(0x0, 0x1, &(0x7f0000000400)={{0x77359400}}, 0x0) 23:39:09 executing program 4: r0 = shmget$private(0x0, 0x2000, 0xe9a, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/203) 23:39:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @private=0xa010100}, 0x80) 23:39:09 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 23:39:09 executing program 0: chown(&(0x7f0000000200)='.\x00', 0x0, 0x0) 23:39:10 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 23:39:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000140)) 23:39:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 23:39:10 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x80440, 0x0) 23:39:10 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0xfeff]) 23:39:10 executing program 5: clone(0x20002005f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setregid(0x0, 0xee01) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) setresgid(0xee00, 0x0, 0x0) setgid(0x0) r0 = creat(&(0x7f00000013c0)='./file0\x00', 0x0) ftruncate(r0, 0x7fffffff) 23:39:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 23:39:10 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x3, 0xb, 0x0) 23:39:10 executing program 0: semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 23:39:10 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0, 0x0) 23:39:10 executing program 1: eventfd2(0x7fffffff, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 23:39:10 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, 0x0, &(0x7f00000000c0)) 23:39:10 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 23:39:10 executing program 2: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/4096, 0x1000) 23:39:10 executing program 0: socketpair(0x0, 0x0, 0x8a, &(0x7f0000004dc0)) 23:39:10 executing program 5: syz_mount_image$romfs(&(0x7f00000018c0)='romfs\x00', &(0x7f0000001900)='./file0\x00', 0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000019c0)) 23:39:10 executing program 1: syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) 23:39:10 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) 23:39:10 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1011, r0, 0x0) 23:39:10 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000004f80)={&(0x7f0000004f40)='./file0\x00', 0x0, 0x8}, 0x10) [ 186.314805] MTD: Attempt to mount non-MTD device "/dev/loop5" 23:39:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffff8001}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 23:39:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x0, 0x1, &(0x7f0000000cc0)=@raw=[@func], &(0x7f0000000d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 186.399834] romfs: VFS: Can't find a romfs filesystem on dev loop5. 23:39:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8}]}, 0x1c}}, 0x0) 23:39:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000004fc0)) [ 186.483691] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 186.492341] romfs: VFS: Can't find a romfs filesystem on dev loop5. [ 186.520216] ================================================================================ 23:39:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/235, 0x2e, 0xeb, 0x1}, 0x20) [ 186.528995] UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 [ 186.536988] shift exponent 32 is too large for 32-bit type 'unsigned int' [ 186.543937] CPU: 0 PID: 10094 Comm: syz-executor.0 Not tainted 4.19.150-syzkaller #0 [ 186.551824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.561183] Call Trace: [ 186.563806] dump_stack+0x22c/0x33e [ 186.567476] ubsan_epilogue+0xe/0x3a [ 186.571206] __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 [ 186.577370] ? hash_net_create+0x366/0xa50 23:39:10 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000080)='\x00', 0xee01, 0xffffffffffffffff, 0x1000) 23:39:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c00000002000000000000000400000d"], &(0x7f0000000280)=""/219, 0x46, 0xdb, 0x1}, 0x20) [ 186.581628] ? rcu_read_lock_sched_held+0x174/0x1e0 [ 186.586655] ? kmem_cache_alloc_trace+0x379/0x4b0 [ 186.591512] hash_net_create.cold+0x1a/0x1f [ 186.595841] ? hash_net6_add+0x2680/0x2680 [ 186.600081] ip_set_create+0x70e/0x1380 [ 186.604068] ? __find_set_type_get+0x450/0x450 [ 186.608674] ? lock_downgrade+0x750/0x750 [ 186.612835] ? __find_set_type_get+0x450/0x450 [ 186.617448] nfnetlink_rcv_msg+0xeff/0x1210 [ 186.621782] ? nfnetlink_net_init+0x170/0x170 [ 186.626290] ? avc_has_extended_perms+0x1020/0x1020 [ 186.631313] ? avc_has_extended_perms+0x1020/0x1020 [ 186.636383] ? __dev_queue_xmit+0x16e9/0x2ec0 [ 186.640882] ? lock_downgrade+0x750/0x750 [ 186.645014] ? __local_bh_enable_ip+0x159/0x2a0 [ 186.649687] ? cred_has_capability+0x162/0x2e0 [ 186.654246] ? cred_has_capability+0x1d9/0x2e0 [ 186.658808] ? selinux_inode_copy_up+0x180/0x180 [ 186.663564] ? selinux_inode_copy_up+0x180/0x180 [ 186.668320] netlink_rcv_skb+0x160/0x440 [ 186.672365] ? nfnetlink_net_init+0x170/0x170 [ 186.676856] ? netlink_ack+0xae0/0xae0 [ 186.680741] ? ns_capable_common+0x117/0x140 [ 186.685154] nfnetlink_rcv+0x1b2/0x41b [ 186.689028] ? nfnetlink_rcv_batch+0x1710/0x1710 [ 186.693768] netlink_unicast+0x4d5/0x690 [ 186.697868] ? netlink_sendskb+0x110/0x110 [ 186.702096] netlink_sendmsg+0x717/0xcc0 [ 186.706149] ? nlmsg_notify+0x1a0/0x1a0 [ 186.710134] ? __sock_recv_ts_and_drops+0x540/0x540 [ 186.715137] ? nlmsg_notify+0x1a0/0x1a0 [ 186.719105] sock_sendmsg+0xc7/0x130 [ 186.722812] ___sys_sendmsg+0x7bb/0x8f0 [ 186.726783] ? copy_msghdr_from_user+0x440/0x440 [ 186.731520] ? find_held_lock+0x2d/0x110 [ 186.735575] ? __fget+0x386/0x570 [ 186.739010] ? lock_downgrade+0x750/0x750 [ 186.743138] ? check_preemption_disabled+0x41/0x2b0 [ 186.748138] ? __fget+0x3ad/0x570 [ 186.751580] ? copy_fd_bitmaps+0x2c0/0x2c0 [ 186.755802] ? lock_acquire+0x170/0x3f0 [ 186.759775] ? __might_fault+0xef/0x1d0 [ 186.763737] ? __fget_light+0x1d1/0x230 [ 186.767720] __x64_sys_sendmsg+0x132/0x220 [ 186.771950] ? __sys_sendmsg+0x1b0/0x1b0 [ 186.776000] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 186.781348] ? trace_hardirqs_off_caller+0x6e/0x210 [ 186.786521] ? do_syscall_64+0x21/0x670 [ 186.790485] do_syscall_64+0xf9/0x670 [ 186.794356] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 186.799586] RIP: 0033:0x45de59 [ 186.802773] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 186.821664] RSP: 002b:00007feb6e17dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 23:39:10 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 23:39:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000840)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x4, 0x3}]}, 0x18}}, 0x0) [ 186.829356] RAX: ffffffffffffffda RBX: 0000000000029b40 RCX: 000000000045de59 [ 186.836627] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 186.843890] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 186.851141] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 186.858406] R13: 00007ffefa00b8ef R14: 00007feb6e17e9c0 R15: 000000000118bfd4 [ 186.865666] ================================================================================ 23:39:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x2c}}, 0x0) 23:39:11 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 23:39:11 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) read$FUSE(r0, 0x0, 0x0) 23:39:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x0, 0x0}, 0x10) 23:39:11 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xd0000016}) 23:39:11 executing program 0: open$dir(&(0x7f0000003300)='./file0\x00', 0x1dbec5, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000010c0)='fuse\x00', 0x0, &(0x7f0000003140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 23:39:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5}, {0xc}, {0x1, 0x5}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/235, 0x56, 0xeb, 0x1}, 0x20) 23:39:11 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xfffffffffffffe47, 0x0, 0xffffffe7}, 0x0) 23:39:11 executing program 2: mlock(&(0x7f0000b67000/0x4000)=nil, 0x4000) munmap(&(0x7f0000b69000/0x1000)=nil, 0x1000) 23:39:11 executing program 1: mlock(&(0x7f0000998000/0x1000)=nil, 0x1000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 23:39:11 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xeb}, 0x0) 23:39:11 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000380)=[{0x0}], 0x1) 23:39:11 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001180), 0x6) 23:39:11 executing program 2: 23:39:11 executing program 4: 23:39:11 executing program 0: 23:39:11 executing program 3: 23:39:11 executing program 2: 23:39:11 executing program 1: 23:39:11 executing program 5: 23:39:11 executing program 0: 23:39:11 executing program 3: 23:39:11 executing program 1: 23:39:11 executing program 2: 23:39:11 executing program 4: 23:39:11 executing program 5: 23:39:11 executing program 0: 23:39:11 executing program 3: 23:39:11 executing program 2: 23:39:11 executing program 4: 23:39:11 executing program 1: 23:39:11 executing program 5: 23:39:11 executing program 2: 23:39:11 executing program 3: 23:39:11 executing program 1: 23:39:11 executing program 0: 23:39:11 executing program 4: 23:39:11 executing program 2: 23:39:11 executing program 5: 23:39:11 executing program 0: 23:39:11 executing program 4: 23:39:12 executing program 1: 23:39:12 executing program 3: 23:39:12 executing program 5: 23:39:12 executing program 2: 23:39:12 executing program 4: 23:39:12 executing program 0: 23:39:12 executing program 1: 23:39:12 executing program 3: 23:39:12 executing program 5: 23:39:12 executing program 2: 23:39:12 executing program 4: 23:39:12 executing program 0: 23:39:12 executing program 5: 23:39:12 executing program 3: 23:39:12 executing program 2: 23:39:12 executing program 4: 23:39:12 executing program 5: 23:39:12 executing program 1: 23:39:12 executing program 0: 23:39:12 executing program 2: 23:39:12 executing program 3: 23:39:12 executing program 4: 23:39:12 executing program 1: 23:39:12 executing program 5: 23:39:12 executing program 0: 23:39:12 executing program 2: 23:39:12 executing program 3: 23:39:12 executing program 1: 23:39:12 executing program 4: 23:39:12 executing program 2: 23:39:12 executing program 3: 23:39:12 executing program 0: 23:39:12 executing program 5: 23:39:12 executing program 1: 23:39:12 executing program 2: 23:39:12 executing program 4: 23:39:12 executing program 3: 23:39:12 executing program 5: 23:39:12 executing program 0: r0 = eventfd2(0x5, 0x0) read$eventfd(r0, &(0x7f0000000500), 0x8) 23:39:12 executing program 1: 23:39:12 executing program 4: 23:39:12 executing program 5: 23:39:12 executing program 2: 23:39:12 executing program 1: 23:39:12 executing program 0: 23:39:12 executing program 1: 23:39:12 executing program 3: 23:39:13 executing program 4: 23:39:13 executing program 2: 23:39:13 executing program 5: 23:39:13 executing program 1: 23:39:13 executing program 3: 23:39:13 executing program 0: 23:39:13 executing program 4: 23:39:13 executing program 5: 23:39:13 executing program 2: 23:39:13 executing program 1: 23:39:13 executing program 3: 23:39:13 executing program 4: 23:39:13 executing program 0: 23:39:13 executing program 2: 23:39:13 executing program 5: 23:39:13 executing program 1: 23:39:13 executing program 3: 23:39:13 executing program 1: 23:39:13 executing program 5: 23:39:13 executing program 4: 23:39:13 executing program 0: 23:39:13 executing program 2: 23:39:13 executing program 3: 23:39:13 executing program 1: 23:39:13 executing program 5: 23:39:13 executing program 3: 23:39:13 executing program 0: 23:39:13 executing program 2: 23:39:13 executing program 4: open(&(0x7f0000000080)='./file1\x00', 0x78b2c3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x200001, 0x0) 23:39:13 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 23:39:13 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) 23:39:13 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) shmctl$IPC_RMID(r0, 0x0) 23:39:13 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) r0 = open(&(0x7f0000001cc0)='./file0\x00', 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 23:39:13 executing program 2: timer_create(0x3, &(0x7f0000000200)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) 23:39:13 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 23:39:13 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) getpeername$unix(r0, 0x0, 0x0) 23:39:13 executing program 4: open$dir(&(0x7f0000006740)='./file1\x00', 0x40, 0x40) 23:39:13 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 23:39:13 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) 23:39:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)) 23:39:13 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:39:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001200), 0x0, 0x0) 23:39:13 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) 23:39:13 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) 23:39:13 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x10000, 0x0) 23:39:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 23:39:13 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3cfcc2, 0x0) 23:39:13 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 23:39:13 executing program 0: setreuid(0xee00, 0xee01) open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) 23:39:13 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 23:39:13 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) getpeername(r0, 0x0, 0x0) 23:39:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) 23:39:13 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 23:39:14 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 23:39:14 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 23:39:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setxattr$system_posix_acl(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 23:39:14 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 23:39:14 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) 23:39:14 executing program 2: socketpair(0x22, 0x0, 0x4, &(0x7f00000000c0)) 23:39:14 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) timerfd_gettime(r0, 0x0) 23:39:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 23:39:14 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) removexattr(&(0x7f0000003440)='./file0\x00', &(0x7f0000005700)=@random={'user.', '\x00'}) 23:39:14 executing program 5: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8) 23:39:14 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 23:39:14 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid\x00') 23:39:14 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000004940), 0x0, 0x0) 23:39:14 executing program 4: getitimer(0x1, &(0x7f0000004c00)) 23:39:14 executing program 0: open(&(0x7f0000000080)='./file1\x00', 0x78b2c3, 0x113) 23:39:14 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) 23:39:14 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2003c0, 0x40) 23:39:14 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) sendmsg$unix(r0, 0x0, 0x0) 23:39:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 23:39:14 executing program 5: get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x2) 23:39:14 executing program 1: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000bfd000/0x400000)=nil) shmat(r0, &(0x7f0000f3e000/0x3000)=nil, 0x1000) 23:39:14 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 23:39:14 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000004c0)='./file0\x00', 0x1) 23:39:14 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2003c0, 0x0) 23:39:14 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) open(&(0x7f0000001cc0)='./file0\x00', 0xa0000, 0x0) 23:39:14 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x305040, 0x1) 23:39:14 executing program 1: shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) 23:39:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/218, 0xda}], 0x1}, 0x0) 23:39:14 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_FRASET(r0, 0x1264, 0x0) 23:39:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003940)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 23:39:14 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 23:39:14 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 23:39:14 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) io_submit(0x0, 0x1, &(0x7f00000009c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:39:14 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0/file0\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') 23:39:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00'}) 23:39:14 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) write$char_raw(r0, 0x0, 0x0) 23:39:14 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5451, 0x0) 23:39:14 executing program 2: r0 = open(&(0x7f0000000080)='./file1\x00', 0x78b2c3, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x6) 23:39:14 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) read$char_raw(r0, 0x0, 0x1c) 23:39:15 executing program 0: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x4, &(0x7f0000ffa000/0x3000)=nil, 0x2) 23:39:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x0, 0x2120, 0x0) 23:39:15 executing program 1: shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) 23:39:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000002c0), 0x0, 0x8000, &(0x7f0000000380)=@file={0x0, './file1\x00'}, 0x6e) 23:39:15 executing program 3: semget$private(0x0, 0x3, 0x6b01927fae2f6f2f) 23:39:15 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001240)={{0x77359400}}, 0x0) 23:39:15 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 23:39:15 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x88400, 0x0) 23:39:15 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000001240)={{0x77359400}}, 0x0) 23:39:15 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x60641, 0x0) 23:39:15 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, 0x0) 23:39:15 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) 23:39:15 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f0000001240)={{0x77359400}}, &(0x7f0000001280)) 23:39:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x100) 23:39:15 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000023, 0x0) 23:39:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5451, 0x0) 23:39:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x6561, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 23:39:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x0, 0x3938700}) 23:39:15 executing program 4: timer_create(0x1, &(0x7f0000000180)={0x0, 0x29, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) 23:39:15 executing program 2: open(&(0x7f00000002c0)='./file0\x00', 0x63040, 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) 23:39:15 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x7c14c3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, 0x0) 23:39:15 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) stat(&(0x7f0000000100)='./file0/file0\x00', 0x0) 23:39:15 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000004440)='./file0\x00', 0x8200, 0x0) 23:39:15 executing program 4: io_setup(0x0, &(0x7f0000000440)) 23:39:16 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, 0x0) 23:39:16 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) recvmsg(r0, 0x0, 0x0) 23:39:16 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 23:39:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000680)) 23:39:16 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 23:39:16 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x7410c3, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 23:39:16 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x86000, 0x0) 23:39:16 executing program 0: 23:39:16 executing program 3: 23:39:16 executing program 4: 23:39:16 executing program 5: 23:39:16 executing program 2: 23:39:16 executing program 3: 23:39:16 executing program 1: getcwd(&(0x7f0000000200)=""/214, 0xd6) 23:39:16 executing program 0: 23:39:16 executing program 4: 23:39:16 executing program 5: 23:39:16 executing program 2: 23:39:16 executing program 3: 23:39:16 executing program 0: 23:39:16 executing program 4: 23:39:16 executing program 5: 23:39:16 executing program 1: 23:39:17 executing program 2: 23:39:17 executing program 0: 23:39:17 executing program 3: 23:39:17 executing program 4: 23:39:17 executing program 1: 23:39:17 executing program 3: 23:39:17 executing program 5: 23:39:17 executing program 4: 23:39:17 executing program 2: 23:39:17 executing program 0: 23:39:17 executing program 3: 23:39:17 executing program 4: 23:39:17 executing program 1: 23:39:17 executing program 5: 23:39:17 executing program 0: 23:39:17 executing program 2: 23:39:17 executing program 3: 23:39:17 executing program 4: 23:39:17 executing program 1: 23:39:17 executing program 0: 23:39:17 executing program 5: 23:39:17 executing program 2: 23:39:17 executing program 1: 23:39:17 executing program 3: 23:39:17 executing program 0: 23:39:17 executing program 4: 23:39:17 executing program 5: 23:39:17 executing program 2: 23:39:17 executing program 4: 23:39:17 executing program 1: 23:39:17 executing program 3: 23:39:17 executing program 0: 23:39:17 executing program 5: 23:39:17 executing program 2: 23:39:17 executing program 4: 23:39:17 executing program 0: 23:39:17 executing program 5: 23:39:17 executing program 3: 23:39:17 executing program 1: 23:39:17 executing program 4: 23:39:17 executing program 2: 23:39:17 executing program 3: 23:39:17 executing program 1: 23:39:17 executing program 5: 23:39:17 executing program 0: 23:39:17 executing program 4: 23:39:17 executing program 2: 23:39:17 executing program 3: 23:39:17 executing program 1: 23:39:17 executing program 0: 23:39:17 executing program 2: 23:39:17 executing program 5: 23:39:18 executing program 4: 23:39:18 executing program 2: 23:39:18 executing program 1: 23:39:18 executing program 3: 23:39:18 executing program 0: 23:39:18 executing program 4: 23:39:18 executing program 5: 23:39:18 executing program 1: 23:39:18 executing program 2: 23:39:18 executing program 0: 23:39:18 executing program 3: 23:39:18 executing program 4: 23:39:18 executing program 5: 23:39:18 executing program 1: 23:39:18 executing program 2: 23:39:18 executing program 3: 23:39:18 executing program 0: 23:39:18 executing program 5: 23:39:18 executing program 4: 23:39:18 executing program 1: 23:39:18 executing program 3: 23:39:18 executing program 0: 23:39:18 executing program 2: 23:39:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 23:39:18 executing program 4: msgget(0x3, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x4000, 0x0) 23:39:18 executing program 1: 23:39:18 executing program 3: 23:39:18 executing program 0: 23:39:18 executing program 2: 23:39:18 executing program 5: 23:39:18 executing program 1: 23:39:18 executing program 4: 23:39:18 executing program 0: 23:39:18 executing program 2: 23:39:18 executing program 3: 23:39:18 executing program 5: 23:39:18 executing program 0: 23:39:18 executing program 4: 23:39:18 executing program 1: 23:39:18 executing program 5: 23:39:18 executing program 2: 23:39:18 executing program 3: 23:39:18 executing program 0: 23:39:18 executing program 2: 23:39:18 executing program 5: 23:39:18 executing program 4: 23:39:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000680)) 23:39:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x1, &(0x7f0000000080)=@raw=[@exit={0x95, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12, 0x10, 0x2, [@int]}}, &(0x7f0000000180)=""/142, 0x2a, 0x8e, 0x1}, 0x20) 23:39:19 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x14}, 0x10) 23:39:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x9, 0x1, 0x1, 0x7, 0x0, 0x1, 0xd00f0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xc54, 0x4, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0x0, 0x1, 0x1, 0x3, 0x2, 0x5f9}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000005c0)='!}#%#\x00') write$cgroup_int(r2, &(0x7f0000000000), 0xd5000) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) close(0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) 23:39:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x20008850) 23:39:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f000001fa40)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0xc020660b, 0x0) 23:39:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8, 0x7f}, 0x40) 23:39:19 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000000140)) 23:39:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:19 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x9ec4fca47e99dfdb, 0x0) 23:39:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xa0, &(0x7f0000000080)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3f9, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xa0, &(0x7f0000000080)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x3, 0x3, 0x3}, @exit, @func]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@ldst={0x1}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000180)=""/142, 0x1a, 0x8e, 0x1}, 0x20) 23:39:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0xec1) 23:39:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x74}}, &(0x7f0000000180)=""/142, 0x1a, 0x8e, 0x1}, 0x20) 23:39:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 23:39:19 executing program 1: socketpair(0x11, 0xa, 0x1, &(0x7f0000000140)) 23:39:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000180)=""/142, 0x2a, 0x8e, 0x1}, 0x20) 23:39:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8}, 0x40) 23:39:19 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002600)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:39:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x1) 23:39:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=""/165, 0xa5}, 0x22) sendmsg(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="e5", 0x1}], 0x1}, 0x0) 23:39:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800008f0000000c00180000818800070000000000000000000010042c0e7f00000059eaaf99b6e400000000000000ffff000000000000"], &(0x7f0000000180)=""/188, 0x37, 0xbc, 0x1}, 0x20) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) mkdirat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x1ff) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1bff) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) openat$cgroup_int(r2, &(0x7f0000000240)='cpu.weight\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xf5d, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x4, 0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x9c}, &(0x7f0000000400)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = openat$cgroup_ro(r2, &(0x7f0000000880)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000600)='thermal_zone_trip\x00'}, 0x10) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000140)=0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000640)=ANY=[@ANYRESDEC]) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={@cgroup=r4, r2, 0x18}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f00000002c0)="3fe7901aaf7ed30d3c204fcf100c409e27a24f6bab55c441e23fb02be634b47990d8ad6554696a339f6de02e18858b1440432f3a655870cd6f4e78aae32732a2ca30aef93659592f512f49c9e6f561d8769f", &(0x7f0000000340)=""/104, &(0x7f00000003c0)="a44b933c03f1b190a5f01f91c163dd4c89c260fb6be3e31496d6be4d1d253caba47a546433e2c886a657cd66c927814aca780b254fb4824ab48283e508aded3e304eba5094b915a5cad1425343b543ba71249f47fa8acbc3deb04d1497f137d6370f681018f929521a227695c2c187b31534771b22c52e9e09dfb6f385b64423f793032bf68cb6743889ee9bcd0a8f3ec5145147583dba8920dce9406f973798c881f157c3c1965814c3efa45bf312233c222829d2e1cf481b03428593dfeccef3dc57de616d6d0591725a9d79f23d165ee03e291e47d0bd5274e239501f2a8f07c79dc8f4bbc547d4", &(0x7f0000000240)="d25551df6b479ec3135f7925367a41670d3a95835af2c0210ade50746f4ccde61020d38c229129fa4429d09f798cc864f6328b9d619df4a296c79b1426c9e89c", 0xe5, r2, 0x4}, 0x38) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x3, 0x1, 0x7fff, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) 23:39:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x5, 0xa0, &(0x7f0000000080)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:19 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000700)) 23:39:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x40, 0x8, 0x2}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 23:39:20 executing program 3: bpf$BPF_PROG_TEST_RUN(0x16, 0x0, 0x0) 23:39:20 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000240)=@un=@abs={0x1}, 0x7, 0x0}, 0x0) 23:39:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) 23:39:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x9, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/142, 0x1a, 0x8e, 0x1}, 0x20) 23:39:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 23:39:20 executing program 2: bpf$BPF_PROG_TEST_RUN(0xf, 0x0, 0x0) 23:39:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x6231}, 0x40) 23:39:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:39:20 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 23:39:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:39:20 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f00000000c0)) 23:39:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000016480)={&(0x7f0000016300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x1}]}, {0x0, [0x61, 0x2e]}}, &(0x7f0000016380)=""/253, 0x28, 0xfd, 0x1}, 0x20) 23:39:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x8, 0x5, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 23:39:20 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/user\x00') 23:39:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x8}, 0x40) 23:39:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 23:39:20 executing program 1: