[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.1' (ECDSA) to the list of known hosts. 2021/02/12 03:51:09 fuzzer started 2021/02/12 03:51:09 dialing manager at 10.128.0.163:43601 2021/02/12 03:51:09 syscalls: 3311 2021/02/12 03:51:09 code coverage: enabled 2021/02/12 03:51:09 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/02/12 03:51:09 extra coverage: extra coverage is not supported by the kernel 2021/02/12 03:51:09 setuid sandbox: enabled 2021/02/12 03:51:09 namespace sandbox: enabled 2021/02/12 03:51:09 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/12 03:51:09 fault injection: enabled 2021/02/12 03:51:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/12 03:51:09 net packet injection: enabled 2021/02/12 03:51:09 net device setup: enabled 2021/02/12 03:51:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/12 03:51:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/12 03:51:09 USB emulation: /dev/raw-gadget does not exist 2021/02/12 03:51:09 hci packet injection: enabled 2021/02/12 03:51:09 wifi device emulation: kernel 4.17 required (have 4.14.218-syzkaller) 2021/02/12 03:51:09 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/12 03:51:09 fetching corpus: 50, signal 43344/47136 (executing program) 2021/02/12 03:51:09 fetching corpus: 100, signal 67059/72553 (executing program) 2021/02/12 03:51:09 fetching corpus: 150, signal 82410/89630 (executing program) 2021/02/12 03:51:10 fetching corpus: 200, signal 98865/107693 (executing program) 2021/02/12 03:51:10 fetching corpus: 250, signal 108610/119065 (executing program) 2021/02/12 03:51:10 fetching corpus: 300, signal 119567/131626 (executing program) 2021/02/12 03:51:10 fetching corpus: 350, signal 130650/144189 (executing program) 2021/02/12 03:51:10 fetching corpus: 400, signal 137925/152994 (executing program) 2021/02/12 03:51:10 fetching corpus: 450, signal 143523/160131 (executing program) 2021/02/12 03:51:10 fetching corpus: 500, signal 150208/168284 (executing program) 2021/02/12 03:51:10 fetching corpus: 550, signal 156440/175976 (executing program) 2021/02/12 03:51:10 fetching corpus: 600, signal 164789/185720 (executing program) 2021/02/12 03:51:10 fetching corpus: 650, signal 174059/196245 (executing program) 2021/02/12 03:51:11 fetching corpus: 700, signal 178835/202470 (executing program) 2021/02/12 03:51:11 fetching corpus: 750, signal 185265/210235 (executing program) 2021/02/12 03:51:11 fetching corpus: 800, signal 193350/219560 (executing program) 2021/02/12 03:51:11 fetching corpus: 850, signal 198395/225896 (executing program) 2021/02/12 03:51:11 fetching corpus: 900, signal 202869/231665 (executing program) 2021/02/12 03:51:11 fetching corpus: 950, signal 207352/237439 (executing program) 2021/02/12 03:51:11 fetching corpus: 1000, signal 211273/242666 (executing program) 2021/02/12 03:51:11 fetching corpus: 1050, signal 215283/247976 (executing program) 2021/02/12 03:51:11 fetching corpus: 1100, signal 218335/252355 (executing program) 2021/02/12 03:51:11 fetching corpus: 1150, signal 221086/256430 (executing program) 2021/02/12 03:51:12 fetching corpus: 1200, signal 225372/261926 (executing program) 2021/02/12 03:51:12 fetching corpus: 1250, signal 228129/265999 (executing program) 2021/02/12 03:51:12 fetching corpus: 1300, signal 231190/270331 (executing program) 2021/02/12 03:51:12 fetching corpus: 1350, signal 234444/274796 (executing program) 2021/02/12 03:51:12 fetching corpus: 1400, signal 239110/280550 (executing program) 2021/02/12 03:51:12 fetching corpus: 1450, signal 242726/285355 (executing program) 2021/02/12 03:51:12 fetching corpus: 1500, signal 247141/290841 (executing program) 2021/02/12 03:51:12 fetching corpus: 1550, signal 249898/294793 (executing program) 2021/02/12 03:51:12 fetching corpus: 1600, signal 252978/299045 (executing program) 2021/02/12 03:51:12 fetching corpus: 1650, signal 256191/303391 (executing program) 2021/02/12 03:51:13 fetching corpus: 1700, signal 259229/307539 (executing program) 2021/02/12 03:51:13 fetching corpus: 1750, signal 263404/312724 (executing program) 2021/02/12 03:51:13 fetching corpus: 1800, signal 265942/316405 (executing program) 2021/02/12 03:51:13 fetching corpus: 1850, signal 268104/319712 (executing program) 2021/02/12 03:51:13 fetching corpus: 1900, signal 271251/323963 (executing program) 2021/02/12 03:51:13 fetching corpus: 1950, signal 274844/328522 (executing program) 2021/02/12 03:51:13 fetching corpus: 2000, signal 277750/332535 (executing program) 2021/02/12 03:51:13 fetching corpus: 2050, signal 279599/335527 (executing program) 2021/02/12 03:51:13 fetching corpus: 2100, signal 282688/339643 (executing program) 2021/02/12 03:51:13 fetching corpus: 2150, signal 285564/343531 (executing program) 2021/02/12 03:51:14 fetching corpus: 2200, signal 287717/346711 (executing program) 2021/02/12 03:51:14 fetching corpus: 2250, signal 289344/349543 (executing program) 2021/02/12 03:51:14 fetching corpus: 2300, signal 290742/352061 (executing program) 2021/02/12 03:51:14 fetching corpus: 2350, signal 293824/356120 (executing program) 2021/02/12 03:51:14 fetching corpus: 2400, signal 296840/360103 (executing program) 2021/02/12 03:51:14 fetching corpus: 2450, signal 298925/363248 (executing program) 2021/02/12 03:51:14 fetching corpus: 2500, signal 302020/367173 (executing program) 2021/02/12 03:51:14 fetching corpus: 2550, signal 303888/370099 (executing program) 2021/02/12 03:51:14 fetching corpus: 2600, signal 305747/372960 (executing program) 2021/02/12 03:51:14 fetching corpus: 2650, signal 309268/377303 (executing program) 2021/02/12 03:51:14 fetching corpus: 2700, signal 311058/380115 (executing program) 2021/02/12 03:51:15 fetching corpus: 2750, signal 313467/383476 (executing program) 2021/02/12 03:51:15 fetching corpus: 2800, signal 315837/386758 (executing program) 2021/02/12 03:51:15 fetching corpus: 2850, signal 317741/389643 (executing program) 2021/02/12 03:51:15 fetching corpus: 2900, signal 320096/392899 (executing program) 2021/02/12 03:51:15 fetching corpus: 2950, signal 322146/395904 (executing program) 2021/02/12 03:51:15 fetching corpus: 3000, signal 323874/398580 (executing program) 2021/02/12 03:51:15 fetching corpus: 3050, signal 325760/401393 (executing program) 2021/02/12 03:51:16 fetching corpus: 3100, signal 327235/403925 (executing program) 2021/02/12 03:51:16 fetching corpus: 3150, signal 328991/406627 (executing program) 2021/02/12 03:51:16 fetching corpus: 3200, signal 331315/409879 (executing program) 2021/02/12 03:51:16 fetching corpus: 3250, signal 333647/413042 (executing program) 2021/02/12 03:51:16 fetching corpus: 3300, signal 335184/415548 (executing program) 2021/02/12 03:51:16 fetching corpus: 3350, signal 336929/418169 (executing program) 2021/02/12 03:51:16 fetching corpus: 3400, signal 338426/420637 (executing program) 2021/02/12 03:51:16 fetching corpus: 3450, signal 340130/423237 (executing program) 2021/02/12 03:51:16 fetching corpus: 3500, signal 341960/425948 (executing program) 2021/02/12 03:51:17 fetching corpus: 3550, signal 343591/428524 (executing program) 2021/02/12 03:51:17 fetching corpus: 3600, signal 345155/430993 (executing program) 2021/02/12 03:51:17 fetching corpus: 3650, signal 347039/433728 (executing program) 2021/02/12 03:51:17 fetching corpus: 3700, signal 348734/436259 (executing program) 2021/02/12 03:51:17 fetching corpus: 3750, signal 350210/438593 (executing program) 2021/02/12 03:51:17 fetching corpus: 3800, signal 351673/440945 (executing program) 2021/02/12 03:51:17 fetching corpus: 3850, signal 353194/443350 (executing program) 2021/02/12 03:51:17 fetching corpus: 3900, signal 354938/445971 (executing program) 2021/02/12 03:51:17 fetching corpus: 3950, signal 357248/449031 (executing program) 2021/02/12 03:51:17 fetching corpus: 4000, signal 358742/451383 (executing program) 2021/02/12 03:51:18 fetching corpus: 4050, signal 360637/454079 (executing program) 2021/02/12 03:51:18 fetching corpus: 4100, signal 362243/456500 (executing program) 2021/02/12 03:51:18 fetching corpus: 4150, signal 363366/458567 (executing program) 2021/02/12 03:51:18 fetching corpus: 4200, signal 364853/460843 (executing program) 2021/02/12 03:51:18 fetching corpus: 4250, signal 366211/463049 (executing program) 2021/02/12 03:51:18 fetching corpus: 4300, signal 367625/465290 (executing program) 2021/02/12 03:51:18 fetching corpus: 4350, signal 369274/467703 (executing program) 2021/02/12 03:51:18 fetching corpus: 4400, signal 370992/470158 (executing program) 2021/02/12 03:51:18 fetching corpus: 4450, signal 372193/472218 (executing program) 2021/02/12 03:51:18 fetching corpus: 4500, signal 373678/474504 (executing program) 2021/02/12 03:51:19 fetching corpus: 4550, signal 375526/477088 (executing program) 2021/02/12 03:51:20 fetching corpus: 4600, signal 376980/479326 (executing program) 2021/02/12 03:51:20 fetching corpus: 4650, signal 378369/481526 (executing program) 2021/02/12 03:51:20 fetching corpus: 4700, signal 379734/483723 (executing program) 2021/02/12 03:51:20 fetching corpus: 4750, signal 380942/485764 (executing program) 2021/02/12 03:51:20 fetching corpus: 4800, signal 382403/488009 (executing program) 2021/02/12 03:51:20 fetching corpus: 4850, signal 383915/490274 (executing program) 2021/02/12 03:51:20 fetching corpus: 4900, signal 384864/492049 (executing program) 2021/02/12 03:51:20 fetching corpus: 4950, signal 385879/493853 (executing program) 2021/02/12 03:51:20 fetching corpus: 5000, signal 386866/495691 (executing program) 2021/02/12 03:51:21 fetching corpus: 5050, signal 388100/497683 (executing program) 2021/02/12 03:51:21 fetching corpus: 5100, signal 389187/499552 (executing program) 2021/02/12 03:51:21 fetching corpus: 5150, signal 390289/501500 (executing program) 2021/02/12 03:51:21 fetching corpus: 5200, signal 391967/503813 (executing program) 2021/02/12 03:51:21 fetching corpus: 5250, signal 393106/505668 (executing program) 2021/02/12 03:51:21 fetching corpus: 5300, signal 394135/507508 (executing program) 2021/02/12 03:51:21 fetching corpus: 5350, signal 395550/509629 (executing program) 2021/02/12 03:51:21 fetching corpus: 5400, signal 396878/511674 (executing program) 2021/02/12 03:51:21 fetching corpus: 5450, signal 397685/513271 (executing program) 2021/02/12 03:51:21 fetching corpus: 5500, signal 398850/515182 (executing program) 2021/02/12 03:51:22 fetching corpus: 5550, signal 399779/516898 (executing program) 2021/02/12 03:51:22 fetching corpus: 5600, signal 401026/518827 (executing program) 2021/02/12 03:51:22 fetching corpus: 5650, signal 402570/521031 (executing program) 2021/02/12 03:51:22 fetching corpus: 5700, signal 403866/523012 (executing program) 2021/02/12 03:51:22 fetching corpus: 5750, signal 404703/524684 (executing program) 2021/02/12 03:51:22 fetching corpus: 5800, signal 405635/526430 (executing program) 2021/02/12 03:51:22 fetching corpus: 5850, signal 406767/528289 (executing program) 2021/02/12 03:51:22 fetching corpus: 5900, signal 408023/530242 (executing program) 2021/02/12 03:51:22 fetching corpus: 5950, signal 409128/532103 (executing program) 2021/02/12 03:51:22 fetching corpus: 6000, signal 410118/533870 (executing program) 2021/02/12 03:51:23 fetching corpus: 6050, signal 410974/535458 (executing program) 2021/02/12 03:51:23 fetching corpus: 6100, signal 412223/537338 (executing program) 2021/02/12 03:51:23 fetching corpus: 6150, signal 413616/539327 (executing program) 2021/02/12 03:51:23 fetching corpus: 6200, signal 414581/541023 (executing program) 2021/02/12 03:51:23 fetching corpus: 6250, signal 415709/542790 (executing program) 2021/02/12 03:51:23 fetching corpus: 6300, signal 416804/544541 (executing program) 2021/02/12 03:51:23 fetching corpus: 6350, signal 417730/546229 (executing program) 2021/02/12 03:51:23 fetching corpus: 6400, signal 418739/547893 (executing program) 2021/02/12 03:51:23 fetching corpus: 6450, signal 419875/549669 (executing program) 2021/02/12 03:51:23 fetching corpus: 6500, signal 421029/551463 (executing program) 2021/02/12 03:51:23 fetching corpus: 6550, signal 421913/553087 (executing program) 2021/02/12 03:51:24 fetching corpus: 6600, signal 423015/554840 (executing program) 2021/02/12 03:51:24 fetching corpus: 6650, signal 423842/556403 (executing program) 2021/02/12 03:51:24 fetching corpus: 6700, signal 424992/558184 (executing program) 2021/02/12 03:51:24 fetching corpus: 6750, signal 425825/559712 (executing program) 2021/02/12 03:51:24 fetching corpus: 6800, signal 427034/561531 (executing program) 2021/02/12 03:51:24 fetching corpus: 6850, signal 428538/563516 (executing program) 2021/02/12 03:51:24 fetching corpus: 6900, signal 429605/565219 (executing program) 2021/02/12 03:51:24 fetching corpus: 6950, signal 430523/566778 (executing program) 2021/02/12 03:51:24 fetching corpus: 7000, signal 431351/568300 (executing program) 2021/02/12 03:51:24 fetching corpus: 7050, signal 432872/570276 (executing program) 2021/02/12 03:51:25 fetching corpus: 7100, signal 433749/571796 (executing program) 2021/02/12 03:51:25 fetching corpus: 7150, signal 434522/573253 (executing program) 2021/02/12 03:51:25 fetching corpus: 7200, signal 435283/574684 (executing program) 2021/02/12 03:51:25 fetching corpus: 7250, signal 436121/576192 (executing program) 2021/02/12 03:51:25 fetching corpus: 7300, signal 437219/577812 (executing program) 2021/02/12 03:51:25 fetching corpus: 7350, signal 438448/579561 (executing program) 2021/02/12 03:51:25 fetching corpus: 7400, signal 439187/581004 (executing program) 2021/02/12 03:51:25 fetching corpus: 7450, signal 440185/582570 (executing program) 2021/02/12 03:51:25 fetching corpus: 7500, signal 441125/584101 (executing program) 2021/02/12 03:51:25 fetching corpus: 7550, signal 441839/585531 (executing program) 2021/02/12 03:51:25 fetching corpus: 7600, signal 443133/587296 (executing program) 2021/02/12 03:51:26 fetching corpus: 7650, signal 444096/588852 (executing program) 2021/02/12 03:51:26 fetching corpus: 7700, signal 444917/590284 (executing program) 2021/02/12 03:51:26 fetching corpus: 7750, signal 445668/591684 (executing program) 2021/02/12 03:51:26 fetching corpus: 7800, signal 446648/593255 (executing program) 2021/02/12 03:51:26 fetching corpus: 7850, signal 447705/594870 (executing program) 2021/02/12 03:51:26 fetching corpus: 7900, signal 448527/596342 (executing program) 2021/02/12 03:51:26 fetching corpus: 7950, signal 449495/597875 (executing program) 2021/02/12 03:51:26 fetching corpus: 8000, signal 450311/599306 (executing program) 2021/02/12 03:51:26 fetching corpus: 8050, signal 450931/600582 (executing program) 2021/02/12 03:51:26 fetching corpus: 8100, signal 451701/601992 (executing program) 2021/02/12 03:51:27 fetching corpus: 8150, signal 453281/603886 (executing program) 2021/02/12 03:51:27 fetching corpus: 8200, signal 454100/605330 (executing program) 2021/02/12 03:51:27 fetching corpus: 8250, signal 454989/606787 (executing program) 2021/02/12 03:51:27 fetching corpus: 8300, signal 455630/608062 (executing program) 2021/02/12 03:51:27 fetching corpus: 8350, signal 456419/609447 (executing program) 2021/02/12 03:51:27 fetching corpus: 8400, signal 457296/610922 (executing program) 2021/02/12 03:51:27 fetching corpus: 8450, signal 458145/612292 (executing program) 2021/02/12 03:51:27 fetching corpus: 8500, signal 458771/613591 (executing program) 2021/02/12 03:51:27 fetching corpus: 8550, signal 459622/614975 (executing program) 2021/02/12 03:51:28 fetching corpus: 8600, signal 460564/616446 (executing program) 2021/02/12 03:51:28 fetching corpus: 8650, signal 461157/617692 (executing program) 2021/02/12 03:51:28 fetching corpus: 8700, signal 461757/618921 (executing program) 2021/02/12 03:51:28 fetching corpus: 8750, signal 462552/620296 (executing program) 2021/02/12 03:51:28 fetching corpus: 8800, signal 463446/621697 (executing program) 2021/02/12 03:51:28 fetching corpus: 8850, signal 464277/623085 (executing program) 2021/02/12 03:51:28 fetching corpus: 8900, signal 465082/624498 (executing program) 2021/02/12 03:51:28 fetching corpus: 8950, signal 465674/625735 (executing program) 2021/02/12 03:51:28 fetching corpus: 9000, signal 467182/627477 (executing program) 2021/02/12 03:51:29 fetching corpus: 9050, signal 468113/628938 (executing program) 2021/02/12 03:51:29 fetching corpus: 9100, signal 468665/630185 (executing program) 2021/02/12 03:51:29 fetching corpus: 9150, signal 469446/631502 (executing program) 2021/02/12 03:51:29 fetching corpus: 9200, signal 470226/632777 (executing program) 2021/02/12 03:51:29 fetching corpus: 9250, signal 470912/634033 (executing program) 2021/02/12 03:51:29 fetching corpus: 9300, signal 471802/635373 (executing program) 2021/02/12 03:51:29 fetching corpus: 9350, signal 472428/636634 (executing program) 2021/02/12 03:51:29 fetching corpus: 9400, signal 473335/637966 (executing program) 2021/02/12 03:51:29 fetching corpus: 9450, signal 474139/639279 (executing program) 2021/02/12 03:51:29 fetching corpus: 9500, signal 474804/640468 (executing program) 2021/02/12 03:51:30 fetching corpus: 9550, signal 475385/641685 (executing program) 2021/02/12 03:51:30 fetching corpus: 9600, signal 476264/643078 (executing program) 2021/02/12 03:51:30 fetching corpus: 9650, signal 476900/644297 (executing program) 2021/02/12 03:51:30 fetching corpus: 9700, signal 477913/645697 (executing program) 2021/02/12 03:51:30 fetching corpus: 9750, signal 478488/646866 (executing program) 2021/02/12 03:51:30 fetching corpus: 9800, signal 479142/648040 (executing program) 2021/02/12 03:51:30 fetching corpus: 9850, signal 479777/649244 (executing program) 2021/02/12 03:51:30 fetching corpus: 9900, signal 480522/650533 (executing program) 2021/02/12 03:51:30 fetching corpus: 9950, signal 481089/651686 (executing program) 2021/02/12 03:51:30 fetching corpus: 10000, signal 481754/652898 (executing program) 2021/02/12 03:51:30 fetching corpus: 10050, signal 482297/654017 (executing program) 2021/02/12 03:51:30 fetching corpus: 10100, signal 482926/655161 (executing program) 2021/02/12 03:51:31 fetching corpus: 10150, signal 483744/656443 (executing program) 2021/02/12 03:51:31 fetching corpus: 10200, signal 484373/657596 (executing program) 2021/02/12 03:51:31 fetching corpus: 10250, signal 484974/658767 (executing program) 2021/02/12 03:51:31 fetching corpus: 10300, signal 485966/660067 (executing program) 2021/02/12 03:51:31 fetching corpus: 10350, signal 486795/661290 (executing program) 2021/02/12 03:51:31 fetching corpus: 10400, signal 487515/662476 (executing program) 2021/02/12 03:51:31 fetching corpus: 10450, signal 488106/663664 (executing program) 2021/02/12 03:51:31 fetching corpus: 10500, signal 488616/664737 (executing program) 2021/02/12 03:51:31 fetching corpus: 10550, signal 489270/665868 (executing program) 2021/02/12 03:51:31 fetching corpus: 10600, signal 489983/667115 (executing program) 2021/02/12 03:51:32 fetching corpus: 10650, signal 490827/668352 (executing program) 2021/02/12 03:51:32 fetching corpus: 10700, signal 491576/669527 (executing program) 2021/02/12 03:51:32 fetching corpus: 10750, signal 492335/670685 (executing program) 2021/02/12 03:51:32 fetching corpus: 10800, signal 492990/671848 (executing program) 2021/02/12 03:51:32 fetching corpus: 10850, signal 493626/672986 (executing program) 2021/02/12 03:51:32 fetching corpus: 10900, signal 494192/674156 (executing program) 2021/02/12 03:51:32 fetching corpus: 10950, signal 494730/675221 (executing program) 2021/02/12 03:51:32 fetching corpus: 11000, signal 495218/676269 (executing program) 2021/02/12 03:51:32 fetching corpus: 11050, signal 495901/677459 (executing program) 2021/02/12 03:51:32 fetching corpus: 11100, signal 496667/678676 (executing program) 2021/02/12 03:51:32 fetching corpus: 11150, signal 497305/679830 (executing program) 2021/02/12 03:51:33 fetching corpus: 11200, signal 497948/680963 (executing program) 2021/02/12 03:51:33 fetching corpus: 11250, signal 498844/682175 (executing program) 2021/02/12 03:51:33 fetching corpus: 11300, signal 499556/683313 (executing program) 2021/02/12 03:51:33 fetching corpus: 11350, signal 500280/684417 (executing program) 2021/02/12 03:51:33 fetching corpus: 11400, signal 500756/685463 (executing program) 2021/02/12 03:51:33 fetching corpus: 11450, signal 501416/686589 (executing program) 2021/02/12 03:51:33 fetching corpus: 11500, signal 502146/687702 (executing program) 2021/02/12 03:51:34 fetching corpus: 11550, signal 502732/688710 (executing program) 2021/02/12 03:51:34 fetching corpus: 11600, signal 503335/689779 (executing program) 2021/02/12 03:51:34 fetching corpus: 11650, signal 503989/690915 (executing program) 2021/02/12 03:51:34 fetching corpus: 11700, signal 504503/691925 (executing program) 2021/02/12 03:51:34 fetching corpus: 11750, signal 505368/693087 (executing program) 2021/02/12 03:51:34 fetching corpus: 11800, signal 506069/694192 (executing program) 2021/02/12 03:51:34 fetching corpus: 11850, signal 506615/695208 (executing program) 2021/02/12 03:51:34 fetching corpus: 11900, signal 507350/696315 (executing program) 2021/02/12 03:51:34 fetching corpus: 11950, signal 508384/697574 (executing program) 2021/02/12 03:51:34 fetching corpus: 12000, signal 508952/698650 (executing program) 2021/02/12 03:51:35 fetching corpus: 12050, signal 509834/699799 (executing program) 2021/02/12 03:51:35 fetching corpus: 12100, signal 510477/700887 (executing program) 2021/02/12 03:51:35 fetching corpus: 12150, signal 511601/702151 (executing program) 2021/02/12 03:51:35 fetching corpus: 12200, signal 512186/703186 (executing program) 2021/02/12 03:51:35 fetching corpus: 12250, signal 512855/704234 (executing program) 2021/02/12 03:51:35 fetching corpus: 12300, signal 513582/705261 (executing program) 2021/02/12 03:51:35 fetching corpus: 12350, signal 514143/706260 (executing program) 2021/02/12 03:51:35 fetching corpus: 12400, signal 514641/707240 (executing program) 2021/02/12 03:51:35 fetching corpus: 12450, signal 515082/708146 (executing program) 2021/02/12 03:51:35 fetching corpus: 12500, signal 515670/709140 (executing program) 2021/02/12 03:51:35 fetching corpus: 12550, signal 516355/710188 (executing program) 2021/02/12 03:51:36 fetching corpus: 12600, signal 516932/711184 (executing program) 2021/02/12 03:51:36 fetching corpus: 12650, signal 517511/712206 (executing program) 2021/02/12 03:51:36 fetching corpus: 12700, signal 518536/713395 (executing program) 2021/02/12 03:51:36 fetching corpus: 12750, signal 519042/714363 (executing program) 2021/02/12 03:51:36 fetching corpus: 12800, signal 519584/715336 (executing program) 2021/02/12 03:51:36 fetching corpus: 12850, signal 520116/716299 (executing program) 2021/02/12 03:51:36 fetching corpus: 12900, signal 520556/717179 (executing program) 2021/02/12 03:51:36 fetching corpus: 12950, signal 521063/718120 (executing program) 2021/02/12 03:51:37 fetching corpus: 13000, signal 521599/719048 (executing program) 2021/02/12 03:51:37 fetching corpus: 13050, signal 522173/719996 (executing program) 2021/02/12 03:51:37 fetching corpus: 13100, signal 522630/720889 (executing program) 2021/02/12 03:51:37 fetching corpus: 13150, signal 523183/721842 (executing program) 2021/02/12 03:51:37 fetching corpus: 13200, signal 523841/722873 (executing program) 2021/02/12 03:51:37 fetching corpus: 13250, signal 524313/723803 (executing program) 2021/02/12 03:51:37 fetching corpus: 13300, signal 524659/724712 (executing program) 2021/02/12 03:51:37 fetching corpus: 13350, signal 525034/725583 (executing program) 2021/02/12 03:51:37 fetching corpus: 13400, signal 525418/726497 (executing program) 2021/02/12 03:51:37 fetching corpus: 13450, signal 525927/727453 (executing program) 2021/02/12 03:51:38 fetching corpus: 13500, signal 526453/728382 (executing program) 2021/02/12 03:51:38 fetching corpus: 13550, signal 526927/729281 (executing program) 2021/02/12 03:51:38 fetching corpus: 13600, signal 527399/730198 (executing program) 2021/02/12 03:51:38 fetching corpus: 13650, signal 527880/731127 (executing program) 2021/02/12 03:51:38 fetching corpus: 13700, signal 528251/731992 (executing program) 2021/02/12 03:51:38 fetching corpus: 13750, signal 528715/732934 (executing program) 2021/02/12 03:51:38 fetching corpus: 13800, signal 529092/733789 (executing program) 2021/02/12 03:51:38 fetching corpus: 13850, signal 529604/734733 (executing program) 2021/02/12 03:51:38 fetching corpus: 13900, signal 530039/735659 (executing program) 2021/02/12 03:51:38 fetching corpus: 13950, signal 530530/736560 (executing program) 2021/02/12 03:51:38 fetching corpus: 14000, signal 530930/737401 (executing program) 2021/02/12 03:51:38 fetching corpus: 14050, signal 531578/738360 (executing program) 2021/02/12 03:51:39 fetching corpus: 14100, signal 532109/739233 (executing program) 2021/02/12 03:51:39 fetching corpus: 14150, signal 532657/740195 (executing program) 2021/02/12 03:51:39 fetching corpus: 14200, signal 533197/741106 (executing program) 2021/02/12 03:51:39 fetching corpus: 14250, signal 533861/741999 (executing program) 2021/02/12 03:51:39 fetching corpus: 14300, signal 534257/742854 (executing program) 2021/02/12 03:51:39 fetching corpus: 14350, signal 535001/743843 (executing program) 2021/02/12 03:51:39 fetching corpus: 14400, signal 535524/744738 (executing program) 2021/02/12 03:51:39 fetching corpus: 14450, signal 535837/745589 (executing program) 2021/02/12 03:51:39 fetching corpus: 14500, signal 536339/746441 (executing program) 2021/02/12 03:51:40 fetching corpus: 14550, signal 536792/747312 (executing program) 2021/02/12 03:51:40 fetching corpus: 14600, signal 537333/748178 (executing program) 2021/02/12 03:51:40 fetching corpus: 14650, signal 537952/749140 (executing program) 2021/02/12 03:51:40 fetching corpus: 14700, signal 538413/750033 (executing program) 2021/02/12 03:51:40 fetching corpus: 14750, signal 539337/751025 (executing program) 2021/02/12 03:51:40 fetching corpus: 14800, signal 539905/751909 (executing program) 2021/02/12 03:51:40 fetching corpus: 14850, signal 540274/752694 (executing program) 2021/02/12 03:51:40 fetching corpus: 14900, signal 540837/753586 (executing program) 2021/02/12 03:51:40 fetching corpus: 14950, signal 541359/754440 (executing program) 2021/02/12 03:51:40 fetching corpus: 15000, signal 541822/755274 (executing program) 2021/02/12 03:51:40 fetching corpus: 15050, signal 542240/756117 (executing program) 2021/02/12 03:51:41 fetching corpus: 15100, signal 542856/756970 (executing program) 2021/02/12 03:51:41 fetching corpus: 15150, signal 543293/757791 (executing program) 2021/02/12 03:51:41 fetching corpus: 15200, signal 543667/758637 (executing program) 2021/02/12 03:51:41 fetching corpus: 15250, signal 544172/759482 (executing program) 2021/02/12 03:51:41 fetching corpus: 15300, signal 544630/760330 (executing program) 2021/02/12 03:51:41 fetching corpus: 15350, signal 545240/761198 (executing program) 2021/02/12 03:51:41 fetching corpus: 15400, signal 545580/761974 (executing program) 2021/02/12 03:51:41 fetching corpus: 15450, signal 546064/762793 (executing program) 2021/02/12 03:51:41 fetching corpus: 15500, signal 546750/763727 (executing program) 2021/02/12 03:51:41 fetching corpus: 15550, signal 547521/764605 (executing program) 2021/02/12 03:51:41 fetching corpus: 15600, signal 547868/765408 (executing program) 2021/02/12 03:51:42 fetching corpus: 15650, signal 548307/766229 (executing program) 2021/02/12 03:51:42 fetching corpus: 15700, signal 548940/767068 (executing program) 2021/02/12 03:51:42 fetching corpus: 15750, signal 549634/767928 (executing program) 2021/02/12 03:51:42 fetching corpus: 15800, signal 550055/768723 (executing program) 2021/02/12 03:51:42 fetching corpus: 15850, signal 550575/769527 (executing program) 2021/02/12 03:51:42 fetching corpus: 15900, signal 551039/770347 (executing program) 2021/02/12 03:51:42 fetching corpus: 15950, signal 551333/771106 (executing program) 2021/02/12 03:51:42 fetching corpus: 16000, signal 551831/771923 (executing program) 2021/02/12 03:51:42 fetching corpus: 16050, signal 552237/772709 (executing program) 2021/02/12 03:51:42 fetching corpus: 16100, signal 552709/773516 (executing program) 2021/02/12 03:51:43 fetching corpus: 16150, signal 553346/774406 (executing program) 2021/02/12 03:51:43 fetching corpus: 16200, signal 553858/775230 (executing program) 2021/02/12 03:51:43 fetching corpus: 16250, signal 554391/775994 (executing program) 2021/02/12 03:51:43 fetching corpus: 16300, signal 554858/776815 (executing program) 2021/02/12 03:51:43 fetching corpus: 16350, signal 555273/777579 (executing program) 2021/02/12 03:51:43 fetching corpus: 16400, signal 555658/778316 (executing program) 2021/02/12 03:51:43 fetching corpus: 16450, signal 556094/779097 (executing program) 2021/02/12 03:51:43 fetching corpus: 16500, signal 556415/779810 (executing program) 2021/02/12 03:51:44 fetching corpus: 16550, signal 556786/780567 (executing program) 2021/02/12 03:51:44 fetching corpus: 16600, signal 557246/781356 (executing program) 2021/02/12 03:51:44 fetching corpus: 16650, signal 557633/782133 (executing program) 2021/02/12 03:51:44 fetching corpus: 16700, signal 558541/782998 (executing program) 2021/02/12 03:51:44 fetching corpus: 16750, signal 559078/783769 (executing program) 2021/02/12 03:51:44 fetching corpus: 16800, signal 559586/784495 (executing program) 2021/02/12 03:51:44 fetching corpus: 16850, signal 560016/785264 (executing program) 2021/02/12 03:51:44 fetching corpus: 16900, signal 560400/786018 (executing program) 2021/02/12 03:51:44 fetching corpus: 16950, signal 560901/786793 (executing program) 2021/02/12 03:51:44 fetching corpus: 17000, signal 561408/787530 (executing program) 2021/02/12 03:51:44 fetching corpus: 17050, signal 561957/788262 (executing program) 2021/02/12 03:51:45 fetching corpus: 17100, signal 562334/788969 (executing program) 2021/02/12 03:51:45 fetching corpus: 17150, signal 562821/789694 (executing program) 2021/02/12 03:51:45 fetching corpus: 17200, signal 563245/790448 (executing program) 2021/02/12 03:51:45 fetching corpus: 17250, signal 563721/791188 (executing program) 2021/02/12 03:51:45 fetching corpus: 17300, signal 564174/791910 (executing program) 2021/02/12 03:51:45 fetching corpus: 17350, signal 564604/792641 (executing program) 2021/02/12 03:51:45 fetching corpus: 17400, signal 565142/793386 (executing program) 2021/02/12 03:51:45 fetching corpus: 17450, signal 565742/794160 (executing program) 2021/02/12 03:51:45 fetching corpus: 17500, signal 566284/794889 (executing program) 2021/02/12 03:51:45 fetching corpus: 17550, signal 566651/795625 (executing program) 2021/02/12 03:51:45 fetching corpus: 17600, signal 567140/796346 (executing program) 2021/02/12 03:51:46 fetching corpus: 17650, signal 567526/797080 (executing program) 2021/02/12 03:51:46 fetching corpus: 17700, signal 567967/797774 (executing program) 2021/02/12 03:51:46 fetching corpus: 17750, signal 568311/798504 (executing program) 2021/02/12 03:51:46 fetching corpus: 17800, signal 568844/799260 (executing program) 2021/02/12 03:51:46 fetching corpus: 17850, signal 569215/799964 (executing program) 2021/02/12 03:51:46 fetching corpus: 17900, signal 569678/800682 (executing program) 2021/02/12 03:51:46 fetching corpus: 17950, signal 569980/801380 (executing program) 2021/02/12 03:51:46 fetching corpus: 18000, signal 570450/802055 (executing program) 2021/02/12 03:51:46 fetching corpus: 18050, signal 570871/802765 (executing program) 2021/02/12 03:51:47 fetching corpus: 18100, signal 571287/803490 (executing program) 2021/02/12 03:51:47 fetching corpus: 18150, signal 571770/804219 (executing program) 2021/02/12 03:51:47 fetching corpus: 18200, signal 572306/804927 (executing program) 2021/02/12 03:51:47 fetching corpus: 18250, signal 572782/805633 (executing program) 2021/02/12 03:51:47 fetching corpus: 18300, signal 573156/806330 (executing program) 2021/02/12 03:51:47 fetching corpus: 18350, signal 573576/806999 (executing program) 2021/02/12 03:51:47 fetching corpus: 18400, signal 574067/807671 (executing program) 2021/02/12 03:51:47 fetching corpus: 18450, signal 574569/808378 (executing program) 2021/02/12 03:51:47 fetching corpus: 18500, signal 574966/809100 (executing program) 2021/02/12 03:51:47 fetching corpus: 18550, signal 575462/809782 (executing program) 2021/02/12 03:51:48 fetching corpus: 18600, signal 575805/810409 (executing program) 2021/02/12 03:51:48 fetching corpus: 18650, signal 576189/811089 (executing program) 2021/02/12 03:51:48 fetching corpus: 18700, signal 576614/811765 (executing program) 2021/02/12 03:51:48 fetching corpus: 18750, signal 576980/812409 (executing program) 2021/02/12 03:51:48 fetching corpus: 18800, signal 577341/813071 (executing program) 2021/02/12 03:51:48 fetching corpus: 18850, signal 577700/813711 (executing program) 2021/02/12 03:51:48 fetching corpus: 18900, signal 578160/814366 (executing program) 2021/02/12 03:51:48 fetching corpus: 18950, signal 578462/815056 (executing program) 2021/02/12 03:51:49 fetching corpus: 19000, signal 578831/815700 (executing program) 2021/02/12 03:51:49 fetching corpus: 19050, signal 579309/816397 (executing program) 2021/02/12 03:51:49 fetching corpus: 19100, signal 579670/817064 (executing program) 2021/02/12 03:51:49 fetching corpus: 19150, signal 579964/817703 (executing program) 2021/02/12 03:51:49 fetching corpus: 19200, signal 580318/818333 (executing program) 2021/02/12 03:51:49 fetching corpus: 19250, signal 580685/819001 (executing program) 2021/02/12 03:51:49 fetching corpus: 19300, signal 581261/819661 (executing program) 2021/02/12 03:51:49 fetching corpus: 19350, signal 581701/820301 (executing program) 2021/02/12 03:51:49 fetching corpus: 19400, signal 582109/820955 (executing program) 2021/02/12 03:51:49 fetching corpus: 19450, signal 582662/821610 (executing program) 2021/02/12 03:51:49 fetching corpus: 19500, signal 583123/822236 (executing program) 2021/02/12 03:51:49 fetching corpus: 19550, signal 583439/822859 (executing program) 2021/02/12 03:51:50 fetching corpus: 19600, signal 583708/823506 (executing program) 2021/02/12 03:51:50 fetching corpus: 19650, signal 584252/824129 (executing program) 2021/02/12 03:51:50 fetching corpus: 19700, signal 584719/824740 (executing program) 2021/02/12 03:51:50 fetching corpus: 19750, signal 585182/825374 (executing program) 2021/02/12 03:51:50 fetching corpus: 19800, signal 585585/825976 (executing program) 2021/02/12 03:51:50 fetching corpus: 19850, signal 585913/826620 (executing program) 2021/02/12 03:51:50 fetching corpus: 19900, signal 586222/827273 (executing program) 2021/02/12 03:51:50 fetching corpus: 19950, signal 586522/827884 (executing program) 2021/02/12 03:51:50 fetching corpus: 20000, signal 586942/828510 (executing program) 2021/02/12 03:51:50 fetching corpus: 20050, signal 587340/829157 (executing program) 2021/02/12 03:51:51 fetching corpus: 20100, signal 587725/829756 (executing program) 2021/02/12 03:51:51 fetching corpus: 20150, signal 588160/830363 (executing program) 2021/02/12 03:51:51 fetching corpus: 20200, signal 588449/830970 (executing program) 2021/02/12 03:51:51 fetching corpus: 20250, signal 588886/831570 (executing program) 2021/02/12 03:51:51 fetching corpus: 20300, signal 589273/832201 (executing program) 2021/02/12 03:51:51 fetching corpus: 20350, signal 589629/832856 (executing program) 2021/02/12 03:51:51 fetching corpus: 20400, signal 590003/833474 (executing program) 2021/02/12 03:51:51 fetching corpus: 20450, signal 590545/834080 (executing program) 2021/02/12 03:51:52 fetching corpus: 20500, signal 590784/834649 (executing program) 2021/02/12 03:51:52 fetching corpus: 20550, signal 591107/835254 (executing program) 2021/02/12 03:51:52 fetching corpus: 20600, signal 591427/835904 (executing program) 2021/02/12 03:51:52 fetching corpus: 20650, signal 591699/836476 (executing program) 2021/02/12 03:51:52 fetching corpus: 20700, signal 592062/837053 (executing program) 2021/02/12 03:51:52 fetching corpus: 20750, signal 592494/837661 (executing program) 2021/02/12 03:51:52 fetching corpus: 20800, signal 593082/838256 (executing program) 2021/02/12 03:51:52 fetching corpus: 20850, signal 593505/838818 (executing program) 2021/02/12 03:51:52 fetching corpus: 20900, signal 593851/839384 (executing program) 2021/02/12 03:51:52 fetching corpus: 20950, signal 594234/839922 (executing program) 2021/02/12 03:51:53 fetching corpus: 21000, signal 594683/839922 (executing program) 2021/02/12 03:51:53 fetching corpus: 21050, signal 595095/839922 (executing program) 2021/02/12 03:51:53 fetching corpus: 21100, signal 595545/839922 (executing program) 2021/02/12 03:51:53 fetching corpus: 21150, signal 595871/839923 (executing program) 2021/02/12 03:51:53 fetching corpus: 21200, signal 596224/839923 (executing program) 2021/02/12 03:51:53 fetching corpus: 21250, signal 596527/839924 (executing program) 2021/02/12 03:51:53 fetching corpus: 21300, signal 596920/839924 (executing program) 2021/02/12 03:51:53 fetching corpus: 21350, signal 597302/839924 (executing program) 2021/02/12 03:51:53 fetching corpus: 21400, signal 597685/839924 (executing program) 2021/02/12 03:51:54 fetching corpus: 21450, signal 598094/839924 (executing program) 2021/02/12 03:51:54 fetching corpus: 21500, signal 598443/839924 (executing program) 2021/02/12 03:51:54 fetching corpus: 21550, signal 598861/839924 (executing program) 2021/02/12 03:51:54 fetching corpus: 21600, signal 599221/839924 (executing program) 2021/02/12 03:51:54 fetching corpus: 21650, signal 599662/839924 (executing program) 2021/02/12 03:51:54 fetching corpus: 21700, signal 600016/839924 (executing program) 2021/02/12 03:51:54 fetching corpus: 21750, signal 600730/839924 (executing program) 2021/02/12 03:51:54 fetching corpus: 21800, signal 601013/839924 (executing program) 2021/02/12 03:51:55 fetching corpus: 21850, signal 601326/839924 (executing program) 2021/02/12 03:51:55 fetching corpus: 21900, signal 601698/839924 (executing program) 2021/02/12 03:51:55 fetching corpus: 21950, signal 602078/839924 (executing program) 2021/02/12 03:51:55 fetching corpus: 22000, signal 602542/839924 (executing program) 2021/02/12 03:51:55 fetching corpus: 22050, signal 602757/839924 (executing program) 2021/02/12 03:51:55 fetching corpus: 22100, signal 603082/839928 (executing program) 2021/02/12 03:51:55 fetching corpus: 22150, signal 603496/839928 (executing program) 2021/02/12 03:51:55 fetching corpus: 22200, signal 603793/839928 (executing program) 2021/02/12 03:51:55 fetching corpus: 22250, signal 604152/839928 (executing program) 2021/02/12 03:51:55 fetching corpus: 22300, signal 604553/839928 (executing program) 2021/02/12 03:51:55 fetching corpus: 22350, signal 604922/839928 (executing program) 2021/02/12 03:51:55 fetching corpus: 22400, signal 605470/839928 (executing program) 2021/02/12 03:51:56 fetching corpus: 22450, signal 605810/839928 (executing program) 2021/02/12 03:51:56 fetching corpus: 22500, signal 606087/839928 (executing program) 2021/02/12 03:51:56 fetching corpus: 22550, signal 606441/839928 (executing program) 2021/02/12 03:51:56 fetching corpus: 22600, signal 606799/839928 (executing program) 2021/02/12 03:51:56 fetching corpus: 22650, signal 607157/839928 (executing program) 2021/02/12 03:51:56 fetching corpus: 22700, signal 607452/839928 (executing program) 2021/02/12 03:51:56 fetching corpus: 22750, signal 607781/839928 (executing program) 2021/02/12 03:51:56 fetching corpus: 22800, signal 608037/839928 (executing program) 2021/02/12 03:51:56 fetching corpus: 22850, signal 608356/839928 (executing program) 2021/02/12 03:51:56 fetching corpus: 22900, signal 608605/839928 (executing program) 2021/02/12 03:51:57 fetching corpus: 22950, signal 608985/839928 (executing program) 2021/02/12 03:51:57 fetching corpus: 23000, signal 609322/839928 (executing program) 2021/02/12 03:51:57 fetching corpus: 23050, signal 609579/839928 (executing program) 2021/02/12 03:51:57 fetching corpus: 23100, signal 609877/839928 (executing program) 2021/02/12 03:51:57 fetching corpus: 23150, signal 610395/839928 (executing program) 2021/02/12 03:51:57 fetching corpus: 23200, signal 610715/839931 (executing program) 2021/02/12 03:51:57 fetching corpus: 23250, signal 610944/839931 (executing program) 2021/02/12 03:51:57 fetching corpus: 23300, signal 611319/839931 (executing program) 2021/02/12 03:51:57 fetching corpus: 23350, signal 611646/839931 (executing program) 2021/02/12 03:51:57 fetching corpus: 23400, signal 612005/839931 (executing program) 2021/02/12 03:51:58 fetching corpus: 23450, signal 612417/839931 (executing program) 2021/02/12 03:51:58 fetching corpus: 23500, signal 612668/839931 (executing program) 2021/02/12 03:51:58 fetching corpus: 23550, signal 612936/839931 (executing program) 2021/02/12 03:51:58 fetching corpus: 23600, signal 613253/839931 (executing program) 2021/02/12 03:51:58 fetching corpus: 23650, signal 613503/839931 (executing program) 2021/02/12 03:51:58 fetching corpus: 23700, signal 613793/839931 (executing program) 2021/02/12 03:51:58 fetching corpus: 23750, signal 614209/839931 (executing program) 2021/02/12 03:51:58 fetching corpus: 23800, signal 614499/839931 (executing program) 2021/02/12 03:51:58 fetching corpus: 23850, signal 614725/839931 (executing program) 2021/02/12 03:51:58 fetching corpus: 23900, signal 615038/839931 (executing program) 2021/02/12 03:51:58 fetching corpus: 23950, signal 615307/839931 (executing program) 2021/02/12 03:51:58 fetching corpus: 24000, signal 615638/839931 (executing program) 2021/02/12 03:51:59 fetching corpus: 24050, signal 615932/839931 (executing program) 2021/02/12 03:51:59 fetching corpus: 24100, signal 616366/839931 (executing program) 2021/02/12 03:51:59 fetching corpus: 24150, signal 616697/839931 (executing program) 2021/02/12 03:51:59 fetching corpus: 24200, signal 617162/839931 (executing program) 2021/02/12 03:51:59 fetching corpus: 24250, signal 617547/839931 (executing program) 2021/02/12 03:51:59 fetching corpus: 24300, signal 618158/839933 (executing program) 2021/02/12 03:51:59 fetching corpus: 24350, signal 618410/839933 (executing program) 2021/02/12 03:51:59 fetching corpus: 24400, signal 618763/839933 (executing program) 2021/02/12 03:51:59 fetching corpus: 24450, signal 619086/839933 (executing program) 2021/02/12 03:52:00 fetching corpus: 24500, signal 619328/839935 (executing program) 2021/02/12 03:52:00 fetching corpus: 24550, signal 619584/839935 (executing program) 2021/02/12 03:52:00 fetching corpus: 24600, signal 620044/839935 (executing program) 2021/02/12 03:52:00 fetching corpus: 24650, signal 620298/839935 (executing program) 2021/02/12 03:52:00 fetching corpus: 24700, signal 620728/839935 (executing program) 2021/02/12 03:52:00 fetching corpus: 24750, signal 621104/839935 (executing program) 2021/02/12 03:52:00 fetching corpus: 24800, signal 621428/839935 (executing program) 2021/02/12 03:52:00 fetching corpus: 24850, signal 621903/839935 (executing program) 2021/02/12 03:52:00 fetching corpus: 24900, signal 622112/839935 (executing program) 2021/02/12 03:52:00 fetching corpus: 24950, signal 622422/839935 (executing program) 2021/02/12 03:52:01 fetching corpus: 25000, signal 622702/839935 (executing program) 2021/02/12 03:52:01 fetching corpus: 25050, signal 622956/839935 (executing program) 2021/02/12 03:52:01 fetching corpus: 25100, signal 623260/839935 (executing program) 2021/02/12 03:52:01 fetching corpus: 25150, signal 623545/839942 (executing program) 2021/02/12 03:52:01 fetching corpus: 25200, signal 623795/839943 (executing program) 2021/02/12 03:52:01 fetching corpus: 25250, signal 624026/839943 (executing program) 2021/02/12 03:52:01 fetching corpus: 25300, signal 624304/839943 (executing program) 2021/02/12 03:52:01 fetching corpus: 25350, signal 624539/839943 (executing program) 2021/02/12 03:52:01 fetching corpus: 25400, signal 624837/839943 (executing program) 2021/02/12 03:52:01 fetching corpus: 25450, signal 625211/839943 (executing program) 2021/02/12 03:52:02 fetching corpus: 25500, signal 625530/839943 (executing program) 2021/02/12 03:52:02 fetching corpus: 25550, signal 625840/839943 (executing program) 2021/02/12 03:52:02 fetching corpus: 25600, signal 626250/839943 (executing program) 2021/02/12 03:52:02 fetching corpus: 25650, signal 626545/839943 (executing program) 2021/02/12 03:52:02 fetching corpus: 25700, signal 626966/839943 (executing program) 2021/02/12 03:52:02 fetching corpus: 25750, signal 627284/839943 (executing program) 2021/02/12 03:52:02 fetching corpus: 25800, signal 627529/839943 (executing program) 2021/02/12 03:52:02 fetching corpus: 25850, signal 627962/839943 (executing program) 2021/02/12 03:52:02 fetching corpus: 25900, signal 628200/839943 (executing program) 2021/02/12 03:52:02 fetching corpus: 25950, signal 628438/839943 (executing program) 2021/02/12 03:52:02 fetching corpus: 26000, signal 628786/839943 (executing program) 2021/02/12 03:52:03 fetching corpus: 26050, signal 629086/839943 (executing program) 2021/02/12 03:52:03 fetching corpus: 26100, signal 629651/839943 (executing program) 2021/02/12 03:52:03 fetching corpus: 26150, signal 629897/839943 (executing program) 2021/02/12 03:52:03 fetching corpus: 26200, signal 630152/839943 (executing program) 2021/02/12 03:52:03 fetching corpus: 26250, signal 630498/839943 (executing program) 2021/02/12 03:52:03 fetching corpus: 26300, signal 630811/839943 (executing program) 2021/02/12 03:52:03 fetching corpus: 26350, signal 631087/839943 (executing program) 2021/02/12 03:52:03 fetching corpus: 26400, signal 631369/839943 (executing program) 2021/02/12 03:52:03 fetching corpus: 26450, signal 631601/839943 (executing program) 2021/02/12 03:52:03 fetching corpus: 26500, signal 631864/839943 (executing program) 2021/02/12 03:52:04 fetching corpus: 26550, signal 632182/839943 (executing program) 2021/02/12 03:52:04 fetching corpus: 26600, signal 632572/839943 (executing program) 2021/02/12 03:52:04 fetching corpus: 26650, signal 632851/839944 (executing program) 2021/02/12 03:52:04 fetching corpus: 26700, signal 633079/839944 (executing program) 2021/02/12 03:52:04 fetching corpus: 26750, signal 633370/839944 (executing program) 2021/02/12 03:52:04 fetching corpus: 26800, signal 633704/839944 (executing program) 2021/02/12 03:52:04 fetching corpus: 26850, signal 633999/839944 (executing program) 2021/02/12 03:52:04 fetching corpus: 26900, signal 634270/839944 (executing program) 2021/02/12 03:52:04 fetching corpus: 26950, signal 634562/839944 (executing program) 2021/02/12 03:52:04 fetching corpus: 27000, signal 634881/839944 (executing program) 2021/02/12 03:52:05 fetching corpus: 27050, signal 635210/839944 (executing program) 2021/02/12 03:52:05 fetching corpus: 27100, signal 635507/839944 (executing program) 2021/02/12 03:52:05 fetching corpus: 27150, signal 635846/839944 (executing program) 2021/02/12 03:52:05 fetching corpus: 27200, signal 636188/839944 (executing program) 2021/02/12 03:52:05 fetching corpus: 27250, signal 636496/839944 (executing program) 2021/02/12 03:52:05 fetching corpus: 27300, signal 636840/839944 (executing program) 2021/02/12 03:52:05 fetching corpus: 27350, signal 637140/839944 (executing program) 2021/02/12 03:52:05 fetching corpus: 27400, signal 637442/839944 (executing program) 2021/02/12 03:52:05 fetching corpus: 27450, signal 637783/839944 (executing program) 2021/02/12 03:52:05 fetching corpus: 27500, signal 638018/839944 (executing program) 2021/02/12 03:52:05 fetching corpus: 27550, signal 638287/839944 (executing program) 2021/02/12 03:52:06 fetching corpus: 27600, signal 638543/839944 (executing program) 2021/02/12 03:52:06 fetching corpus: 27650, signal 639067/839944 (executing program) 2021/02/12 03:52:06 fetching corpus: 27700, signal 639239/839944 (executing program) 2021/02/12 03:52:06 fetching corpus: 27750, signal 639542/839944 (executing program) 2021/02/12 03:52:06 fetching corpus: 27800, signal 639774/839944 (executing program) 2021/02/12 03:52:06 fetching corpus: 27850, signal 640003/839944 (executing program) 2021/02/12 03:52:06 fetching corpus: 27900, signal 640414/839944 (executing program) 2021/02/12 03:52:06 fetching corpus: 27950, signal 640687/839945 (executing program) 2021/02/12 03:52:06 fetching corpus: 28000, signal 640907/839945 (executing program) 2021/02/12 03:52:06 fetching corpus: 28050, signal 641085/839945 (executing program) 2021/02/12 03:52:07 fetching corpus: 28100, signal 641413/839945 (executing program) 2021/02/12 03:52:07 fetching corpus: 28150, signal 641685/839945 (executing program) 2021/02/12 03:52:07 fetching corpus: 28200, signal 641946/839945 (executing program) 2021/02/12 03:52:07 fetching corpus: 28250, signal 648532/839945 (executing program) 2021/02/12 03:52:07 fetching corpus: 28300, signal 648821/839945 (executing program) 2021/02/12 03:52:07 fetching corpus: 28350, signal 649064/839945 (executing program) 2021/02/12 03:52:07 fetching corpus: 28400, signal 649519/839945 (executing program) 2021/02/12 03:52:07 fetching corpus: 28450, signal 649756/839945 (executing program) 2021/02/12 03:52:07 fetching corpus: 28500, signal 650133/839945 (executing program) 2021/02/12 03:52:08 fetching corpus: 28550, signal 650497/839945 (executing program) 2021/02/12 03:52:08 fetching corpus: 28600, signal 650736/839945 (executing program) 2021/02/12 03:52:08 fetching corpus: 28650, signal 651031/839945 (executing program) 2021/02/12 03:52:08 fetching corpus: 28700, signal 651373/839945 (executing program) 2021/02/12 03:52:08 fetching corpus: 28750, signal 651667/839945 (executing program) 2021/02/12 03:52:08 fetching corpus: 28800, signal 651889/839945 (executing program) 2021/02/12 03:52:08 fetching corpus: 28850, signal 652116/839945 (executing program) 2021/02/12 03:52:08 fetching corpus: 28900, signal 652402/839945 (executing program) 2021/02/12 03:52:08 fetching corpus: 28950, signal 652605/839945 (executing program) 2021/02/12 03:52:08 fetching corpus: 29000, signal 652822/839945 (executing program) 2021/02/12 03:52:08 fetching corpus: 29050, signal 653017/839945 (executing program) 2021/02/12 03:52:09 fetching corpus: 29100, signal 653263/839945 (executing program) 2021/02/12 03:52:09 fetching corpus: 29150, signal 653572/839945 (executing program) 2021/02/12 03:52:09 fetching corpus: 29200, signal 653892/839945 (executing program) 2021/02/12 03:52:09 fetching corpus: 29250, signal 654130/839945 (executing program) 2021/02/12 03:52:09 fetching corpus: 29300, signal 654357/839945 (executing program) 2021/02/12 03:52:09 fetching corpus: 29350, signal 654636/839945 (executing program) 2021/02/12 03:52:09 fetching corpus: 29400, signal 654899/839945 (executing program) 2021/02/12 03:52:09 fetching corpus: 29450, signal 655140/839945 (executing program) 2021/02/12 03:52:09 fetching corpus: 29500, signal 655398/839945 (executing program) 2021/02/12 03:52:09 fetching corpus: 29550, signal 655663/839945 (executing program) 2021/02/12 03:52:09 fetching corpus: 29600, signal 655974/839945 (executing program) 2021/02/12 03:52:10 fetching corpus: 29650, signal 656281/839945 (executing program) 2021/02/12 03:52:10 fetching corpus: 29700, signal 656589/839945 (executing program) 2021/02/12 03:52:10 fetching corpus: 29750, signal 656930/839945 (executing program) 2021/02/12 03:52:10 fetching corpus: 29800, signal 657446/839945 (executing program) 2021/02/12 03:52:10 fetching corpus: 29850, signal 657803/839945 (executing program) 2021/02/12 03:52:10 fetching corpus: 29900, signal 658122/839945 (executing program) 2021/02/12 03:52:10 fetching corpus: 29950, signal 658357/839946 (executing program) 2021/02/12 03:52:10 fetching corpus: 30000, signal 658710/839946 (executing program) 2021/02/12 03:52:10 fetching corpus: 30050, signal 658953/839946 (executing program) 2021/02/12 03:52:10 fetching corpus: 30100, signal 659172/839946 (executing program) 2021/02/12 03:52:11 fetching corpus: 30150, signal 659521/839946 (executing program) 2021/02/12 03:52:11 fetching corpus: 30200, signal 659771/839946 (executing program) 2021/02/12 03:52:11 fetching corpus: 30250, signal 660008/839946 (executing program) 2021/02/12 03:52:11 fetching corpus: 30300, signal 660294/839946 (executing program) 2021/02/12 03:52:11 fetching corpus: 30350, signal 660565/839946 (executing program) 2021/02/12 03:52:11 fetching corpus: 30400, signal 660795/839946 (executing program) 2021/02/12 03:52:11 fetching corpus: 30450, signal 661103/839946 (executing program) 2021/02/12 03:52:11 fetching corpus: 30500, signal 661354/839946 (executing program) 2021/02/12 03:52:11 fetching corpus: 30550, signal 661781/839946 (executing program) 2021/02/12 03:52:11 fetching corpus: 30600, signal 661949/839946 (executing program) 2021/02/12 03:52:11 fetching corpus: 30650, signal 662145/839946 (executing program) 2021/02/12 03:52:12 fetching corpus: 30700, signal 662354/839946 (executing program) 2021/02/12 03:52:12 fetching corpus: 30750, signal 662637/839946 (executing program) 2021/02/12 03:52:12 fetching corpus: 30800, signal 662845/839946 (executing program) 2021/02/12 03:52:12 fetching corpus: 30850, signal 663048/839948 (executing program) 2021/02/12 03:52:12 fetching corpus: 30900, signal 663345/839948 (executing program) 2021/02/12 03:52:12 fetching corpus: 30950, signal 663607/839948 (executing program) 2021/02/12 03:52:12 fetching corpus: 31000, signal 663840/839948 (executing program) 2021/02/12 03:52:12 fetching corpus: 31050, signal 664054/839950 (executing program) 2021/02/12 03:52:12 fetching corpus: 31100, signal 664345/839951 (executing program) 2021/02/12 03:52:12 fetching corpus: 31150, signal 664666/839951 (executing program) 2021/02/12 03:52:13 fetching corpus: 31200, signal 665012/839951 (executing program) 2021/02/12 03:52:13 fetching corpus: 31250, signal 665250/839951 (executing program) 2021/02/12 03:52:13 fetching corpus: 31300, signal 665480/839951 (executing program) 2021/02/12 03:52:13 fetching corpus: 31350, signal 665720/839951 (executing program) 2021/02/12 03:52:13 fetching corpus: 31400, signal 665995/839951 (executing program) 2021/02/12 03:52:13 fetching corpus: 31450, signal 666194/839951 (executing program) 2021/02/12 03:52:13 fetching corpus: 31500, signal 666457/839951 (executing program) 2021/02/12 03:52:13 fetching corpus: 31550, signal 666682/839951 (executing program) 2021/02/12 03:52:13 fetching corpus: 31600, signal 667107/839951 (executing program) 2021/02/12 03:52:13 fetching corpus: 31650, signal 667370/839951 (executing program) 2021/02/12 03:52:13 fetching corpus: 31700, signal 667634/839956 (executing program) 2021/02/12 03:52:14 fetching corpus: 31750, signal 667888/839956 (executing program) 2021/02/12 03:52:14 fetching corpus: 31800, signal 668296/839956 (executing program) 2021/02/12 03:52:14 fetching corpus: 31850, signal 668579/839956 (executing program) 2021/02/12 03:52:14 fetching corpus: 31900, signal 668805/839956 (executing program) 2021/02/12 03:52:14 fetching corpus: 31950, signal 669072/839956 (executing program) 2021/02/12 03:52:14 fetching corpus: 32000, signal 669288/839956 (executing program) 2021/02/12 03:52:14 fetching corpus: 32050, signal 669552/839956 (executing program) 2021/02/12 03:52:14 fetching corpus: 32100, signal 669886/839956 (executing program) 2021/02/12 03:52:14 fetching corpus: 32150, signal 670189/839956 (executing program) 2021/02/12 03:52:14 fetching corpus: 32200, signal 670389/839956 (executing program) 2021/02/12 03:52:15 fetching corpus: 32250, signal 670663/839956 (executing program) 2021/02/12 03:52:15 fetching corpus: 32300, signal 670889/839956 (executing program) 2021/02/12 03:52:15 fetching corpus: 32350, signal 671221/839956 (executing program) 2021/02/12 03:52:15 fetching corpus: 32400, signal 671456/839956 (executing program) 2021/02/12 03:52:15 fetching corpus: 32450, signal 671765/839956 (executing program) 2021/02/12 03:52:15 fetching corpus: 32500, signal 672052/839956 (executing program) 2021/02/12 03:52:15 fetching corpus: 32550, signal 672369/839956 (executing program) 2021/02/12 03:52:15 fetching corpus: 32600, signal 672615/839956 (executing program) 2021/02/12 03:52:15 fetching corpus: 32650, signal 672897/839956 (executing program) 2021/02/12 03:52:15 fetching corpus: 32700, signal 673128/839956 (executing program) 2021/02/12 03:52:16 fetching corpus: 32750, signal 673438/839956 (executing program) 2021/02/12 03:52:16 fetching corpus: 32800, signal 673717/839957 (executing program) 2021/02/12 03:52:16 fetching corpus: 32850, signal 673989/839963 (executing program) 2021/02/12 03:52:16 fetching corpus: 32900, signal 674210/839963 (executing program) 2021/02/12 03:52:16 fetching corpus: 32950, signal 674477/839963 (executing program) 2021/02/12 03:52:16 fetching corpus: 33000, signal 674697/839963 (executing program) 2021/02/12 03:52:16 fetching corpus: 33050, signal 674902/839963 (executing program) 2021/02/12 03:52:16 fetching corpus: 33100, signal 675126/839963 (executing program) 2021/02/12 03:52:17 fetching corpus: 33150, signal 675388/839964 (executing program) 2021/02/12 03:52:17 fetching corpus: 33200, signal 675594/839964 (executing program) 2021/02/12 03:52:17 fetching corpus: 33250, signal 675850/839964 (executing program) 2021/02/12 03:52:17 fetching corpus: 33300, signal 676123/839964 (executing program) 2021/02/12 03:52:17 fetching corpus: 33350, signal 676401/839964 (executing program) 2021/02/12 03:52:17 fetching corpus: 33400, signal 676751/839964 (executing program) 2021/02/12 03:52:17 fetching corpus: 33450, signal 677173/839964 (executing program) 2021/02/12 03:52:17 fetching corpus: 33500, signal 677475/839964 (executing program) 2021/02/12 03:52:17 fetching corpus: 33550, signal 677693/839964 (executing program) 2021/02/12 03:52:17 fetching corpus: 33600, signal 677930/839964 (executing program) 2021/02/12 03:52:18 fetching corpus: 33650, signal 678159/839965 (executing program) 2021/02/12 03:52:18 fetching corpus: 33700, signal 678414/839965 (executing program) 2021/02/12 03:52:18 fetching corpus: 33750, signal 678688/839966 (executing program) 2021/02/12 03:52:18 fetching corpus: 33800, signal 679034/839966 (executing program) 2021/02/12 03:52:18 fetching corpus: 33850, signal 679281/839966 (executing program) 2021/02/12 03:52:18 fetching corpus: 33900, signal 679516/839966 (executing program) 2021/02/12 03:52:18 fetching corpus: 33950, signal 679765/839970 (executing program) 2021/02/12 03:52:18 fetching corpus: 34000, signal 680029/839970 (executing program) 2021/02/12 03:52:18 fetching corpus: 34050, signal 680195/839970 (executing program) 2021/02/12 03:52:18 fetching corpus: 34100, signal 680421/839970 (executing program) 2021/02/12 03:52:18 fetching corpus: 34150, signal 680652/839970 (executing program) 2021/02/12 03:52:19 fetching corpus: 34200, signal 680900/839970 (executing program) 2021/02/12 03:52:19 fetching corpus: 34250, signal 681119/839970 (executing program) 2021/02/12 03:52:19 fetching corpus: 34300, signal 681388/839970 (executing program) 2021/02/12 03:52:19 fetching corpus: 34350, signal 681646/839970 (executing program) 2021/02/12 03:52:19 fetching corpus: 34400, signal 681887/839970 (executing program) 2021/02/12 03:52:19 fetching corpus: 34450, signal 682127/839970 (executing program) 2021/02/12 03:52:19 fetching corpus: 34500, signal 682521/839971 (executing program) 2021/02/12 03:52:19 fetching corpus: 34550, signal 682733/839971 (executing program) 2021/02/12 03:52:19 fetching corpus: 34600, signal 682906/839972 (executing program) 2021/02/12 03:52:19 fetching corpus: 34650, signal 683618/839972 (executing program) 2021/02/12 03:52:20 fetching corpus: 34700, signal 683847/839972 (executing program) 2021/02/12 03:52:20 fetching corpus: 34750, signal 684272/839972 (executing program) 2021/02/12 03:52:20 fetching corpus: 34800, signal 684619/839972 (executing program) 2021/02/12 03:52:20 fetching corpus: 34850, signal 684845/839972 (executing program) 2021/02/12 03:52:20 fetching corpus: 34900, signal 685011/839972 (executing program) 2021/02/12 03:52:20 fetching corpus: 34950, signal 685296/839972 (executing program) 2021/02/12 03:52:20 fetching corpus: 35000, signal 685499/839972 (executing program) 2021/02/12 03:52:20 fetching corpus: 35050, signal 685742/839972 (executing program) 2021/02/12 03:52:21 fetching corpus: 35100, signal 686158/839972 (executing program) 2021/02/12 03:52:21 fetching corpus: 35150, signal 686396/839972 (executing program) 2021/02/12 03:52:21 fetching corpus: 35200, signal 686653/839972 (executing program) 2021/02/12 03:52:21 fetching corpus: 35250, signal 686960/839972 (executing program) 2021/02/12 03:52:21 fetching corpus: 35300, signal 687150/839972 (executing program) 2021/02/12 03:52:21 fetching corpus: 35350, signal 687400/839972 (executing program) 2021/02/12 03:52:21 fetching corpus: 35400, signal 687659/839972 (executing program) 2021/02/12 03:52:21 fetching corpus: 35450, signal 687879/839972 (executing program) 2021/02/12 03:52:21 fetching corpus: 35500, signal 688064/839975 (executing program) 2021/02/12 03:52:21 fetching corpus: 35550, signal 688272/839976 (executing program) 2021/02/12 03:52:21 fetching corpus: 35600, signal 688485/839976 (executing program) 2021/02/12 03:52:22 fetching corpus: 35650, signal 688667/839976 (executing program) 2021/02/12 03:52:22 fetching corpus: 35700, signal 688967/839976 (executing program) 2021/02/12 03:52:22 fetching corpus: 35750, signal 689258/839976 (executing program) 2021/02/12 03:52:22 fetching corpus: 35800, signal 689516/839976 (executing program) 2021/02/12 03:52:22 fetching corpus: 35850, signal 689764/839976 (executing program) 2021/02/12 03:52:22 fetching corpus: 35900, signal 690063/839976 (executing program) 2021/02/12 03:52:22 fetching corpus: 35950, signal 690230/839976 (executing program) 2021/02/12 03:52:22 fetching corpus: 36000, signal 690488/839976 (executing program) 2021/02/12 03:52:22 fetching corpus: 36050, signal 690799/839976 (executing program) 2021/02/12 03:52:22 fetching corpus: 36100, signal 691035/839976 (executing program) 2021/02/12 03:52:22 fetching corpus: 36150, signal 691216/839976 (executing program) 2021/02/12 03:52:23 fetching corpus: 36200, signal 691458/839976 (executing program) 2021/02/12 03:52:23 fetching corpus: 36250, signal 691702/839976 (executing program) 2021/02/12 03:52:23 fetching corpus: 36300, signal 691908/839976 (executing program) 2021/02/12 03:52:23 fetching corpus: 36350, signal 692093/839976 (executing program) 2021/02/12 03:52:23 fetching corpus: 36400, signal 692263/839976 (executing program) 2021/02/12 03:52:23 fetching corpus: 36450, signal 692460/839976 (executing program) 2021/02/12 03:52:23 fetching corpus: 36500, signal 692757/839976 (executing program) 2021/02/12 03:52:23 fetching corpus: 36550, signal 693030/839976 (executing program) 2021/02/12 03:52:23 fetching corpus: 36600, signal 693218/839976 (executing program) 2021/02/12 03:52:23 fetching corpus: 36650, signal 693489/839976 (executing program) 2021/02/12 03:52:23 fetching corpus: 36700, signal 693671/839976 (executing program) 2021/02/12 03:52:23 fetching corpus: 36750, signal 693870/839976 (executing program) 2021/02/12 03:52:24 fetching corpus: 36800, signal 694077/839976 (executing program) 2021/02/12 03:52:24 fetching corpus: 36850, signal 694300/839976 (executing program) 2021/02/12 03:52:24 fetching corpus: 36900, signal 694516/839976 (executing program) 2021/02/12 03:52:24 fetching corpus: 36950, signal 694773/839976 (executing program) 2021/02/12 03:52:24 fetching corpus: 37000, signal 695013/839977 (executing program) 2021/02/12 03:52:24 fetching corpus: 37050, signal 695365/839977 (executing program) 2021/02/12 03:52:24 fetching corpus: 37100, signal 695541/839977 (executing program) 2021/02/12 03:52:24 fetching corpus: 37150, signal 695720/839978 (executing program) 2021/02/12 03:52:24 fetching corpus: 37200, signal 695952/839979 (executing program) 2021/02/12 03:52:24 fetching corpus: 37250, signal 696199/839979 (executing program) 2021/02/12 03:52:24 fetching corpus: 37300, signal 696354/839979 (executing program) 2021/02/12 03:52:25 fetching corpus: 37350, signal 696621/839979 (executing program) 2021/02/12 03:52:25 fetching corpus: 37400, signal 696829/839979 (executing program) 2021/02/12 03:52:25 fetching corpus: 37450, signal 697028/839979 (executing program) 2021/02/12 03:52:25 fetching corpus: 37500, signal 697276/839979 (executing program) 2021/02/12 03:52:25 fetching corpus: 37550, signal 697527/839979 (executing program) 2021/02/12 03:52:25 fetching corpus: 37600, signal 697714/839979 (executing program) 2021/02/12 03:52:25 fetching corpus: 37650, signal 697878/839979 (executing program) 2021/02/12 03:52:25 fetching corpus: 37700, signal 698142/839979 (executing program) 2021/02/12 03:52:26 fetching corpus: 37750, signal 698372/839979 (executing program) 2021/02/12 03:52:26 fetching corpus: 37800, signal 698588/839980 (executing program) 2021/02/12 03:52:26 fetching corpus: 37850, signal 698850/839980 (executing program) 2021/02/12 03:52:26 fetching corpus: 37900, signal 699076/839982 (executing program) 2021/02/12 03:52:26 fetching corpus: 37950, signal 699316/839982 (executing program) 2021/02/12 03:52:26 fetching corpus: 38000, signal 699609/839982 (executing program) 2021/02/12 03:52:26 fetching corpus: 38050, signal 699870/839982 (executing program) 2021/02/12 03:52:26 fetching corpus: 38100, signal 700060/839982 (executing program) 2021/02/12 03:52:26 fetching corpus: 38150, signal 700229/839982 (executing program) 2021/02/12 03:52:26 fetching corpus: 38200, signal 700436/839982 (executing program) 2021/02/12 03:52:26 fetching corpus: 38250, signal 700664/839983 (executing program) 2021/02/12 03:52:27 fetching corpus: 38300, signal 700846/839983 (executing program) 2021/02/12 03:52:27 fetching corpus: 38350, signal 701036/839983 (executing program) 2021/02/12 03:52:27 fetching corpus: 38400, signal 701267/839983 (executing program) 2021/02/12 03:52:27 fetching corpus: 38450, signal 701456/839983 (executing program) 2021/02/12 03:52:27 fetching corpus: 38500, signal 701665/839983 (executing program) 2021/02/12 03:52:27 fetching corpus: 38550, signal 701851/839983 (executing program) 2021/02/12 03:52:27 fetching corpus: 38600, signal 702074/839984 (executing program) 2021/02/12 03:52:27 fetching corpus: 38650, signal 702317/839984 (executing program) 2021/02/12 03:52:27 fetching corpus: 38700, signal 702579/839985 (executing program) 2021/02/12 03:52:27 fetching corpus: 38750, signal 702823/839985 (executing program) 2021/02/12 03:52:27 fetching corpus: 38800, signal 703082/839985 (executing program) 2021/02/12 03:52:27 fetching corpus: 38850, signal 703324/839989 (executing program) 2021/02/12 03:52:28 fetching corpus: 38900, signal 703609/839989 (executing program) 2021/02/12 03:52:28 fetching corpus: 38950, signal 703853/839989 (executing program) 2021/02/12 03:52:28 fetching corpus: 39000, signal 704095/839989 (executing program) 2021/02/12 03:52:28 fetching corpus: 39050, signal 704449/839989 (executing program) 2021/02/12 03:52:28 fetching corpus: 39100, signal 704602/839990 (executing program) 2021/02/12 03:52:28 fetching corpus: 39150, signal 704856/839990 (executing program) 2021/02/12 03:52:28 fetching corpus: 39200, signal 705078/839992 (executing program) 2021/02/12 03:52:28 fetching corpus: 39250, signal 705306/839992 (executing program) 2021/02/12 03:52:28 fetching corpus: 39300, signal 705539/839992 (executing program) 2021/02/12 03:52:28 fetching corpus: 39350, signal 705785/839992 (executing program) 2021/02/12 03:52:28 fetching corpus: 39400, signal 705977/839992 (executing program) 2021/02/12 03:52:29 fetching corpus: 39450, signal 706190/839992 (executing program) 2021/02/12 03:52:29 fetching corpus: 39500, signal 706392/839993 (executing program) 2021/02/12 03:52:29 fetching corpus: 39550, signal 706612/839994 (executing program) 2021/02/12 03:52:29 fetching corpus: 39600, signal 706795/839994 (executing program) 2021/02/12 03:52:29 fetching corpus: 39650, signal 706966/839994 (executing program) 2021/02/12 03:52:29 fetching corpus: 39700, signal 707161/839994 (executing program) 2021/02/12 03:52:29 fetching corpus: 39750, signal 707406/839994 (executing program) 2021/02/12 03:52:29 fetching corpus: 39800, signal 707746/839994 (executing program) 2021/02/12 03:52:29 fetching corpus: 39850, signal 707938/839994 (executing program) 2021/02/12 03:52:29 fetching corpus: 39900, signal 708111/839994 (executing program) 2021/02/12 03:52:29 fetching corpus: 39950, signal 708296/839994 (executing program) 2021/02/12 03:52:29 fetching corpus: 40000, signal 708488/839994 (executing program) 2021/02/12 03:52:30 fetching corpus: 40050, signal 708770/839994 (executing program) 2021/02/12 03:52:30 fetching corpus: 40100, signal 708938/839994 (executing program) 2021/02/12 03:52:30 fetching corpus: 40150, signal 709140/839994 (executing program) 2021/02/12 03:52:30 fetching corpus: 40200, signal 709324/839994 (executing program) 2021/02/12 03:52:30 fetching corpus: 40250, signal 709514/839994 (executing program) 2021/02/12 03:52:30 fetching corpus: 40300, signal 709774/839994 (executing program) 2021/02/12 03:52:31 fetching corpus: 40350, signal 710071/839994 (executing program) 2021/02/12 03:52:31 fetching corpus: 40400, signal 710205/839994 (executing program) 2021/02/12 03:52:31 fetching corpus: 40450, signal 710392/839994 (executing program) 2021/02/12 03:52:31 fetching corpus: 40500, signal 710594/839997 (executing program) 2021/02/12 03:52:31 fetching corpus: 40550, signal 710846/839997 (executing program) 2021/02/12 03:52:31 fetching corpus: 40600, signal 711010/839997 (executing program) 2021/02/12 03:52:31 fetching corpus: 40650, signal 711205/839997 (executing program) 2021/02/12 03:52:31 fetching corpus: 40700, signal 711440/839997 (executing program) 2021/02/12 03:52:32 fetching corpus: 40750, signal 711639/839997 (executing program) 2021/02/12 03:52:32 fetching corpus: 40800, signal 711817/839997 (executing program) 2021/02/12 03:52:32 fetching corpus: 40850, signal 712069/839997 (executing program) 2021/02/12 03:52:32 fetching corpus: 40900, signal 712300/839997 (executing program) 2021/02/12 03:52:32 fetching corpus: 40950, signal 712470/839997 (executing program) 2021/02/12 03:52:32 fetching corpus: 41000, signal 712617/839997 (executing program) 2021/02/12 03:52:32 fetching corpus: 41050, signal 712806/839997 (executing program) 2021/02/12 03:52:32 fetching corpus: 41100, signal 713044/839997 (executing program) 2021/02/12 03:52:32 fetching corpus: 41150, signal 713241/839997 (executing program) 2021/02/12 03:52:32 fetching corpus: 41200, signal 713471/839997 (executing program) 2021/02/12 03:52:33 fetching corpus: 41250, signal 713683/839997 (executing program) 2021/02/12 03:52:33 fetching corpus: 41300, signal 713951/839997 (executing program) 2021/02/12 03:52:33 fetching corpus: 41350, signal 714208/839997 (executing program) 2021/02/12 03:52:33 fetching corpus: 41400, signal 714384/839997 (executing program) 2021/02/12 03:52:33 fetching corpus: 41450, signal 714555/839997 (executing program) 2021/02/12 03:52:33 fetching corpus: 41500, signal 714791/839997 (executing program) 2021/02/12 03:52:33 fetching corpus: 41550, signal 715009/839997 (executing program) 2021/02/12 03:52:33 fetching corpus: 41600, signal 715210/839998 (executing program) 2021/02/12 03:52:33 fetching corpus: 41650, signal 715407/839998 (executing program) 2021/02/12 03:52:33 fetching corpus: 41700, signal 715653/839998 (executing program) 2021/02/12 03:52:33 fetching corpus: 41750, signal 715907/839998 (executing program) 2021/02/12 03:52:34 fetching corpus: 41800, signal 716277/840008 (executing program) 2021/02/12 03:52:34 fetching corpus: 41850, signal 716480/840013 (executing program) 2021/02/12 03:52:34 fetching corpus: 41900, signal 716687/840013 (executing program) 2021/02/12 03:52:34 fetching corpus: 41949, signal 716909/840016 (executing program) 2021/02/12 03:52:34 fetching corpus: 41999, signal 717095/840016 (executing program) 2021/02/12 03:52:34 fetching corpus: 42049, signal 717300/840016 (executing program) 2021/02/12 03:52:34 fetching corpus: 42099, signal 717503/840016 (executing program) 2021/02/12 03:52:34 fetching corpus: 42149, signal 717772/840016 (executing program) 2021/02/12 03:52:34 fetching corpus: 42199, signal 718000/840017 (executing program) 2021/02/12 03:52:34 fetching corpus: 42249, signal 718273/840017 (executing program) 2021/02/12 03:52:35 fetching corpus: 42299, signal 718542/840017 (executing program) 2021/02/12 03:52:35 fetching corpus: 42349, signal 718719/840017 (executing program) 2021/02/12 03:52:35 fetching corpus: 42399, signal 718875/840017 (executing program) 2021/02/12 03:52:35 fetching corpus: 42449, signal 719057/840017 (executing program) 2021/02/12 03:52:35 fetching corpus: 42499, signal 719248/840022 (executing program) 2021/02/12 03:52:35 fetching corpus: 42549, signal 719435/840022 (executing program) 2021/02/12 03:52:35 fetching corpus: 42599, signal 719670/840022 (executing program) 2021/02/12 03:52:35 fetching corpus: 42649, signal 719834/840022 (executing program) 2021/02/12 03:52:35 fetching corpus: 42699, signal 720006/840023 (executing program) 2021/02/12 03:52:35 fetching corpus: 42749, signal 720206/840023 (executing program) 2021/02/12 03:52:36 fetching corpus: 42799, signal 720414/840023 (executing program) 2021/02/12 03:52:36 fetching corpus: 42849, signal 720656/840025 (executing program) 2021/02/12 03:52:36 fetching corpus: 42899, signal 720953/840025 (executing program) 2021/02/12 03:52:36 fetching corpus: 42949, signal 721122/840025 (executing program) 2021/02/12 03:52:36 fetching corpus: 42999, signal 721361/840025 (executing program) 2021/02/12 03:52:36 fetching corpus: 43049, signal 721487/840025 (executing program) 2021/02/12 03:52:36 fetching corpus: 43099, signal 721648/840025 (executing program) 2021/02/12 03:52:36 fetching corpus: 43149, signal 721802/840025 (executing program) 2021/02/12 03:52:37 fetching corpus: 43199, signal 721966/840025 (executing program) 2021/02/12 03:52:37 fetching corpus: 43249, signal 722172/840025 (executing program) 2021/02/12 03:52:37 fetching corpus: 43299, signal 722355/840025 (executing program) 2021/02/12 03:52:37 fetching corpus: 43349, signal 722547/840025 (executing program) 2021/02/12 03:52:37 fetching corpus: 43399, signal 722733/840025 (executing program) 2021/02/12 03:52:37 fetching corpus: 43449, signal 722918/840025 (executing program) 2021/02/12 03:52:37 fetching corpus: 43499, signal 723174/840025 (executing program) 2021/02/12 03:52:37 fetching corpus: 43549, signal 723354/840025 (executing program) 2021/02/12 03:52:37 fetching corpus: 43599, signal 723485/840025 (executing program) 2021/02/12 03:52:37 fetching corpus: 43649, signal 723726/840025 (executing program) 2021/02/12 03:52:37 fetching corpus: 43699, signal 723924/840025 (executing program) 2021/02/12 03:52:38 fetching corpus: 43749, signal 724147/840025 (executing program) 2021/02/12 03:52:38 fetching corpus: 43799, signal 724310/840025 (executing program) 2021/02/12 03:52:38 fetching corpus: 43849, signal 724444/840026 (executing program) 2021/02/12 03:52:38 fetching corpus: 43899, signal 724628/840026 (executing program) 2021/02/12 03:52:38 fetching corpus: 43949, signal 724816/840026 (executing program) 2021/02/12 03:52:38 fetching corpus: 43999, signal 724969/840026 (executing program) 2021/02/12 03:52:38 fetching corpus: 44049, signal 725074/840026 (executing program) 2021/02/12 03:52:38 fetching corpus: 44099, signal 725233/840026 (executing program) 2021/02/12 03:52:38 fetching corpus: 44149, signal 725449/840026 (executing program) 2021/02/12 03:52:38 fetching corpus: 44199, signal 725610/840026 (executing program) 2021/02/12 03:52:38 fetching corpus: 44249, signal 725771/840026 (executing program) 2021/02/12 03:52:38 fetching corpus: 44299, signal 726012/840028 (executing program) 2021/02/12 03:52:39 fetching corpus: 44349, signal 726201/840028 (executing program) 2021/02/12 03:52:39 fetching corpus: 44399, signal 726400/840028 (executing program) 2021/02/12 03:52:39 fetching corpus: 44449, signal 726554/840028 (executing program) 2021/02/12 03:52:39 fetching corpus: 44499, signal 726736/840028 (executing program) 2021/02/12 03:52:39 fetching corpus: 44549, signal 726903/840028 (executing program) 2021/02/12 03:52:39 fetching corpus: 44599, signal 727157/840028 (executing program) 2021/02/12 03:52:40 fetching corpus: 44649, signal 727392/840028 (executing program) 2021/02/12 03:52:40 fetching corpus: 44699, signal 727641/840028 (executing program) 2021/02/12 03:52:40 fetching corpus: 44749, signal 727811/840028 (executing program) 2021/02/12 03:52:40 fetching corpus: 44799, signal 727988/840028 (executing program) 2021/02/12 03:52:40 fetching corpus: 44849, signal 728257/840028 (executing program) 2021/02/12 03:52:40 fetching corpus: 44899, signal 728422/840028 (executing program) 2021/02/12 03:52:40 fetching corpus: 44949, signal 728611/840028 (executing program) 2021/02/12 03:52:40 fetching corpus: 44999, signal 728834/840028 (executing program) 2021/02/12 03:52:41 fetching corpus: 45049, signal 729015/840028 (executing program) 2021/02/12 03:52:41 fetching corpus: 45099, signal 729158/840028 (executing program) 2021/02/12 03:52:41 fetching corpus: 45149, signal 729358/840028 (executing program) 2021/02/12 03:52:41 fetching corpus: 45199, signal 729510/840028 (executing program) 2021/02/12 03:52:41 fetching corpus: 45249, signal 729727/840028 (executing program) 2021/02/12 03:52:41 fetching corpus: 45299, signal 729920/840028 (executing program) 2021/02/12 03:52:41 fetching corpus: 45349, signal 730109/840028 (executing program) 2021/02/12 03:52:41 fetching corpus: 45399, signal 730350/840028 (executing program) 2021/02/12 03:52:42 fetching corpus: 45449, signal 730529/840028 (executing program) 2021/02/12 03:52:42 fetching corpus: 45499, signal 730750/840028 (executing program) 2021/02/12 03:52:42 fetching corpus: 45549, signal 730896/840030 (executing program) 2021/02/12 03:52:42 fetching corpus: 45599, signal 731075/840030 (executing program) 2021/02/12 03:52:42 fetching corpus: 45649, signal 731251/840030 (executing program) 2021/02/12 03:52:42 fetching corpus: 45699, signal 731395/840030 (executing program) 2021/02/12 03:52:42 fetching corpus: 45749, signal 731544/840031 (executing program) 2021/02/12 03:52:42 fetching corpus: 45799, signal 731705/840034 (executing program) 2021/02/12 03:52:43 fetching corpus: 45849, signal 731901/840034 (executing program) 2021/02/12 03:52:43 fetching corpus: 45899, signal 732078/840034 (executing program) 2021/02/12 03:52:43 fetching corpus: 45949, signal 732303/840034 (executing program) 2021/02/12 03:52:43 fetching corpus: 45999, signal 732479/840034 (executing program) 2021/02/12 03:52:43 fetching corpus: 46049, signal 732725/840034 (executing program) 2021/02/12 03:52:43 fetching corpus: 46099, signal 732879/840034 (executing program) 2021/02/12 03:52:43 fetching corpus: 46149, signal 733046/840034 (executing program) 2021/02/12 03:52:43 fetching corpus: 46199, signal 733176/840034 (executing program) 2021/02/12 03:52:43 fetching corpus: 46249, signal 733363/840034 (executing program) 2021/02/12 03:52:43 fetching corpus: 46299, signal 733541/840034 (executing program) 2021/02/12 03:52:43 fetching corpus: 46349, signal 733743/840034 (executing program) 2021/02/12 03:52:44 fetching corpus: 46399, signal 733936/840034 (executing program) 2021/02/12 03:52:44 fetching corpus: 46449, signal 734106/840034 (executing program) 2021/02/12 03:52:44 fetching corpus: 46499, signal 734339/840034 (executing program) 2021/02/12 03:52:44 fetching corpus: 46549, signal 734477/840034 (executing program) 2021/02/12 03:52:44 fetching corpus: 46599, signal 734686/840034 (executing program) 2021/02/12 03:52:44 fetching corpus: 46649, signal 734916/840034 (executing program) 2021/02/12 03:52:44 fetching corpus: 46699, signal 735048/840034 (executing program) 2021/02/12 03:52:44 fetching corpus: 46749, signal 735289/840034 (executing program) 2021/02/12 03:52:44 fetching corpus: 46799, signal 735475/840034 (executing program) 2021/02/12 03:52:44 fetching corpus: 46849, signal 735641/840034 (executing program) 2021/02/12 03:52:44 fetching corpus: 46899, signal 735898/840034 (executing program) 2021/02/12 03:52:45 fetching corpus: 46949, signal 736025/840034 (executing program) 2021/02/12 03:52:45 fetching corpus: 46999, signal 736243/840034 (executing program) 2021/02/12 03:52:45 fetching corpus: 47049, signal 736642/840034 (executing program) 2021/02/12 03:52:45 fetching corpus: 47099, signal 736788/840034 (executing program) 2021/02/12 03:52:45 fetching corpus: 47149, signal 737009/840035 (executing program) 2021/02/12 03:52:45 fetching corpus: 47199, signal 737152/840035 (executing program) 2021/02/12 03:52:45 fetching corpus: 47249, signal 737367/840035 (executing program) 2021/02/12 03:52:45 fetching corpus: 47299, signal 737528/840035 (executing program) 2021/02/12 03:52:45 fetching corpus: 47349, signal 737700/840036 (executing program) 2021/02/12 03:52:45 fetching corpus: 47399, signal 737898/840036 (executing program) 2021/02/12 03:52:45 fetching corpus: 47449, signal 738020/840036 (executing program) 2021/02/12 03:52:45 fetching corpus: 47499, signal 738150/840036 (executing program) 2021/02/12 03:52:45 fetching corpus: 47549, signal 738282/840036 (executing program) 2021/02/12 03:52:46 fetching corpus: 47599, signal 738476/840036 (executing program) 2021/02/12 03:52:46 fetching corpus: 47649, signal 738646/840036 (executing program) 2021/02/12 03:52:46 fetching corpus: 47699, signal 738845/840036 (executing program) 2021/02/12 03:52:46 fetching corpus: 47749, signal 739011/840036 (executing program) 2021/02/12 03:52:46 fetching corpus: 47799, signal 739235/840036 (executing program) 2021/02/12 03:52:46 fetching corpus: 47849, signal 739469/840037 (executing program) 2021/02/12 03:52:46 fetching corpus: 47899, signal 739774/840047 (executing program) 2021/02/12 03:52:46 fetching corpus: 47949, signal 739893/840047 (executing program) 2021/02/12 03:52:46 fetching corpus: 47999, signal 740077/840047 (executing program) 2021/02/12 03:52:46 fetching corpus: 48049, signal 740288/840047 (executing program) 2021/02/12 03:52:46 fetching corpus: 48099, signal 740470/840047 (executing program) 2021/02/12 03:52:47 fetching corpus: 48149, signal 740717/840047 (executing program) 2021/02/12 03:52:47 fetching corpus: 48199, signal 740889/840047 (executing program) 2021/02/12 03:52:47 fetching corpus: 48249, signal 741067/840047 (executing program) 2021/02/12 03:52:47 fetching corpus: 48299, signal 741255/840047 (executing program) 2021/02/12 03:52:47 fetching corpus: 48349, signal 741410/840049 (executing program) 2021/02/12 03:52:47 fetching corpus: 48399, signal 741604/840049 (executing program) 2021/02/12 03:52:47 fetching corpus: 48449, signal 741829/840049 (executing program) 2021/02/12 03:52:47 fetching corpus: 48499, signal 742056/840049 (executing program) 2021/02/12 03:52:48 fetching corpus: 48549, signal 742205/840049 (executing program) 2021/02/12 03:52:48 fetching corpus: 48599, signal 742440/840049 (executing program) 2021/02/12 03:52:48 fetching corpus: 48649, signal 742683/840049 (executing program) 2021/02/12 03:52:48 fetching corpus: 48699, signal 742869/840049 (executing program) 2021/02/12 03:52:48 fetching corpus: 48749, signal 743094/840049 (executing program) 2021/02/12 03:52:48 fetching corpus: 48799, signal 743295/840049 (executing program) 2021/02/12 03:52:48 fetching corpus: 48849, signal 743441/840050 (executing program) 2021/02/12 03:52:48 fetching corpus: 48899, signal 743611/840050 (executing program) 2021/02/12 03:52:48 fetching corpus: 48949, signal 743793/840050 (executing program) 2021/02/12 03:52:48 fetching corpus: 48999, signal 743935/840051 (executing program) 2021/02/12 03:52:48 fetching corpus: 49049, signal 744130/840051 (executing program) 2021/02/12 03:52:49 fetching corpus: 49099, signal 744242/840051 (executing program) 2021/02/12 03:52:49 fetching corpus: 49149, signal 744407/840051 (executing program) 2021/02/12 03:52:49 fetching corpus: 49199, signal 744640/840051 (executing program) 2021/02/12 03:52:49 fetching corpus: 49249, signal 744804/840051 (executing program) 2021/02/12 03:52:49 fetching corpus: 49299, signal 744931/840051 (executing program) 2021/02/12 03:52:49 fetching corpus: 49349, signal 745098/840052 (executing program) 2021/02/12 03:52:49 fetching corpus: 49399, signal 745282/840052 (executing program) 2021/02/12 03:52:49 fetching corpus: 49449, signal 745425/840052 (executing program) 2021/02/12 03:52:49 fetching corpus: 49499, signal 745670/840052 (executing program) 2021/02/12 03:52:49 fetching corpus: 49549, signal 745806/840052 (executing program) 2021/02/12 03:52:49 fetching corpus: 49599, signal 745964/840052 (executing program) 2021/02/12 03:52:50 fetching corpus: 49649, signal 746177/840058 (executing program) 2021/02/12 03:52:50 fetching corpus: 49699, signal 746315/840058 (executing program) 2021/02/12 03:52:50 fetching corpus: 49749, signal 746525/840058 (executing program) 2021/02/12 03:52:50 fetching corpus: 49799, signal 746635/840058 (executing program) 2021/02/12 03:52:50 fetching corpus: 49849, signal 746817/840058 (executing program) 2021/02/12 03:52:50 fetching corpus: 49899, signal 747008/840058 (executing program) 2021/02/12 03:52:50 fetching corpus: 49949, signal 747175/840058 (executing program) 2021/02/12 03:52:50 fetching corpus: 49999, signal 747385/840058 (executing program) 2021/02/12 03:52:50 fetching corpus: 50049, signal 747534/840058 (executing program) 2021/02/12 03:52:50 fetching corpus: 50099, signal 747702/840058 (executing program) 2021/02/12 03:52:50 fetching corpus: 50149, signal 747913/840058 (executing program) 2021/02/12 03:52:50 fetching corpus: 50186, signal 748082/840058 (executing program) 2021/02/12 03:52:50 fetching corpus: 50186, signal 748082/840058 (executing program) 2021/02/12 03:52:52 starting 6 fuzzer processes 03:52:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000025c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback}}) 03:52:52 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@id, 0x10) 03:52:52 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) 03:52:52 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1e, 0x0, 0x0) 03:52:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000200)=@framed={{}, [@generic={0x15}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:52 executing program 4: getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x2, 0x7}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={r0, 0x8, 0x75a}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x8002, 0x9, 0x100, 0x8, 0x7, 0xffffad33, r1}, 0x20) socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000380)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0x80000000, @empty, 0x64}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x5, @local}], 0x68) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000740), 0x0) syzkaller login: [ 133.458354] IPVS: ftp: loaded support on port[0] = 21 [ 133.572833] IPVS: ftp: loaded support on port[0] = 21 [ 133.686322] chnl_net:caif_netlink_parms(): no params data found [ 133.727756] IPVS: ftp: loaded support on port[0] = 21 [ 133.802614] chnl_net:caif_netlink_parms(): no params data found [ 133.856776] IPVS: ftp: loaded support on port[0] = 21 [ 133.942600] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.949427] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.956943] device bridge_slave_0 entered promiscuous mode [ 133.965783] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.974239] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.981662] device bridge_slave_1 entered promiscuous mode [ 133.991176] chnl_net:caif_netlink_parms(): no params data found [ 134.031490] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.039590] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.047747] device bridge_slave_0 entered promiscuous mode [ 134.063642] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.078667] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.085027] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.092794] device bridge_slave_1 entered promiscuous mode [ 134.109338] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.128220] IPVS: ftp: loaded support on port[0] = 21 [ 134.215421] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.231325] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.240479] team0: Port device team_slave_0 added [ 134.255358] chnl_net:caif_netlink_parms(): no params data found [ 134.264951] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.286986] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.294049] team0: Port device team_slave_1 added [ 134.308400] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.315463] team0: Port device team_slave_0 added [ 134.324185] IPVS: ftp: loaded support on port[0] = 21 [ 134.348016] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.355080] team0: Port device team_slave_1 added [ 134.381127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.387689] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.413151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.439412] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.445763] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.453127] device bridge_slave_0 entered promiscuous mode [ 134.460795] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.467197] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.474128] device bridge_slave_1 entered promiscuous mode [ 134.481490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.487770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.513428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.532293] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.539168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.565117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.581684] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.588034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.613838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.624934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.635110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.649781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.657289] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.689257] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.704584] device hsr_slave_0 entered promiscuous mode [ 134.710495] device hsr_slave_1 entered promiscuous mode [ 134.721196] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.733540] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.744877] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.767757] device hsr_slave_0 entered promiscuous mode [ 134.773748] device hsr_slave_1 entered promiscuous mode [ 134.795472] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.808046] team0: Port device team_slave_0 added [ 134.815587] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.824319] team0: Port device team_slave_1 added [ 134.830757] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.839930] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.913457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.922363] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.949092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.968397] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.974796] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.982235] device bridge_slave_0 entered promiscuous mode [ 134.993855] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.000642] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.008365] device bridge_slave_1 entered promiscuous mode [ 135.019393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.025624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.051467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.062545] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 135.073277] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 135.119724] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.128951] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.137401] chnl_net:caif_netlink_parms(): no params data found [ 135.242879] device hsr_slave_0 entered promiscuous mode [ 135.249635] device hsr_slave_1 entered promiscuous mode [ 135.289066] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.299088] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.309199] team0: Port device team_slave_0 added [ 135.314404] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.321856] chnl_net:caif_netlink_parms(): no params data found [ 135.338204] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.345244] team0: Port device team_slave_1 added [ 135.400938] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.407742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.433879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.460170] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.467468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.493570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.504494] Bluetooth: hci0 command 0x0409 tx timeout [ 135.539459] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 135.549550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 135.557385] Bluetooth: hci4 command 0x0409 tx timeout [ 135.560061] Bluetooth: hci3 command 0x0409 tx timeout [ 135.562878] Bluetooth: hci2 command 0x0409 tx timeout [ 135.608870] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.644957] device hsr_slave_0 entered promiscuous mode [ 135.650750] Bluetooth: hci5 command 0x0409 tx timeout [ 135.657320] Bluetooth: hci1 command 0x0409 tx timeout [ 135.659730] device hsr_slave_1 entered promiscuous mode [ 135.669161] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.677332] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.704216] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.733515] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.740364] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.748370] device bridge_slave_0 entered promiscuous mode [ 135.755063] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.761519] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.769451] device bridge_slave_1 entered promiscuous mode [ 135.803098] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.816869] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.827172] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.865224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.884447] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.891655] team0: Port device team_slave_0 added [ 135.900324] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.908306] team0: Port device team_slave_1 added [ 135.932183] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.938821] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.945733] device bridge_slave_0 entered promiscuous mode [ 135.953522] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.963088] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.993624] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.002288] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.009729] device bridge_slave_1 entered promiscuous mode [ 136.022646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.030051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.040864] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.047576] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.054426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.061035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.087001] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.099099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.105331] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.130930] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.151636] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 136.159310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 136.167983] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.179104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.195149] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.211958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.220135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.229134] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.235529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.242699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.268542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.288896] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.296436] team0: Port device team_slave_0 added [ 136.301943] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.309699] team0: Port device team_slave_1 added [ 136.324883] device hsr_slave_0 entered promiscuous mode [ 136.330897] device hsr_slave_1 entered promiscuous mode [ 136.338237] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 136.352968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.365208] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 136.373483] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 136.388886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.396640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.404134] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.410614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.422354] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.429343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.439278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.453628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.461974] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.468430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.494088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.505250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.511537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.538898] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.550008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.558215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.565970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.573550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.581320] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.590821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.603377] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 136.614131] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.623171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.631170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.639151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.646621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.662141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.671710] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.679286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 136.689956] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.696854] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.711822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.736796] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.747700] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.753905] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.764911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.773483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.781782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.788796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.797806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.811469] device hsr_slave_0 entered promiscuous mode [ 136.817436] device hsr_slave_1 entered promiscuous mode [ 136.841141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.849562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.859935] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.866596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.874776] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 136.882672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.890786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.900284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.916504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.924170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.932008] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.938396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.945278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.954291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.961911] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.968288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.975066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.983330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.991171] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.997554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.004660] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.014236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.028672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 137.040390] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 137.046948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.053923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.061344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.069257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.077441] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.083776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.091189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.105968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 137.114670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 137.144146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 137.152544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.166517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.174058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.184301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.201054] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.212913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.222072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.229999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.237812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.244890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.259908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.274507] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 137.281631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.290272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.298219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.315506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.323934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.334870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.352327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.364188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.372256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.380192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.388303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.397852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.411019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.420982] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.432935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.440678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.451518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.459286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.467883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.476363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.483775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.493728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.507653] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.520616] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 137.526801] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.537887] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.543924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.551758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.559935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.566049] Bluetooth: hci0 command 0x041b tx timeout [ 137.567679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.579366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.588144] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.594149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.604114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.623049] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 137.634878] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 137.636552] Bluetooth: hci3 command 0x041b tx timeout [ 137.641438] Bluetooth: hci2 command 0x041b tx timeout [ 137.651481] Bluetooth: hci4 command 0x041b tx timeout [ 137.654034] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.670899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.679308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.687397] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.693734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.701061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.707871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.714604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.722218] Bluetooth: hci1 command 0x041b tx timeout [ 137.728950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.740350] Bluetooth: hci5 command 0x041b tx timeout [ 137.746304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.754014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.764198] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.770590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.779910] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.791440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.799712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.807384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.816769] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 137.833008] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 137.852164] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 137.862589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 137.870925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.884187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.893067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.903940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.920547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 137.945822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.973739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.992402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.999671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.008620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.017027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.030045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.038794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 138.052082] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.063424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.073897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.083695] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.095162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 138.112086] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.119311] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 138.127093] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 138.133549] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 138.141355] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 138.150143] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.157031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.164472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.172622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.179539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.186522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.193262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.203412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 138.221002] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 138.229332] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.241931] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 138.248990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.257095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.264498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.272496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.279995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.288172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.295123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.304075] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 138.313438] device veth0_vlan entered promiscuous mode [ 138.326209] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 138.332262] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.339463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.352358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.364351] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 138.374651] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 138.380838] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.393326] device veth1_vlan entered promiscuous mode [ 138.402969] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 138.411992] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 138.421338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 138.433474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 138.444933] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 138.453415] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 138.460861] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.468559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.476151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.483821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.491874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.499866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.507839] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.514217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.521803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.530207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.538036] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.544373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.553883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.565792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.574538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.588693] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 138.601704] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 138.612950] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 138.621584] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 138.629316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.636809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.643758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.652058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.659875] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.666277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.673309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.681201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.688866] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.695182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.702228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.710204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.716953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.726419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.735198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.744454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.754971] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 138.771240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.782282] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 138.793668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.801951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.812960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.820853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.830135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.838436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.846524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.855508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.870651] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.880393] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 138.888372] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 138.894999] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 138.902667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.912127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.920639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.928477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.936098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.943552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.951389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.958980] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.966003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.973540] device veth0_vlan entered promiscuous mode [ 138.988651] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 138.999198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.009836] device veth0_macvtap entered promiscuous mode [ 139.016715] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 139.023549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.032494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.040305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.047991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.055490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.063635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.071529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.081620] device veth0_vlan entered promiscuous mode [ 139.089603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.098810] device veth1_macvtap entered promiscuous mode [ 139.104879] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 139.118673] device veth1_vlan entered promiscuous mode [ 139.125463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 139.132603] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.140838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.148671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.156682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.164115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.175986] device veth1_vlan entered promiscuous mode [ 139.181758] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 139.198158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 139.209586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 139.219817] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 139.228831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 139.238019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.245159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.253160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.260830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.269709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 139.278714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 139.312409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.320520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.329014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.339691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.348845] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 139.354860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.366143] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 139.372141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.381002] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 139.390122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.400751] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 139.413178] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 139.421074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.429867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.443709] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 139.453105] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 139.466066] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 139.472937] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.483283] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 139.494430] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 139.501178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.509432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.517244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.524778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.533812] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 139.560727] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 139.568550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.578699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.586697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.594416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.603327] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.612475] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 139.620049] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 139.627012] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 139.635105] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.642763] device veth0_macvtap entered promiscuous mode [ 139.653485] Bluetooth: hci0 command 0x040f tx timeout [ 139.656536] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 139.665889] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.672988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.682350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.689740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.698932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.711729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.718373] Bluetooth: hci3 command 0x040f tx timeout [ 139.724990] Bluetooth: hci4 command 0x040f tx timeout [ 139.725354] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 139.731382] Bluetooth: hci2 command 0x040f tx timeout [ 139.739970] device veth0_vlan entered promiscuous mode [ 139.752018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.761093] device veth1_macvtap entered promiscuous mode [ 139.770293] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 139.779739] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.790078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.799069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.806128] Bluetooth: hci5 command 0x040f tx timeout [ 139.810098] device veth1_vlan entered promiscuous mode [ 139.814255] Bluetooth: hci1 command 0x040f tx timeout [ 139.819374] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 139.831516] device veth0_macvtap entered promiscuous mode [ 139.838632] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 139.847824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 139.863676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.871233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.879912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.888134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.902549] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 139.911334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 139.923976] device veth1_macvtap entered promiscuous mode [ 139.940707] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 139.949547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.962013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.972631] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 139.979934] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.991706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.999555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.007479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.015029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.026586] device veth0_macvtap entered promiscuous mode [ 140.032646] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 140.041512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 140.052134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.067698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.082717] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 140.090586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.099104] device veth1_macvtap entered promiscuous mode [ 140.105165] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 140.120516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 140.128764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.137162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.144189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.153056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.164418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 140.180779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.190710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.201236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.211554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.221534] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 140.228540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.238763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 140.247989] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 140.261198] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.268984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.282815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.293294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.303166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.313484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.323493] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 140.330564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.339065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.349178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.358749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.368499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.377949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.387675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.397787] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 140.404676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.413736] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 140.424542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.432850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.441438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.451043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.459422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.467453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.477523] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 140.487981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.498409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.508792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.518599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.527736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.537540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.547804] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 140.554656] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.569039] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 140.583946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.593212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.608612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.617819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.683692] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 140.703226] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 140.714939] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 140.725033] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 140.741452] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 140.748719] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 140.757679] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 140.771305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.784413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.800270] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.810992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.821526] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 140.837448] device veth0_vlan entered promiscuous mode 03:53:01 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) [ 140.844128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.866348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.882259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 03:53:01 executing program 0: getitimer(0x0, &(0x7f0000000040)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 03:53:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) [ 140.900350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.908476] device veth0_vlan entered promiscuous mode [ 140.936237] device veth1_vlan entered promiscuous mode 03:53:01 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) [ 140.963224] device veth1_vlan entered promiscuous mode [ 141.011909] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 141.024287] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 141.038094] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 141.052794] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 03:53:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x401, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) [ 141.060122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.070425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.084327] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 141.102326] device veth0_macvtap entered promiscuous mode 03:53:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000600)={0x1, &(0x7f0000000000)=[{0x6}]}) 03:53:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0xaa9, 0x4) [ 141.129895] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 141.148583] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.167878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.188640] audit: type=1326 audit(1613101981.651:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9385 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 [ 141.189589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.224995] device veth0_macvtap entered promiscuous mode [ 141.235312] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 141.247527] device veth1_macvtap entered promiscuous mode [ 141.253773] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 141.267838] device veth1_macvtap entered promiscuous mode [ 141.274099] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 141.281175] audit: type=1326 audit(1613101981.691:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9385 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=3 compat=0 ip=0x418e1b code=0x0 [ 141.296167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 141.317465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 141.329639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 141.351719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 141.362083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.373750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.383541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.393671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.403280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.413091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.422443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.432178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.442600] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 141.449933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.458405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.468440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.477992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.488428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.497842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.507954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.517245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.527007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.537370] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 141.544429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.551640] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.560692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.571010] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.578723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.588697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.602526] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.616714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.638518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.649602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.663282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.678772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.694842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.705196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.714776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.725130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.726869] Bluetooth: hci0 command 0x0419 tx timeout [ 141.734313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.749150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.759323] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 141.768935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.777603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.788286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.798302] Bluetooth: hci3 command 0x0419 tx timeout [ 141.800814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.813608] Bluetooth: hci2 command 0x0419 tx timeout [ 141.815286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.820819] Bluetooth: hci4 command 0x0419 tx timeout [ 141.830052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.843135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.852472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.862332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.871513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.882050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.886126] Bluetooth: hci1 command 0x0419 tx timeout [ 141.892512] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 141.902321] Bluetooth: hci5 command 0x0419 tx timeout [ 141.903378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.915174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.923180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.931101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.938759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:53:02 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x121202) 03:53:02 executing program 5: add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="fc", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 03:53:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 03:53:02 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 03:53:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @random="ac166aabffed"}, 0x14) 03:53:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0xffffffff, 0x100, 0x1c8, 0x100, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @dev, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0xffffffffffffffff}}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "0da6"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 03:53:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xc3) sendto(r0, 0x0, 0x0, 0x20000801, 0x0, 0x0) 03:53:02 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) 03:53:02 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f0000000340)=[{0xffffffffffffffff}], 0x1, 0x0, 0x0, 0x0) 03:53:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "5490b041880dfcdd449faa37ef52b7f993490d"}) 03:53:02 executing program 0: process_vm_readv(0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/224, 0xe0}], 0x1, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/248, 0xf8}, {0x0}], 0x2, 0x0) [ 142.163681] Cannot find set identified by id 65535 to match 03:53:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000006000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:53:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af5239e9a1a0c301537d6b0783907abca9c29365e54ca6517c5974f4c48e490865e0fab9d", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:53:02 executing program 2: sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getitimer(0x2, &(0x7f0000000300)) 03:53:02 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r1, &(0x7f0000000000)='FREEZING\x00', 0xffffff85) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 03:53:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000340)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:53:02 executing program 3: socket(0x2, 0x3, 0x9) 03:53:02 executing program 5: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0xffffffffffffff8d) 03:53:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 03:53:02 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000340)={0x0, "bf767f44f7fa1320725f637725913f7db6f8ca3ee620dceafc7187a3fe69d838b997ec89bea324371d619aa03efc05092e1c82cb288a6aad5616bafb2921f168"}, 0x48, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 03:53:02 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) [ 142.330892] input: syz1 as /devices/virtual/input/input5 03:53:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, @in, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a00010100f2ff000000000002"], 0x1c}}, 0x0) 03:53:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 03:53:02 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RRENAME(r0, 0x0, 0x0) [ 142.397268] input: syz1 as /devices/virtual/input/input6 03:53:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af5239e9a1a0c301537d6b0783907abca9c29365e54ca6517c5974f4c48e490865e0fab9d", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:53:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004480)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 03:53:05 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 03:53:05 executing program 3: socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) 03:53:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 03:53:05 executing program 1: msgsnd(0x0, &(0x7f0000000100)={0x1}, 0x8, 0x0) 03:53:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/185) 03:53:05 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') sched_getattr(0x0, &(0x7f0000000100)={0x38}, 0x38, 0x0) 03:53:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 03:53:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 03:53:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000180), 0x4) 03:53:05 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000019740)=""/113, 0x71}, {0x0}, {&(0x7f0000000080)=""/6, 0x6}], 0x4, &(0x7f0000000180)=[{&(0x7f00000197c0)=""/4096, 0x1000}], 0x1, 0x0) 03:53:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 03:53:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af5239e9a1a0c301537d6b0783907abca9c29365e54ca6517c5974f4c48e490865e0fab9d", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:53:08 executing program 5: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x4, 0x0) 03:53:08 executing program 0: add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000340)={0x0, "bf767f44f7fa1320725f637725913f7db6f8ca3ee620dceafc7187a3fe69d838b997ec89bea324371d619aa03efc05092e1c82cb288a6aad5616bafb2921f168"}, 0x48, 0xfffffffffffffffd) 03:53:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000440)=@tipc=@name, 0x80, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/74, 0xffffff8e}, {&(0x7f0000001540)=""/151, 0x97}, {&(0x7f0000001600)=""/226, 0xfffffcfa}], 0x4, &(0x7f0000001740)=""/230, 0xe6}}, {{&(0x7f0000001840)=@pppol2tpin6, 0x80, &(0x7f0000001a40), 0x3, &(0x7f0000001a80)=""/242, 0xf2}}, {{&(0x7f0000001b80)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c00)=""/50, 0x32}, {&(0x7f0000001c40)=""/219, 0xdb}], 0x2, &(0x7f0000001d80)=""/4096, 0x1000}}], 0x3, 0x40010121, &(0x7f0000002e80)) 03:53:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000340)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:53:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x68cadd2c, 0x9}, 0x1c) 03:53:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x7, 0x4) 03:53:08 executing program 0: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0xffffffffffffffff, 0x40) 03:53:08 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r1) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:53:08 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x2, 0x0, 0xee00, 0x0, 0xee01}}) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000140)=""/4096) 03:53:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(r0, &(0x7f0000000100)='maps\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') write(0xffffffffffffffff, &(0x7f00000002c0)="8ca737e325756c26133f452f5c7f9c7f416174f808d38bac5ffbc4b9163e1c2ac62fe1920e48845323b4f6d8c5945149a0fe85e1e403e7099373b39eac3b5ba313731e79fbbbdf1cff1b6bf31470b86e5b6ddebcea61b3523d1d7613b169c78860597991f8f9331f57ba1d77becbf0850670", 0x72) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10405}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r4], 0x30}}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) [ 148.361636] input: syz1 as /devices/virtual/input/input8 [ 148.399585] input: syz1 as /devices/virtual/input/input9 03:53:08 executing program 2: getgroups(0x1, &(0x7f0000002300)=[0x0]) [ 148.480742] hrtimer: interrupt took 40699 ns 03:53:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 03:53:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af5239e9a1a0c301537d6b0783907abca9c29365e54ca6517c5974f4c48e490865e0fab9d", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:53:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x100de91, 0x0, 0x0, 0x0) 03:53:11 executing program 1: open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:53:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(r0, &(0x7f0000000100)='maps\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') write(0xffffffffffffffff, &(0x7f00000002c0)="8ca737e325756c26133f452f5c7f9c7f416174f808d38bac5ffbc4b9163e1c2ac62fe1920e48845323b4f6d8c5945149a0fe85e1e403e7099373b39eac3b5ba313731e79fbbbdf1cff1b6bf31470b86e5b6ddebcea61b3523d1d7613b169c78860597991f8f9331f57ba1d77becbf0850670", 0x72) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10405}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r4], 0x30}}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) 03:53:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(r0, &(0x7f0000000100)='maps\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') write(0xffffffffffffffff, &(0x7f00000002c0)="8ca737e325756c26133f452f5c7f9c7f416174f808d38bac5ffbc4b9163e1c2ac62fe1920e48845323b4f6d8c5945149a0fe85e1e403e7099373b39eac3b5ba313731e79fbbbdf1cff1b6bf31470b86e5b6ddebcea61b3523d1d7613b169c78860597991f8f9331f57ba1d77becbf0850670", 0x72) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10405}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r4], 0x30}}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) 03:53:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 03:53:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002400)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 03:53:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 03:53:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000100)="0f0104cbb95f0a0000b816c70145bab1f7e82d0f300f09f30f0866b8e1000f00d80f01c30fc75cc3e766b8ad000f00d8c7442400f7d066b8c744240208000000c7442406000000000f011c24ea533200000900", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:53:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 151.736261] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:53:12 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 03:53:12 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x100a08, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:53:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(r0, &(0x7f0000000100)='maps\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') write(0xffffffffffffffff, &(0x7f00000002c0)="8ca737e325756c26133f452f5c7f9c7f416174f808d38bac5ffbc4b9163e1c2ac62fe1920e48845323b4f6d8c5945149a0fe85e1e403e7099373b39eac3b5ba313731e79fbbbdf1cff1b6bf31470b86e5b6ddebcea61b3523d1d7613b169c78860597991f8f9331f57ba1d77becbf0850670", 0x72) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10405}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r4], 0x30}}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) 03:53:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 03:53:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000680), &(0x7f0000000540)=0x98) 03:53:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c}], 0x1c}, 0x0) 03:53:14 executing program 4: mlock(&(0x7f0000003000/0xc00000)=nil, 0xc00000) 03:53:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(r0, &(0x7f0000000100)='maps\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') write(0xffffffffffffffff, &(0x7f00000002c0)="8ca737e325756c26133f452f5c7f9c7f416174f808d38bac5ffbc4b9163e1c2ac62fe1920e48845323b4f6d8c5945149a0fe85e1e403e7099373b39eac3b5ba313731e79fbbbdf1cff1b6bf31470b86e5b6ddebcea61b3523d1d7613b169c78860597991f8f9331f57ba1d77becbf0850670", 0x72) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10405}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r4], 0x30}}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) 03:53:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x8c) 03:53:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000680)={0x0, @in, 0x0, 0x0, 0x80}, 0x98) 03:53:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000400)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@prinfo={0x14}], 0x14}, 0x0) 03:53:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 03:53:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000bc0)="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", 0x4ce}], 0x2}, 0x0) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 03:53:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 03:53:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(r0, &(0x7f0000000100)='maps\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') write(0xffffffffffffffff, &(0x7f00000002c0)="8ca737e325756c26133f452f5c7f9c7f416174f808d38bac5ffbc4b9163e1c2ac62fe1920e48845323b4f6d8c5945149a0fe85e1e403e7099373b39eac3b5ba313731e79fbbbdf1cff1b6bf31470b86e5b6ddebcea61b3523d1d7613b169c78860597991f8f9331f57ba1d77becbf0850670", 0x72) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10405}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r4], 0x30}}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) 03:53:15 executing program 4: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000280)=0x98) 03:53:15 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x400282, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x200, 0x0) 03:53:15 executing program 1: ppoll(0x0, 0x0, &(0x7f0000001c00)={0x0, 0x3}, 0x0, 0x0) 03:53:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000a80)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) 03:53:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(r0, &(0x7f0000000100)='maps\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') write(0xffffffffffffffff, &(0x7f00000002c0)="8ca737e325756c26133f452f5c7f9c7f416174f808d38bac5ffbc4b9163e1c2ac62fe1920e48845323b4f6d8c5945149a0fe85e1e403e7099373b39eac3b5ba313731e79fbbbdf1cff1b6bf31470b86e5b6ddebcea61b3523d1d7613b169c78860597991f8f9331f57ba1d77becbf0850670", 0x72) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10405}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r4], 0x30}}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) 03:53:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:53:15 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x7) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:53:15 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x7fd, 0x0) 03:53:15 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 03:53:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000bc0)="bc7396d212", 0x5}], 0x1}, 0x0) 03:53:15 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 03:53:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x20}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000440)={r1}, &(0x7f0000000500)=0xb8) 03:53:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x7fffffff}, 0x98) 03:53:16 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 03:53:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000000c0)="3f842fb3e75c648ba407c34aca01b7426a9ab7e0a37c9da327af47bdb434f2abd9adcc892cf61516bb9d278216712bdd3db53f38c021b597ee5846c103ae7be88d4f936d3515717d0f98a648e91f699e70adb132b94e8488813046601246c4b5b8c920e78ed124c1345571bc276e2da4e6eea9278dd8d38b1015f370ce34", 0x7e}, {&(0x7f0000000180)="af33cd61acb19dc4001f6d90e722b0efe01679f5fc51431c1225bff1770cb73e546e5fbc326f9ffce4088fb33758ffab9a48ce9bb2f0dd69b49bf25842b5eaea622fa21c4343e92c6362e274cbf94be711a6b6dfc076de097ed66623aacdaa5b7341998575a799629bbc377c75e24ab1c5c98741256b858017c8a8fa996ccdf3110f66716205e5465fb08d7317fed356c67ebc945a48904aa7a2cc990ab7804103b6070020265cb0599518883b2ec8133032924e9e3fb4e9aa43a3177249f6f7719343f620", 0xc5}, {&(0x7f0000000280)="a3f037acebe4e70d713d3b1181908b048f6fb9f549e3c7edf086707886ea2b5c6b44c0021d6801033ed97dd6eca37a32eaedf2bd39febd48b08b14080fc470eedbec51deeca0f097d357d58f53dd08de3f8bac4e477c3e49bcff", 0x5a}, {&(0x7f0000001780)="e533eb579971930eaaa4b863a35f98f7e6973ad519d9062985554aa9b32778b7e72926b2deee95aba0f64d18b68aacfe3e6e5a87f35d1e0030799fbf90bc7b798cf0", 0x42}, {&(0x7f00000004c0)="cb04c07a036011dd07fd439146a5ebd60ba5dcd5d15d57a5e1b96e0a0813c2e227dc587e1074434efb17038a7b41b1d3000f97495c6cc79ff83fe674fd7b8223a7437e7a39c7ade8500a3bb3cd484ffbd7c667f3bb8c06872d5eaf459c093c44796be4426b26fc00885509c76db1395536eaff45956937abc38250f5589c2c5e3f003134f8e04c1324c06192d935630f5cb4551a79ec9765f53064c7f1", 0x9d}, {&(0x7f0000000580)="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", 0x88d}], 0x6}, 0x0) 03:53:16 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002fc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) pipe2(&(0x7f0000003080), 0x0) 03:53:16 executing program 5: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 03:53:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000005c0)={0x0, @in, 0x0, 0x0, 0x390}, 0x98) 03:53:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 03:53:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 03:53:16 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x4) 03:53:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000440), &(0x7f0000000480)=0x8) 03:53:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000140)="af", 0x1}], 0x1}, 0x0) 03:53:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)='X', 0x1, 0x100, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:53:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$unix(r1, &(0x7f00000000c0)=@file={0xa}, 0xa) 03:53:16 executing program 3: socket$inet(0x2, 0x30000003, 0x0) 03:53:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 03:53:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f0000000200)=0xb8) 03:53:16 executing program 1: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmat(r0, &(0x7f0000fed000/0x3000)=nil, 0x1000) 03:53:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 03:53:16 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x410200, 0x0) 03:53:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x20}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 03:53:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000a80)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@init={0x14}, @prinfo={0x14}, @dstaddrv4={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xa0}, 0x0) 03:53:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:53:16 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 03:53:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180), 0x8c) 03:53:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:53:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x94) 03:53:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000002c0), &(0x7f0000000340)=0x8) 03:53:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1, 0x1, 'r'}, 0x9) 03:53:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x80) 03:53:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) [ 156.484246] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 03:53:17 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 03:53:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x8, 0x0, 0x111}, 0xa0) 03:53:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000100)={0x0, 0x1}, 0x8) 03:53:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000300)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 03:53:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r0) shutdown(r2, 0x1) 03:53:17 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000300)="b1", 0x1}], 0x1}, 0x0) pipe2(&(0x7f0000003080), 0x0) 03:53:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 03:53:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1b) 03:53:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000300)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 03:53:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0xc) 03:53:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x1e) 03:53:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001940)=[{&(0x7f00000007c0)=""/162, 0xa2}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x15}, 0x10) shutdown(r3, 0x0) 03:53:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x20}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000004c0)={r2}, &(0x7f0000000540)=0x8) 03:53:17 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @random="d2f4491825f7", @val, {@ipv4}}, 0x0) 03:53:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="045fb449d533", @val, {@ipv6}}, 0x0) 03:53:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x10) 03:53:17 executing program 1: lchown(&(0x7f0000000a80)='./file0\x00', 0x0, 0x0) 03:53:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x20}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000100)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) 03:53:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000000), 0x4) 03:53:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:53:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 03:53:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 03:53:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000740), 0x10) 03:53:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 03:53:18 executing program 2: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0)=""/217, 0xfffffffffffffffe) 03:53:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r0) shutdown(r2, 0x0) 03:53:18 executing program 3: ppoll(0x0, 0x0, &(0x7f0000001c00)={0x0, 0x3}, &(0x7f0000001c40), 0x8) 03:53:18 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 03:53:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000300), &(0x7f0000000340)=0xc) 03:53:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket(0x1c, 0x5, 0x0) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000080)={0x10, 0x2}, 0x10) 03:53:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:53:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x20}, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 03:53:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) dup2(r0, r1) 03:53:18 executing program 4: getitimer(0x2, &(0x7f0000000d00)) 03:53:18 executing program 3: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='.\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) 03:53:18 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 03:53:18 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) listen(r0, 0x0) 03:53:18 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) getpeername$netlink(r0, 0x0, 0x0) 03:53:18 executing program 2: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='.\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 03:53:18 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept(r0, 0x0, 0x0) 03:53:18 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x8) 03:53:18 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, 0x0) 03:53:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 03:53:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003b80)={'veth1_to_bridge\x00', 0x0}) 03:53:18 executing program 2: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='.\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) 03:53:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 03:53:18 executing program 5: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) openat$cgroup_type(r0, &(0x7f00000041c0)='cgroup.type\x00', 0x2, 0x0) 03:53:18 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, 0x0) 03:53:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 03:53:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 03:53:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000020c0), 0x0, 0x0) 03:53:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0xfff, 0x4) 03:53:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000007e40)) 03:53:18 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, 0x0) 03:53:18 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200200, 0x0) 03:53:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 03:53:18 executing program 0: mkdir(&(0x7f0000000380)='.\x00', 0x0) 03:53:18 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) accept$inet6(r0, 0x0, 0x0) 03:53:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000045c0), 0x0, 0x20, 0x0) 03:53:18 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 03:53:18 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 03:53:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)) 03:53:18 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 03:53:18 executing program 2: openat$incfs(0xffffffffffffffff, &(0x7f0000001d40)='.log\x00', 0x0, 0x0) 03:53:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 03:53:18 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000047c0)='devices.deny\x00', 0x2, 0x0) 03:53:18 executing program 5: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) read$char_raw(r0, 0x0, 0x0) 03:53:18 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 03:53:18 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) 03:53:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:53:18 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 03:53:18 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 03:53:18 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1}, 0x0) 03:53:18 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_SECTGET(r0, 0x1267, 0x0) 03:53:18 executing program 0: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 03:53:18 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8040, 0x0) 03:53:18 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_RESETZONE(r0, 0x40101283, 0x0) 03:53:18 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 03:53:18 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, 0x0) 03:53:18 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0xc0, 0x0) 03:53:18 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 03:53:18 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 03:53:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000005c0)={'batadv0\x00'}) 03:53:18 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt(r0, 0x81, 0x0, 0x0, 0x0) 03:53:18 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000001780)='/dev/urandom\x00', 0x381000, 0x0) 03:53:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000004980)=@file={0x1, './file0\x00'}, 0x6e) 03:53:18 executing program 5: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 03:53:18 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_mem(r0, 0x0, 0x0) 03:53:18 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:53:18 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 03:53:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2004) 03:53:18 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 03:53:18 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:53:18 executing program 5: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, 0x0) 03:53:18 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 03:53:18 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) accept$unix(r0, 0x0, 0x0) 03:53:18 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) openat$cgroup_devices(r0, &(0x7f0000000e80)='devices.allow\x00', 0x2, 0x0) 03:53:18 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/urandom\x00', 0x400, 0x0) 03:53:18 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0xc0, 0xc0) 03:53:18 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, 0x0, 0x48010) 03:53:19 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 03:53:19 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bind$netlink(r0, 0x0, 0x0) 03:53:19 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 03:53:19 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 03:53:19 executing program 2: setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 03:53:19 executing program 3: open$dir(&(0x7f00000018c0)='./file0\x00', 0x0, 0x0) 03:53:19 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) connect$netlink(r0, 0x0, 0x0) 03:53:19 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/56, 0x38) 03:53:19 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 03:53:19 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 03:53:19 executing program 5: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 03:53:19 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000033c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003440)='8', 0x1}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000004100)={0x0, 0x0, 0x0}, 0x0) 03:53:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xf}]}]}}, &(0x7f0000000340)=""/216, 0x32, 0xd8, 0x1}, 0x20) 03:53:19 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002980)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000000)) 03:53:19 executing program 0: r0 = memfd_create(&(0x7f00000028c0)='\x00', 0x0) ioctl$FIONCLEX(r0, 0x5450) 03:53:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x1, r1}) 03:53:19 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x618401, 0x0) 03:53:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000340)=""/216, 0x3e, 0xd8, 0x1}, 0x20) 03:53:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0xffff}, {0x1}, {0x9, 0x4}]}]}}, &(0x7f0000000340)=""/216, 0x46, 0xd8, 0x1}, 0x20) 03:53:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000340)=""/216, 0x32, 0xd8, 0x1}, 0x20) 03:53:19 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x5}, 0x10) 03:53:19 executing program 2: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 03:53:19 executing program 5: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000c00)) 03:53:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@func]}, &(0x7f0000000340)='syzkaller\x00', 0x7, 0xac, &(0x7f0000000380)=""/172, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:53:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000340)='syzkaller\x00', 0x3, 0xa5, &(0x7f0000000380)=""/165, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:53:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000040)='wlan1\x00') 03:53:19 executing program 2: perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:53:19 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 03:53:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0}, 0x20) 03:53:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:53:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000022180)={0x0, 0x0, 0x0}, 0x10001) 03:53:19 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:19 executing program 5: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:53:19 executing program 3: bpf$PROG_BIND_MAP(0x23, 0x0, 0x700) 03:53:19 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x48040) 03:53:19 executing program 4: socketpair(0x8, 0x0, 0x0, &(0x7f0000001440)) 03:53:19 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89a0, 0x0) 03:53:19 executing program 5: bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x8e) 03:53:19 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5451, 0x0) 03:53:19 executing program 2: perf_event_open(&(0x7f0000000a00)={0x0, 0x20000a70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:19 executing program 4: open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 03:53:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:53:19 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001280)={0xffffffffffffffff}, 0x4) 03:53:19 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)={0x0, 0x0, 0x20}, 0x10) 03:53:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth1_to_hsr\x00', @random}) 03:53:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0xda7, 0x7f, 0x20, 0x1}, 0x40) 03:53:19 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1811, 0xffffffffffffffff, 0x0) 03:53:19 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 03:53:19 executing program 5: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 03:53:19 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x98) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x401, 0x0) write(r0, 0x0, 0xfffffd8b) 03:53:19 executing program 2: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 03:53:19 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @random="e64cd6924455", @val, {@ipv6}}, 0x0) 03:53:19 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000100)=""/232, &(0x7f0000000200)=0xe8) 03:53:19 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/183, 0xb7) 03:53:19 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 03:53:19 executing program 2: r0 = open$dir(&(0x7f0000000080)='./file2\x00', 0x8222, 0x0) pwritev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="c6", 0x1}], 0x1, 0x0, 0x10001) ftruncate(r0, 0x0) ftruncate(r0, 0x0) 03:53:19 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000000)=0x5) 03:53:19 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@random="555178c62aaa", @broadcast, @val, {@ipv6}}, 0x0) 03:53:19 executing program 1: r0 = open$dir(&(0x7f0000000080)='./file2\x00', 0x8222, 0x0) readv(r0, &(0x7f0000000000), 0x1000000000000235) 03:53:19 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 03:53:19 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x5ebff7a245848e35, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:53:19 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000001340)={@local, @empty, @val, {@ipv6}}, 0x0) 03:53:19 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 03:53:19 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="e64cd6924455", @val, {@ipv6}}, 0x0) 03:53:19 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x98) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x401, 0x0) pwritev(r0, &(0x7f0000001200)=[{&(0x7f0000000100)="734649460ef4dc697ed4e1623dddb20a7c19d1e4c17e41f1afcb668b1dafa4f9428dc4f542e630cff85e480b74b91367bb54f3cb24b4697c449dde065fbadffb697d6a6dd93099964db68aa24b0e96ded31d349327d744d65704d3d7180c05f79c075151d35399633abe3c4286c808e87862c195993ccd094fdf4df736a71adf525eec492017bba2bbefa14f05bb10b1dd58a7944917dc68695472aa8f85a5d977fafbb21e98e889269596c45c571a2295c0635d781f51b72dd061ac79ee2de20f5ed2cb98e409828e5e70dcc13caee0b3686c56cb988bd600c580937e9e341aa373e647d6bc5688bdb2d1b474bda6c2537df715811ab7eeeae94944c848e695717ff672295c6fd8fe56e3d3887f380725004ae4ef5ba7fa98401abfb9217d400154a1a4fa71e5e906423356bbd3ee8cc3e9d14793e6bc2acd3f45485d3bdaa6667fb381ab8e386eaca7ea1f83f7ca011d4f40aea0210a30c0de72809c70b2ed17cca14120b2d50a87618b2165141bc9f5441359c569f1b749ebf67c3f76b9a1d6f68f2dcf09db013b1c36bfa25f78e45b32392175c1d5a2f98e3d5a35a4d680dd511cb70d2a467a508fcdb9128b53bf85bd542c61cecff472c0f565b4a6e4527c5bff229c25a9f1760900da6d1c220b2cbb3b3456a62f37a8016f2f5b96436aa692f5d1427c48b619c321949dfd8f7223759f33cc1d43a84f799f74a5a6f632a47ff851512cafbfb283683cdcbde45b29ad391386e04f9a3ff5c6ab9fb150a8bb0ad14d0a0183ae2c342122ea4443138aa997e487e959387b161c7dc2248a4b355b951db9dd647adb54bad27522c853e3d1b6ef81101d9e59b5b3ffe1852a3e4867954fa37c8b8905a140b05e4f7b2e06e9b163bf61a385d5ededa9d0090d5d57b9395540f539e91691f66a3652dd74f5c9c2b4e13885209e1a229679825be262c6a012520e57225983318969cc83aa9d12e4438f51009d7e2366e5c51883f0c6d60e2880fb310ab2af037b2dbd8e5cb53ef1995f6a2ef9d1c300378288fb756918045c4b1149ea274a5175eb6b4820c34e273fe81ee5b10a8c6db01a42d7066c1e28bdccb4a66a3de53efbccbfc88cf308dc7170a2e3dd901430e22b0aa0f4b9fc78d1f79062def8b0d187e84d91041128609ce596d88473adc7a0c11f5fe78670f06da0dd7217eb4dca903b68e6dec82d71163771cc4e632498831a5bb839d3d944e04cf1e81cf53d893b7e1a8d4f3e924c84aa4b7723c91f61fad1db8f7d83a88dacd5a44baac80944a87cbf95d1472800cd3cfc1f06295bda54a610f944f4a94a6e421aa732c8893aa58d44847831a27540335d3f1801cc04cefa1cb99a763f5305f5655c88ff0a44ccfae0e27834da2fd39271b27bf5a92b42f1e75e6553456bc0a33b6b69150883a396fa6d57a7a33a7a1e21b4427964a4871ac1ec2571e00534692e983541d845803c6d025dc3c14b8a8c9ba9192b324bf3a1b01245e8f32b79961a945ae691ee9efe4d16ccb0f531cf7726c80be067df2c1e2bb8389706f9a2192e4cf2479541659e5091825c25a4bc8be486c1908ac16f36329b8a5dc17ec243e7307ed2cc617540ffb6e2e60ceccbc09b8c2812bbe928edcfc2495910df57862df9a357eb414c3f15ee1a261a8c15952fdcc7c0e48706cc070acb2ddc45baaba076fb5be32e4f776f64dc16ab98cc7f60b801e87b881c2bb782cce0c7f119bdbfe644ba427c621d754abf8428a3126799eb3275ecb315d5083e39316e3070c9cb5bc90dec146195cf5c542f15f94df9285b0a84379efd26f2ddcf1d47b58d8876440dc5abed0e539d6c8a37562495856acc1759a7be0b99bf5ec833d1e9cb85bea55cc82eae78b1300dc784d98c8ae4c413651de7c87026f9c37fe5b5527de0c110ef5631ddcb98664c7c86be45e1c1fee0577eb5465ba77656fea184e37071324fc3a7cf868d2fffbf8e933a32ef6427c4c19202ae8c7fe0f470df5fdee35b237a85d9e343d1767ed4d371b9acc5ed5eb16d501f8b026b9ffd758a17882df30846c8148b75c26fb3e5d3f89ef27d2b77efda1ff46648ab2fa837b65a8be4be687cae3e71b70736b906c15f2c4b9b6434e2b0631c3c4e3dadf2ce6811d478b7b343b33bba9530d56bd98562323b6c6de8d18425e740ba728e1450fd79843b67a15a2493bedd2b41aa6a0f719388e9eac88e46d9c979e82a0c38e3c98b5c19fbe2f2cc229e73b8eb7b3792a263a47b3d38399b05f470a05f1096600cef992fc54f2e286da08a5f6b93516a221f2f709f95038a54fab8f78d848bbe5c8cf3af105a33212fc43582c9a9d31abfec0f700b1b4b7af6f2c2283e4245a781beb3c809f882aa5381a0adda95aca466102e560a242e5aedb91061fd2eb76bda6a5cc6f43950f80292842a53fc21599b2ed4131179c9d752d6fbacf50a3e4294776036645cf6c1a68169a74762128f44a2264c804b908e69279aa4d7f9025fd13f83d2c95ed73a9ba5687c642cc718e8f4276aa7947a0498c2c06238df370761a8ece70de4e42d685337b829d66b2bfc9646039c1fa2429f1bda09e2c4774ad663ac45a8d10c4988562b975d74ccbc0b6d9dc4b3e61468b9d6b449c02ab56901d3d36d479801468719560670bb64c576063c9258215ab2600c9eb15148626eb2d8adb8e7e3a2c83542080b94f90ec3158122781add718dc9edcfcf41277206eca9b8942eb17714a8a56a73584b09c9800e49978d1c5e9f911bf1c7a79e159159b88d0f171b14848cca84a8c74aab3d2a204c1dc4d491cfae48ed2ca0aafac3de7f9e4545603d70a6d8632aabb499d17cc766c55e291d89c4550ee9873cd2f1ef2286826ffbd06a72adf91023abcc74197e0471307acb285927a8d31b61a25130", 0x801}], 0x1, 0x0, 0x0) ftruncate(r0, 0x0) 03:53:19 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="555178c62aaa", @broadcast, @val, {@ipv6}}, 0x0) 03:53:19 executing program 5: syz_emit_ethernet(0x2e, &(0x7f00000005c0)={@local, @remote, @val, {@ipv4}}, 0x0) 03:53:19 executing program 2: syz_emit_ethernet(0x135, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv6}}, 0x0) 03:53:19 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x98) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x401, 0x0) ftruncate(r0, 0x0) 03:53:19 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 03:53:19 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 03:53:19 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) r0 = geteuid() chown(&(0x7f0000000100)='./file0\x00', r0, 0xffffffffffffffff) 03:53:19 executing program 2: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @random="e64cd6924455", @val, {@ipv6}}, 0x0) 03:53:19 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000000100), 0x11d7, 0x0, 0x0) 03:53:19 executing program 3: syz_emit_ethernet(0x38, &(0x7f0000000140)={@local, @random="e64cd6924455", @val, {@ipv6}}, 0x0) 03:53:19 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@random="555178c62aaa", @broadcast, @val, {@ipv6}}, 0x0) 03:53:19 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @random="e64cd6924455", @val, {@ipv6}}, 0x0) 03:53:19 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 03:53:19 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="219b4fe138a9", @local, @val, {@ipv6}}, 0x0) 03:53:20 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x7) 03:53:20 executing program 5: syz_emit_ethernet(0x101, &(0x7f0000000540)={@random="696f2dc2c07b", @random="8f9260fe073b", @val, {@ipv6}}, 0x0) 03:53:20 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 03:53:20 executing program 1: r0 = msgget(0x3, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 03:53:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}], 0x20}, 0x0) 03:53:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', 0x0}) 03:53:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 03:53:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x2, 0x7f}, 0x40) 03:53:20 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x40) 03:53:20 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 03:53:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000140)={'gre0\x00', 0x0}) 03:53:20 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x1) 03:53:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x2}]}, {0x0, [0x0, 0x61, 0x5f, 0x61]}}, &(0x7f0000000240)=""/133, 0x2a, 0x85, 0x1}, 0x20) 03:53:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000140)={'gre0\x00', 0x0}) 03:53:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f0000000140)={'gre0\x00', 0x0}) 03:53:20 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/50, 0x2b}], 0x1) 03:53:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001040)={'team_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000010c0)={r1, 0x5, 0x6, @link_local}, 0x10) 03:53:20 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 03:53:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) [ 159.662763] tmpfs: Bad value 'local=relative' for mount option 'mpol' [ 159.682390] tmpfs: Bad value 'local=relative' for mount option 'mpol' 03:53:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000140)={'gre0\x00', 0x0}) 03:53:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000140)={'gre0\x00', 0x0}) 03:53:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x4, 0x2, 0x400}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 03:53:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001040)={'team_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) 03:53:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0xb092, 0x200, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) setrlimit(0x5, &(0x7f00000000c0)={0x9, 0xb2c}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@remote}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000006c0)={@loopback}, 0x14) recvmsg(r0, &(0x7f0000000a80)={&(0x7f0000000700)=@sco={0x1f, @fixed}, 0x80, 0x0, 0x0, &(0x7f0000000980)=""/252, 0xfc}, 0x10040) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000580)=""/193, 0xc1}, 0x10142) 03:53:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8901, 0x0) [ 159.800700] FAT-fs (loop1): bogus number of reserved sectors 03:53:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000140)={'gre0\x00', 0x0}) 03:53:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0x20000300, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 03:53:20 executing program 2: bpf$PROG_LOAD(0xa, &(0x7f0000000340)={0x0, 0x7, &(0x7f0000000140)=@framed={{}, [@map_val, @btf_id]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xac, &(0x7f0000000200)=""/172, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300), 0x10}, 0x70) [ 159.841057] FAT-fs (loop1): Can't find a valid FAT filesystem 03:53:20 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe}, 0x40) 03:53:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00'}) [ 159.923810] FAT-fs (loop1): bogus number of reserved sectors [ 159.945896] FAT-fs (loop1): Can't find a valid FAT filesystem 03:53:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001040)={'team_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:53:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001040)={'team_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 03:53:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e) 03:53:20 executing program 0: bpf$MAP_UPDATE_ELEM(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:53:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x19, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001040)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) 03:53:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000140)={'gre0\x00', 0x0}) 03:53:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8940, 0x0) 03:53:20 executing program 0: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 03:53:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x2, 0x7f}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 03:53:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13}, 0x40) 03:53:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x80108906, 0x0) 03:53:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f00001e4000/0x4000)=nil, 0x5000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmget$private(0x0, 0x2000, 0x100, &(0x7f00003d8000/0x2000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 03:53:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x2, 0x7f}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, 0x0, 0x60ff}, 0x20) 03:53:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='mpol=binA=']) 03:53:20 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 03:53:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f00000012c0), 0x4) 03:53:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2, 0x0, 0x7800}}) 03:53:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x2, 0x7f, 0x10}, 0x40) [ 160.276961] tmpfs: Bad value 'binA=' for mount option 'mpol' [ 160.310350] tmpfs: Bad value 'binA=' for mount option 'mpol' 03:53:20 executing program 3: clock_settime(0x0, &(0x7f0000000040)={0x0, 0x3938700}) 03:53:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], r1}, 0x40) [ 160.361491] audit: type=1804 audit(1613102000.822:4): pid=10542 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir398926888/syzkaller.pD4PI4/54/bus/file0" dev="sda1" ino=15877 res=1 03:53:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000240)=""/133, 0x26, 0x85, 0x1}, 0x20) 03:53:20 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00'}) 03:53:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8937, &(0x7f0000000140)={'gre0\x00', 0x0}) [ 160.405482] overlayfs: './file0' not a directory [ 160.466785] audit: type=1804 audit(1613102000.914:5): pid=10558 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir398926888/syzkaller.pD4PI4/54/bus/bus/file0" dev="sda1" ino=15866 res=1 [ 160.515284] audit: type=1800 audit(1613102000.974:6): pid=10534 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=65538 res=0 03:53:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f00001e4000/0x4000)=nil, 0x5000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmget$private(0x0, 0x2000, 0x100, &(0x7f00003d8000/0x2000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 03:53:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f0000000140)={'gre0\x00', 0x0}) 03:53:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8936, 0x0) 03:53:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) 03:53:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)='F]', 0x2, 0x0, &(0x7f0000000140)={0x11, 0x1c, r1, 0x1, 0x0, 0x6, @local}, 0x14) 03:53:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="e7022391f69eda0eaff5d3cc91169c883bb4e2cb69dbab0a8392b0883deab55ac3621cf2f04e1f5e295198c4e5182ebe79cf796353", 0x35}, {&(0x7f0000001100)="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", 0x594}], 0x2}, 0x0) 03:53:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xb, 0x2, 0x7f}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 03:53:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x300, 0x7f}, 0x40) 03:53:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 03:53:21 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x5, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000001700)={&(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x20, 0x7ff, 0x200008, 0x50e4, 0x7, 0x20, 0x8}}, &(0x7f00000000c0)={0x18, 0x0, 0x9, {0x1}}, &(0x7f0000000300)={0x18, 0x0, 0x8001}, &(0x7f00000004c0)={0x18, 0x0, 0x40}, &(0x7f0000000500)={0x18, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="00040000daffffff0500000000000000020000000000000003000000000000000500000000000000e80300000000000002000000fc02000005000000000000000800000000000000fffffeffffffffff74000000000000000700000000000000fa1500000000000040000000fffeffff020000000060000008000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000700000000000000040000000000000000000080000000000400000069f9000047504c00000000000600000000000000000000000000000047080000000000000200000000000000000000000100000001000000000000003f00000000000000020000000000000009000000000000000010000000000000050000000000000004000000040000000080000000200000ffff0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="03000000040000000000000003000000000000000004000000000000040000000100000047504c00000000000200000000000000000000000000000007000000000000000100000000000000ffffffffff00000005000000000000000000000000000000010000000100000001feffffffffffff0600000000000000018000000000000099070000030000000100000000c0000001000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200000007000000000000000300000000000000e2070000000000000a0000004d7328382f6465762f6675736500000000000000040000000000000002000000000000000000000000000000060000000000000001040000dc0b0000010000000000000008000000000000001200000000000000ffffffff", @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32=0x0, @ANYBLOB="ff000000fc0800000000000000000000000000000100ffffffffffff1a00000005000000637075616363742e75736167655f7065726370755f75736572000000000000000200000000000000020000000000000000000100000000000800000000000000", @ANYRES32=0x0, @ANYBLOB], &(0x7f0000001600)={0xa0, 0xfffffffffffffff5, 0x9, {{0x1, 0x2, 0x0, 0x8, 0x7, 0x1, {0x0, 0xbb6, 0x800, 0x100000000, 0x9, 0x7, 0x7ff, 0x3, 0x3, 0x6000, 0x0, r2, r3, 0x28, 0x8}}, {0x0, 0x10}}}, &(0x7f00000016c0)={0x20, 0x0, 0x5, {0x0, 0x0, 0x7, 0xffffffff}}}) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) 03:53:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x8, 0x2, 0x7f}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 03:53:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8953, &(0x7f0000000140)={'gre0\x00', 0x0}) 03:53:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f00001e4000/0x4000)=nil, 0x5000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmget$private(0x0, 0x2000, 0x100, &(0x7f00003d8000/0x2000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 03:53:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x2, 0x7f, 0x8}, 0x40) 03:53:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={0x0}}, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:53:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x1ff, 0x200}, 0x40) 03:53:21 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x80002) write$tcp_mem(r0, &(0x7f0000000340), 0x48) [ 160.858287] audit: type=1800 audit(1613102001.324:7): pid=10587 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=327690 res=0 03:53:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev, r1}, 0x14) 03:53:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000012c0)={0x0, 0x3}, 0x4) 03:53:21 executing program 1: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func_proto]}, {0x0, [0x0, 0x0]}}, 0x0, 0x28}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:53:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="48000f140000007e5bc5795e8064", 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 160.992259] ptrace attach of "/root/syz-executor.1"[10634] was attempted by "/root/syz-executor.1"[10638] [ 161.112549] audit: type=1800 audit(1613102001.574:8): pid=10626 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=458766 res=0 03:53:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000012c0), 0x4) 03:53:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x4, 0x2, 0x7f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x40) 03:53:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x2, 0x7f, 0x0, 0xffffffffffffffff, 0x0, [0x8]}, 0x40) 03:53:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x2, 0x7f}, 0x40) 03:53:22 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x35]}}}}]}) 03:53:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f00001e4000/0x4000)=nil, 0x5000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmget$private(0x0, 0x2000, 0x100, &(0x7f00003d8000/0x2000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 03:53:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 03:53:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0xb092, 0x200}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setrlimit(0x5, &(0x7f00000000c0)={0x9, 0xb2c}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@remote, 0x0, r1}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000006c0)={@loopback, r1}, 0x14) recvmsg(r0, &(0x7f0000000a80)={&(0x7f0000000700)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000780)=""/141, 0x8d}, {&(0x7f0000000840)=""/108, 0x6c}, {&(0x7f00000008c0)=""/71, 0x47}], 0x3}, 0x10040) 03:53:22 executing program 5: syz_mount_image$tmpfs(&(0x7f0000001840)='tmpfs\x00', &(0x7f0000001880)='./file0\x00', 0x0, 0x0, &(0x7f0000001e00), 0x1007880, &(0x7f0000001f00)=ANY=[]) 03:53:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x7, &(0x7f00000012c0), 0x4) 03:53:22 executing program 4: bpf$MAP_UPDATE_ELEM(0x9, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) [ 161.646153] tmpfs: Bad value 'default=static:5' for mount option 'mpol' 03:53:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/133, 0x32, 0x85, 0x1}, 0x20) 03:53:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, &(0x7f00000012c0), 0x4) [ 161.687710] tmpfs: Bad value 'default=static:5' for mount option 'mpol' 03:53:22 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) mlockall(0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0) 03:53:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000006fc0)={0x77359400}) 03:53:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x840}, 0x40) 03:53:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000002, &(0x7f0000006fc0)={0x77359400}) [ 161.954790] audit: type=1800 audit(1613102002.414:9): pid=10665 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=589842 res=0 03:53:22 executing program 0: request_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff9) 03:53:22 executing program 4: getrandom(&(0x7f0000008000)=""/69, 0x45, 0x0) 03:53:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000780)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 03:53:22 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, &(0x7f0000000000)={'batadv0\x00'}) 03:53:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 03:53:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) pipe(0x0) socket$unix(0x1, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unlink(0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 03:53:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001ac0)=ANY=[], 0x175c}}, 0x0) 03:53:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80)='nl80211\x00') [ 162.115369] audit: type=1804 audit(1613102002.574:10): pid=10725 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir062437281/syzkaller.0ovjfG/82/file0/bus" dev="ramfs" ino=32955 res=1 03:53:22 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0xc14a0, 0x0) 03:53:22 executing program 2: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 03:53:22 executing program 1: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0xa0000, 0x0) semget$private(0x0, 0x2, 0x202) semget(0x2, 0x0, 0x1bc) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ttyprintk\x00', 0x8400, 0x0) 03:53:22 executing program 5: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) 03:53:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000b00)={0x1eb0, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x6e8, 0x5, 0x0, 0x1, [{0x244, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xcc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x270, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x23c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x124, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0xa8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x78, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x60, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x834, 0x5, 0x0, 0x1, [{0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x3c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x2d0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x214, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x114, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x20c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x94, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x14, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0xf58, 0x5, 0x0, 0x1, [{0x320, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x148, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x118, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}, {0x230, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x11c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x4}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x76c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2d4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x384, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}]}]}]}, 0x1eb0}}, 0x0) 03:53:22 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000011c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001180)={&(0x7f0000001200)=ANY=[], 0x10f8}}, 0x0) 03:53:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000005380), 0x4) 03:53:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80)='nl80211\x00') [ 162.394911] audit: type=1804 audit(1613102002.854:11): pid=10731 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir062437281/syzkaller.0ovjfG/82/file0/file0/bus" dev="ramfs" ino=32007 res=1 03:53:22 executing program 2: mlockall(0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) 03:53:22 executing program 0: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) r1 = getpid() ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000000)) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 03:53:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) 03:53:23 executing program 4: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) mlockall(0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0) 03:53:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 03:53:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 03:53:23 executing program 3: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) 03:53:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000c80)={&(0x7f0000000700), 0xc, &(0x7f0000000c40)={&(0x7f0000000780)={0x128, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@crypto_settings=[@NL80211_ATTR_CIPHER_SUITE_GROUP={0x8}, @NL80211_ATTR_PMK={0x102, 0xfe, "fd7f8be6eab46d46d315e6bd86972b70ac61a8f8ce40b2936e50346af0703b7ede803b0a431196a99f314ade899215c0b322784aebe7d5c59ee8dacd003f8ee2a3d989f984b4e8368e8e2707076a37388abe7c1f5ebaf09bd6b45cf4d21c95c3e5c0d9ec3c0a47ccb5dd247eee1bf9a5195de855354331b5074dc6539e5cc8f3a8b00d0577300540552459083f8ef9998bcb906c0c083bc54884975769e5cf3360786103450e7b92b7585ae235928a9f4654251b92b327dd9b537ad74e23afcf053a373ba7fd3cda404c7ea1b23e5b6843fdd7f26c5384794e0a40b28588fac40b8afb7d10210a27a318b50d1d5a1bdd4d50d87c02e4b05294b2a1370e11"}, @NL80211_ATTR_CONTROL_PORT={0x4}], @crypto_settings=[@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x4}]]}, 0x128}}, 0x0) 03:53:23 executing program 5: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 03:53:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000ac0)=@buf={0x50, &(0x7f00000009c0)="84bb00842ffb920a34f319f5c7ec0ee7f964b7a1047f014ba13de2785dc600ac4f63dde70af635c85b4400ae43bb5a5791b773f958d36606ad480166a657a22d8ad9e3067f03aeee9a21300df1f909ee"}) 03:53:23 executing program 1: pipe(&(0x7f0000009bc0)) 03:53:23 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt(r0, 0x1, 0xd, &(0x7f00000000c0)="0bd6daf682045870", 0x8) 03:53:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, &(0x7f0000000040)) 03:53:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x42, 0x0, &(0x7f0000000040)) 03:53:23 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$alg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@assoc={0x18}, @op={0x30}], 0x30}, 0x0) 03:53:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01bb00000000000000000700000008000300c9"], 0x1c}}, 0x0) 03:53:23 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[], 0x110}, 0x0) 03:53:23 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000100), 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) 03:53:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000400)=0x5, 0x4) 03:53:23 executing program 1: r0 = socket(0x1, 0x1, 0x0) connect$caif(r0, 0x0, 0x0) 03:53:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt(r0, 0x1, 0x2f, &(0x7f00000000c0)="09d6daf6e028ffce", 0x8) 03:53:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 03:53:23 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x110}, 0x0) 03:53:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xe1, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 03:53:24 executing program 2: r0 = socket(0x1, 0x2, 0x0) setsockopt(r0, 0x1, 0x2a, &(0x7f0000000080)="0bd6daf6", 0x4) 03:53:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, &(0x7f0000000040)) 03:53:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30113, r0, 0x0) 03:53:24 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x4, &(0x7f0000000080)=0x100001f, 0x4) 03:53:24 executing program 4: clock_settime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000140)) 03:53:24 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[], 0xf}, 0x0) [ 163.550824] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 03:53:24 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0xfff, 0x4) 03:53:24 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x3) 03:53:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 03:53:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x2000015c, &(0x7f0000000380)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:53:24 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$alg(r0, &(0x7f00000001c0)={0x2, 0x0, 0x0}, 0x0) [ 163.593467] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 03:53:24 executing program 5: r0 = socket(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 03:53:24 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000080)=0x100001f, 0x4) 03:53:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) bind$vsock_stream(r0, 0x0, 0x17) 03:53:24 executing program 5: sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCOUTQ(r0, 0x8982, &(0x7f0000000000)) 03:53:24 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt(r0, 0x1, 0x42, &(0x7f00000000c0)="0bd6daf6820458703f420f0000000000", 0x10) 03:53:24 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$caif(r0, 0x0, 0x11) 03:53:24 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x4, 0x0, 0x0) 03:53:24 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0xfff, 0x4) 03:53:24 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x8) 03:53:24 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) close(r0) 03:53:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x3c, 0x0, &(0x7f0000000040)) 03:53:24 executing program 5: r0 = socket(0x28, 0x1, 0x0) connect$caif(r0, 0x0, 0x0) 03:53:24 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername$netlink(r0, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffffc0) 03:53:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@dev, @loopback, @private2, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x1090002}) 03:53:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x1}]}, {0x0, [0x61, 0x5f]}}, &(0x7f0000000140)=""/168, 0x28, 0xa8, 0x1}, 0x20) 03:53:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000140)=""/168, 0x27, 0xa8, 0x1}, 0x20) 03:53:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, &(0x7f0000000040)) 03:53:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) bind$vsock_stream(r0, 0x0, 0x0) 03:53:24 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xa, 0x0, 0x0) 03:53:24 executing program 4: r0 = socket(0x28, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) 03:53:24 executing program 1: r0 = socket(0x28, 0x1, 0x0) read(r0, &(0x7f0000000340)=""/236, 0xec) 03:53:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, &(0x7f0000000040)) 03:53:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000002c0)={0x14, r1, 0x201, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 03:53:24 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f0000000080)=0x100001f, 0x4) 03:53:24 executing program 5: r0 = socket(0x1, 0x2, 0x0) setsockopt(r0, 0x1, 0x40, &(0x7f0000000080)="0bd6daf6", 0x4) 03:53:24 executing program 4: r0 = socket(0x1, 0x2, 0x0) read(r0, &(0x7f00000001c0)=""/35, 0x23) 03:53:24 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="e00000003e"], 0x110}, 0x0) 03:53:24 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='.\x00'}, 0x10) 03:53:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000080)="ce", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) 03:53:24 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x803e000000000000, 0x0, 0x0, 0x0, 0x0, 0x110}, 0x0) 03:53:24 executing program 5: r0 = socket(0x1, 0x2, 0x0) setsockopt(r0, 0x1, 0x3c, &(0x7f0000000080)="0bd6daf6", 0x4) 03:53:24 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f0000000100)) 03:53:24 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x8, 0x0, 0x0) 03:53:24 executing program 0: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80812, r0, 0x0) 03:53:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) 03:53:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 03:53:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 03:53:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)) 03:53:25 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 03:53:25 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="e002"], 0x110}, 0x0) 03:53:25 executing program 2: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 03:53:25 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x7}, 0xc) 03:53:25 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) 03:53:25 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 03:53:25 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0xb1) 03:53:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01bb000000000000000007000000080039003000040029"], 0x38}}, 0x0) 03:53:25 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f0000000080), 0x4) 03:53:25 executing program 4: r0 = socket(0x28, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 03:53:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/234, 0xea) 03:53:25 executing program 1: r0 = socket(0xa, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 03:53:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@ipv4}, 0x14) 03:53:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_tcp_buf(r0, 0x3a, 0x0, 0x0, 0x0) 03:53:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc) 03:53:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0xffffffffffffff20, 0xdc05, &(0x7f0000000000)={0xa, 0x4a23, 0x0, @mcast1}, 0x1c) 03:53:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r1, 0x674e15adf3c8bb01, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 03:53:25 executing program 3: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 03:53:25 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000019000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000026000)=""/102400, 0x19000}], 0x1}, 0x2) 03:53:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x2}, 0x90) 03:53:25 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000080), 0x4) 03:53:25 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x8, &(0x7f0000000080)=0x100001f, 0x4) 03:53:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, &(0x7f00000007c0)) 03:53:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, &(0x7f0000000040)) 03:53:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 03:53:26 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2000000}, 0x90) 03:53:26 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x2, &(0x7f0000000000)) 03:53:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 03:53:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000000040)) 03:53:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4810, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @private1={0xfc, 0x1, [], 0x4}, 0x1}, 0x1c) 03:53:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 03:53:26 executing program 3: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0x80812, r0, 0x0) 03:53:26 executing program 4: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x28, 0x0, 0x0, 0x0) 03:53:26 executing program 5: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 03:53:26 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:53:26 executing program 2: pipe2(&(0x7f0000000380), 0x80800) 03:53:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000066c0)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) 03:53:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000007700), 0x0) 03:53:26 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) 03:53:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 03:53:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000066c0)='/dev/zero\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 03:53:26 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 03:53:26 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) execveat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 03:53:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001600)='/dev/zero\x00', 0x0, 0x0) sendmsg$inet6(r0, 0x0, 0x0) 03:53:26 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80ec0, 0x70) 03:53:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000066c0)='/dev/zero\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 03:53:26 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0x0) 03:53:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000066c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 03:53:26 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 03:53:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 03:53:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000001700)=[{&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}], 0x1, 0x0) 03:53:26 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f000000a440)={0x0, 0x0, 0x0}, 0x62) 03:53:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 03:53:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) 03:53:26 executing program 0: r0 = eventfd2(0x0, 0x0) fstat(r0, &(0x7f0000000180)) 03:53:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 03:53:26 executing program 3: keyctl$set_reqkey_keyring(0xc, 0x0) 03:53:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c835"], 0xe8}}, 0x0) 03:53:26 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg(r0, 0x0, 0x0, 0x0) 03:53:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={0x0}}, 0x0) 03:53:26 executing program 5: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 03:53:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010040, 0x0) 03:53:26 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)) 03:53:26 executing program 5: clock_getres(0x0, &(0x7f00000003c0)) 03:53:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000200)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "dc188fd192a05c3e40964fbd0ad13acb45f5d7"}) 03:53:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev}}}], 0x20}, 0x0) 03:53:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 03:53:26 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'erspan0\x00', @ifru_map}) 03:53:26 executing program 2: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 03:53:26 executing program 5: getpgid(0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000003c0)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) 03:53:26 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80000001, 0x0) 03:53:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000240)='id_legacy\x00', 0x0, 0x0, 0x0, r1) 03:53:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) [ 166.382964] mmap: syz-executor.1 (11171) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 03:53:26 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 03:53:26 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 03:53:26 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2a0c0, 0x0) 03:53:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 03:53:27 executing program 1: openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0xc300, 0x0) 03:53:27 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socketpair(0xa5a498e6ae918116, 0x0, 0x0, &(0x7f0000000300)) 03:53:27 executing program 0: keyctl$set_reqkey_keyring(0x4, 0x0) 03:53:27 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyprintk\x00', 0x0, 0x0) 03:53:27 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x2}) 03:53:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:53:27 executing program 0: add_key(&(0x7f0000000200)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 03:53:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) 03:53:27 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 03:53:27 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x800, 0x0) 03:53:27 executing program 0: keyctl$set_reqkey_keyring(0x5, 0xadc5ce20aa0139f) 03:53:27 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 03:53:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000340)) 03:53:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xe8}, 0x1, 0x0, 0x4000}, 0x0) 03:53:27 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 03:53:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x4, 0x4) 03:53:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) [ 166.693864] overlayfs: failed to resolve './bus/file0': -2 [ 166.729498] overlayfs: failed to resolve './bus/file0': -2 03:53:27 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 03:53:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000480)={0x0, 0xe, 0x0}) 03:53:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) 03:53:27 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x80000000) [ 166.766617] overlayfs: failed to resolve './bus/file0': -2 03:53:27 executing program 3: keyctl$set_reqkey_keyring(0xb, 0x0) 03:53:27 executing program 1: clock_gettime(0x0, &(0x7f0000002880)) 03:53:27 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 03:53:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="40000000bea9c5"], 0x40}}, 0x0) [ 166.826952] overlayfs: failed to resolve './bus/file0': -2 03:53:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000041c0)) 03:53:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) 03:53:27 executing program 3: unshare(0x100) 03:53:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000002a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 03:53:27 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 03:53:27 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000140)) 03:53:27 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x2800, 0x0) 03:53:27 executing program 1: keyctl$set_reqkey_keyring(0xd, 0x0) [ 166.938698] overlayfs: failed to resolve './bus/file0': -2 03:53:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) 03:53:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000e00)={'team0\x00'}) 03:53:27 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x250100, 0x0) 03:53:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 03:53:28 executing program 4: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 03:53:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) 03:53:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:53:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xe8}, 0x1, 0x0, 0x9effffff}, 0x0) 03:53:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002800)={&(0x7f00000001c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x12dc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x101, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "3105d6cda3a53ae29312f2e2b48ea2d6bbdf909833b205e635996ed63a3b58fb4ca229b514a445db2a0a345c5419da4961a0424886cfbd5587eec6beb1fa4f4c3febe1c91f34dce433f927dcfca8b0b9ba6f2a6c111dfe72eeb82b7682a5ff10eec47c9ff6fdaeb61715f222a039406bcff92b26ec69de92f76d2b8a0752dadcef2150462512af2743dfc0eb382540fc17fc782e88cba7c48749e74c2736646887d9df0d71ae95614d7eff7705be5f39476b5e7ce8585a1e82149998e805ebf60783c24b8e7a43a2b8c559dbf6617b6592cca91cb3173728b4fb80f516ba095ee483a36082107a71e62c03b5586af7f8403a21f8ce51333ce891c5fa39cb80936dceba35b56044c7a4ce38af537b2cddc066fc6d779461c553d33c3f32bcef4f31f2c1b32a633c0bc91863186bd3f068e104aafe3511234175171d2e31f7b79866b52fb50076585e16f2465684f655df52c439e17c5c70ee7890f79b533383101a1936205cef650f5f7b71de047766f9a4cb83d6b6572f8e84fae9b620af728dd27e034b3be27eee65747d12a8c0014ea6e767fc0a77a9bf226ac7a7342df9ad0c69140b6272ed1544abc8550f6ecda47c82b2e2063802f6cd38eb479b0cecabe01d31534b97029081353c2911d9fac58a85e9a0313b3c4cbec8179f87ba67018762c1fc786aca915c7d876b2f0bcb306e710bed1656adaef839096d5b4411a272dcecea2142afc448a51452679773295e6aacf57e50014cc2bacff83635ebd468f0ea71165de4994a47cbfaad600d872619003cfe727463a2b2ffd07da60702e4c922cb22300624b9a27166870619bd56a3764909f42eb6a9492c9c12cf6186e42892dd86b73f03016b73ac29f60a3ff0aab169d362d59ba8cd51ac195c73b29bcd80987bfb335999b8563dd0fbf8d42e14c6891bf83705dd2b332e0cf80c413a88b18631e75cddb84947c450e5e7b41c36d5262860e4dcce70224bfb0e7ebb68f821a8e0b5ee1a0bbf5a8b81db77bca40b441ebd2a2af9fdacc0447becb5eae6dbcc0eb3e0627f2b7eb34fc4c8b67ffd00904ac81f2e51da43caaea2937452094d7f7c9cacb7fa2cf8b10f2bbb7e580dd058d5427b6132d9e13efd57528d7bac21b63a70c1f3ba111c95c55ab19a7ea1110c9d894e869994cb3de2b5b7bef10bca7a824d78e35a8fa568583b749f473c06c1f01c566cefb67f9caa310799868c10d82baa4ebcd385e1f880183eac21ede1960971e77c93d73daaa56819463b31b25edccd0f6d9fb30ce6bc7f09c455b646ccb6a99e3da971b6e7883587935e895ec9c60073574df82381b72562d75e0574692de3a1d5d46eafe49bf7d3f601cd535732158d6f43573f4f26c361082386ecced8000f447314f4767b3af3694a3aa8577f003b188f6e7abf69047d3b5cd14dd7d6865d9f85eaf325e87cbd75c3e9110bf3bcb53573fda398d91c6f38f0d5bc3086b59fa2843317404c1b18665e763f23a36c440be267150a4fd75117180096c2e876ac0eb18228bb1d80c2b322e1630e840853dfe3161b366ded80e82d6316b791d8fa27dc949912c49c4d17112429f0e233cc1ab495cad20442a531f8f13805577cab9a7e8d54da2fb503131411d753ad675680c7daa338580676a06c5532ef5d4f41720f52b3dd6363870ca91ed811efe6b0c3f74be31d6e8e4e45e901ffa7d3bb2e29009725c0938687e9bc879751efe422a5d640e15b0e910212e6ac7fbd2a94eb291811a8eb68823613a3f107844ad43369dd2b6b31467633c7985e003172783841f6baa2a9cb6210be75e482d408bde23b58ce31b775ce637192fabf373353a19203e41fee93e79b2ba0e9f765103ba4b9ae448da3c12893d40b6abb5de1cd973e098f2759863c8d3bfef3cca475c8d92c3a3036787fe53742b12272aed6a337a4b926e0c9d90162d3f27be293543d90f553d445a93e7f1aa625e27dfe335e94fef396d3c82956d021de1aa87375196f66ac9a231a35e15082b5261e75dcfbedef14921885ed10c467ac37d0b43cd5329c02b4bb0b18d802ce48afe0c92e45529f7976e88e4f7628d5d1fada2b52227701aee190a5d8d233a9d69e1ea1c2d760b67c13eb87c427d83e44980a5c8a39018bdc24f7656b72478bcae9bdbd2de911dcdb9412f367ce0a9150f628c732e6cf86391a3c59cf2e3a6fc3e94eb0b7aa93b7a907b3ccaf49c4653fe551f14dc1c3e4e9433346b2f4f0beb18cb7cf66207f17cea2bb08ddb492dd0fb3c23a5e1ce626ad844e915d0477e90d4bcba22ad3685e162d561ef43d5bfa2bc32e656a8cd9aba25dbfbae6483952a8aeab6849f3e014286b1492c457e5791c6406206b776a776609a1239f7b6ee82174dc90e9222721e8d555409af79572631934a27d2fdbd10630c985736ef8f2cbc3ee618c37fc0e309cc77fa865f014f3719fc3fcfa6007344448ecd0f5a820c60aff32a7febcf68e03bbbf5adce648baaef1cb09185828911f4b438e3ac84593768867abcbab11dd8f025bc8f27ff0aaa3fbaca3deac0928beb18182b513f493509efb826010cf1d5edacfe05617f6f75b3a3e95da4f69f88b63c25db25baa12bfa27b8538eadcf5922e9cc8e80893b0b81102a499895d433ad4027f117c2a3c10e534b3965ddce14f2d1af36ec2ecce901fd4600d0ec12c47e5ccec58afedf4eafb61b90c1edc8fc24b53a28173d93c9f14bca4eead8e59b60fd5bb582cf0e3d8c2e7ee02b673068e62285f2cb76cdced185259c24e61511e4dd526d23a4695d5c70a46b5d495f7e7faa286d542ea6dad56429e1c2d50e3764505fec30c16f67070d22190f9549e080c7243a016863a6f7d754b17646890b21ef0a0aa5f9c6ed824cdc7f7086dbaa9a5395352a2757c632bc43dde68adc5999b1a33cac1c79f8a6c29f2f67d267f104c00f8aa8ae4ee6e7bf01dfa61bfb1ad03b3a213ffee9415fcfd15f690cc7de31327ea36f0a0431d1b2db487c3c701edf79a0e1074d27d6d763febb67664f1562d3bd089a2cd2064d7171b821c97f71da8fc482dde86d61c40d77ef4c5b7c9e0139515b1beefd346dc48237cf0081fc208fd4892402566f46f7adc24067b3115bfed8a4d363ba4a5122004d52863f7551fc02cd615c4b8a7904325c221658fa83d421381cc650ac33b32971f6076f2b7a1e0ebbf28ea991916a0367e3155bcf8090a5de43c287bfc91db4a8b075f5e3f2baceeb28937fa17ff679773384d3de6f2b9e8351dc2b5a27ba2fda2c80e9d842f18a84c456d386ac4b7fc3aed994a8d18438024dfb5393f4d682453fdb26bc8fd1cf5a0cb51eeeea023efdaf0f0c26c6d5e90885bba9d86e106156d1e21ecc926a161b37b8317cb85c7f96098a1570348c08d8d001e75791a191d97bf9e22a2d7aff1e37d361dbf605a772b523af6d2ed89526024d6e2115ad5b1ce5dbd432ca27147715bd1ae76c162800d58e69a4e5ed1e65026f0de78f61314668149b505173efe0777724b89dac6b762b20ab22470132fefc3e455d77bf15133834ead75742a9ac36fc1500525f43eb5fbef393e0b43625e99648aaed6ba8ee30d8b0ccbcdc46389d520003de380dd00fe0eedc0688ad8a51f65251369592ae6d48a6c8bbc198b227cb2987dadc257d137bff69726b5eeea37b31b8fad63d4298bd00f8f9317068d3ad525a9126ef81da89cba783a41bd0b2705c06c63eb3b544380a2e15d0d09ef24ca93c153a9fd1edad8cb91037af40328f7e74290c3a5610e5e3af21e7b8b4f55a0a8e1a30d0f9bbd3eaf6fa3d05a7cc86ca499b07d54d9ea03e7fa858f9d524fb8ecdf0e70cb429adba056538da837129feecaa376e943d459d392e96de25a23a35e54b7e1c98aca729fe341e7c8a0d498d622a1f649d3f9a9275b21b9400d76990195affae516eb4c2ec10a8adb59b342072c4e48702fbd1bb2423b53d5a3840058f928b2de945e3ea0cbb8581299c579c5135ee7550663f6630c819460ee6ad70db6578e1b4b4c6432a9cdd09b57888676d3b044e1b8482a779778117517d4d1cd312fe3e2067f48c8199af0fc42b5b5d1b7855cfa007d06dbe62428f34743221cc0d3fb5e74a18167959a464326b2da6c0e63514bc52c785cfaaaabc739716062acfa8cfe92fa58eb53359fa06a048edff54ac7600d4d2906ad8b997125ceb75a44bd9f5744c9ad7055581617f90ced3ecee524ddea6486a5c6f8b54023bb296b74919cd782e52b5c1b5276fbe279981d786dd4788829ed15779333ca46d7f258377d19219b0df07b14e4741964e458ab5b6b61c843d32f79d13351fc372a61b9c98ece56c9155869101422a4fb9362784e0c3d185fde1444b70ab65f890c1003a0da15490810161bd31fb08423d2bfaf89a7a9c29f99f9d9a6d468930a19d98c9cc7effadda7826882dbda700f7b5f7fa3ecbec7ef928b1396defd7ad162b6f3b537625cf80e6ac74370fcce12ac68368619fde233fe0d0c24ae2569c0d94a581ad0bb228385220f83b09895feed8def1010ceb689630ae87e6a3c2cda3f2a38f16443e508a908a141ef49a5992b8e23be30f9f39bc56c8ece6262063cc39fae9277e242b8c32f17a841ecb9681aa36bfc3736fee5e11f1e7b97ddc65083227ac0867d6f36c7d85cb848edaf93b37b8c08b4d1f20c9ef5ea01a482c6691dd038b9cc37a3631f7385cd5edb890ed6182c5c4078122b23e9ea527ef67dc79ff2b6302fd6c7e3d27ef8869ed3573322e333a59623e943b138713c8c60befbbdd3555e838dbfaeebc8bae431afc1464d2106dae4381eb7f85ac4a4d6b07df510d458a855cb53252e3357cceef0963f4b28ca519d8c69c0ef727748d8d1eb39eaba1f8e1535492e9830b7d9f4497df246501d085eb2736baefcba879525b06ad0babe1ff3f2d535d22c24826f677fe28f11e1bd4e5e43630f85eec56ae290e8bb484ff7ba8f6d951c2d012915a689b91730ad12e3c3a86f301f29c25308262bc87d4f658935c9f93ecd72541a3748cbdf6217c588e68bbd5fce86e852b9137d4a0dc049a80c16bcba0f4a4318bb7bd2565c9e1ddeaa2107e9c43a7d829efe4438428dbdf917fbf85780053dc979d8f660bd6b2404a85ef0d1e7f68bb9691a2e267a1ab0beb8bef6332d4d56b0a6c5a354682fc1bf4cd092dd6599ee352de7eba806eb95a93b023410626ad8c67aac1157892365e56e2b323a72ea62834e79a24f4fc9a567e7957ad60a4697f95df4bdf99943c637d7d4e22871d78b41885496cbd2ece5f8588f1bed167f956206352cc94f5dabdebae268c0e6c3027fe939e29882c71820ab5751cdd6c95fc239f53d51f2ce69f59cc36ba22851b04e7e6662036f4a7ece06472d9240a3d95ae90713b8b88d60343fbf2d03274cdd90461288f517547c086def35c6010f7532f7533e0c6eccf0439ba7dc2849ddada51ef83e7105ef15002062e437016c7b6a3c0719e7a33ec4f4f8fddc1775fb9d1b90c95c18db7df1a274df25c92da03e7968fccdaab282ce82b0c45dec1d2ef1d87610e3738c22fbf962afef066332f8c9bf3bbd04d4632b0dbc66251efab4e8ce43424c030eb9533bad52fdb032f98935db829c8583f460c8502b46b34846d3f8b858b2914ff7c654f686c0aae356083b03cfa1b8d1add11d16108875b2ba5546dffb450022f8b37631e0109b18b2b2f21628840b63d465a58a6b46c4451ea230ae72e0f77080e39e3ecb5b9c5a0145facb70adb22178a9304172f52a4cc839ff0a54d7cd77d881530a74915928a9bb451028a2"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x140, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '@!-{,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '@^,*$^()\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '\']#*.\'[-}\\\x89\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{+]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ')-\\%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!(\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x3d, 0x4, "79374020de99e81c460d4d2bcf1c40cd03fd25f9c6957fb97961e4f4264538252ef7a281396399ef9fb92deea1d48ce26844fdf762cf284c15"}]}, @ETHTOOL_A_FEATURES_WANTED={0xbc8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xb1, 0x5, "6b8489852895b688f344c71ead077d1d0bca5a524e1b2edcf0f7467fbf3a3e38353db501da84020153b09c04025ee13fdc596e772320065044477d8f56fdb795b66ad5c2831e8c3804631ab3b76779ddc40237f81f56c44a4fd15c526adde9a0c9b7f1e1e0e33d6224845ac9d0a80cd3624fe5e086de69127dc630eb8d531d2b01feb549639545735d289785bb0c2f02001c2b1fdf2f7c4d58d2d6f5b9288e57932b05f2becb2714b138a65810"}, @ETHTOOL_A_BITSET_MASK={0x19, 0x5, "99bd75837d44d33332b29d47cf1cfc8e475bc7fe00"}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(#@\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xac5, 0x4, "1b8a9cb917e020bab0c3624737562b5d45afe7188b04ba91e29da2c191306c0bfc5ba8137652200ccb32db9afbaff3c61934ba796bdc2129d370ac3d7c8bcb8079f89bbb5e0d0a2f3de084be57137da2bb95d531c70000675b5bb77caf632890f4eda07b968acdc566249d4fe44f475c725d10088e5e6b2425f5e98cf4fd72433bfd1fdc65bf536392638d4ea62c57055233d0c46b774f1d90e90ba0444bf21ed185b94ee6e02b3d065398ac9efbe135f93e307bd541d6c5c86eaf4c42fb23242a61a58ce995f0893d4fd17bf70be15cf1f0cfd38b8974da618647a2797352913942a107ffc08a523c86604897dd7e42a14c183366e9380887ba90a935780c13082d155428ef77d757bfe6a87ad15ce7985baa7a5300fd67c7feee316477242e5b6aa8adae0abd33f2c791c807c9569a029edde2761041bfc6f8207c6f87925b0a162c1d489329362a410d8e76a6892ef1105940a6a68955745aed366cc2980727e32b8cb9ba44c8850863349aba2e82e34309cf5886821444265fdb87198dfd5d4ce21209e10f08282853cbccd057e1bb5e1e262da907d0f2e86045e45d962cc7d5525dfc6fda6ad14750847e094d2a17f1dc7d9836b1888f7031814d68b2d216da226ddef9c5318f9917bb20a54a0905b0400f9f675b2075caa2efa6f80a96a555851447e9b20c5f1d9377a579907db119721e5557936148f5aeefa02b088335601840471722de609763405b7aaf21acc6a298d16cc2ab0a095d2e7796cdeb2ff423a87b8e4c36325ac65001ed726a062e98ddc07e8eb9fd5d889eee716de742347917d84ccb242cf20c52eb9275b144ee1a9481d718d656d393d4b0e506a5b88eca7121c7603919d6a2258c9720ddb60ffbb690744b276528caf46506c62ade8c577f2178934d4720c15a8b7be0a63117c64eee2a0be278d565cf569750d0d9571a7c3437d944b077a7b85961ff51c29d07195dfdd735c589c400e8a6994218b86d730866fb18ad2cc015d194c4252f26e3b0cc491eeb2679250bb992e88507258da5cef2caed840318491cfdfd5cca7619f18b970742f56bbdd7c2989862036a6858fe819599b4e0a14deb816002c265dbed811eddeb4d10e4a63b7f9fd98352538c2ec1f6fffadb84543959f2bedcfec7af32ef69aebd79fd3fc4547facaca735979e4bd1ca3f5ea61f7b6db40f345b68df00105552dfbd9c42cbf8a67edf59424384f9af6f953d7c0da60dcd9e0163091d711f2e28380708079cb1c67b475fbcaac14ea83eeef6f0d1bebba0c8c9bb6ecd9062385946679c30e11ed7eabc5e340ee1176135248664dc76e0c542e13297c023bd8d4d9f9ead137bf1692635ee29c0d4a1c55d3e28bd5ebb17297d852187c5fa8a7a403f0c08482f5e9122711238ed92dc5146137944f1dc1173a4e4254bba4fd5c2bdd6e548fda6b22ac4321cd315606601d98a46ef3ce110c3af54e0e7018eb009240ae562eeb69e5376dde4d3b9e7464f6c8464cc054b8688a48ac361f3f48ae26bca9dcb2b4c44f0981362130f98e4fcc9cb50f1a2b954d230c51fc58bef31ad19bfee4d464a84f0e96f4c9baff623efb6ea42fdf7bc7a1a524582f213af47a4b978f26bf4a374f8fc92240c84acbe556082ff570af40f1cccaadf3d7d284f07a59b7795df432ca3e3fd42d2471a5b87644c53ba88c257d01bd8d7f2b6e6faedb709b75a14c17c857ed0aba3b98883f7a62442c43aab9cce1f3631a5ba341fc82a85081d226581410709dda1a83e8ed8c160006793c30f05c33a376027189dbfca1c79499b882ce24cfbfea17ff2281a73347d9ea25ea504ed6239353012389cc7624e46d8e27a52db68c153f06789c9b751cafb33837bc3839cc0959f03053275e5a9708697340b8fca18692fe5be77676ee3e6e7284aa1ba0e2c539fa6a027f2348928b43b52b7d59a2e77c40c84cb61f9613b38c7ab86b34e4b3a1dcdd30e3cc6cfe839765c549da4990e20d5a6469f95fd46a54d9632d5fb5ad43e74156d12da803f1c5e73bbc974df77dbc9fa1a47044297114cf73bd73e6521d3576fae6622e895868068d6af751b1a77b0956983f586c501218e1b86e1dac915d8b6ab2fad2d4960ec7118167ef2db6608dc5eb72175d9dcde054a0bc278aa310b76e71e29fc3149b19bfac2226e46423e79d3e4518055bf7b4e6fc37f93bfc53c7f76b912e2911a93c8cc3adb8cfa09d2d795daf020ad01ef0cf8d8fcef874d7be2c908c359132a92159d3496d4ae277c554c45ef299b4c970bd8efb516d3b905a87c4e4cb7e08c9a530fd4d6e242b405a879b13824c509c4fe020bb6822f057516a9d6475b50f2d61b216497220521631d3f92a092d434bfff01de61068c02aab811113c602893ea3e2e46370f6a6d2271de3863cb22f97031a480e83a6b670d7613da355188e2953de0aa23d91518f6462599a920e052009bbb1c31682ecabe554fe276617a68751a8baeabed5e75d32d172e2e05373d70083ec2f6bc7004b60f82fa2eb6551c0881e9474e95bfc58c92db3471e485f4a181b7d39914252c3c2c31dd9cac94173c01cc406f224c474834259afbd61c3cb662e7026b80462f299b021ae20e421283311301b59d98c5db53a32a092becd63a97d8d76cf6fcc6c53b2068bf38c423797958d4ee5795c5e1201cb0cbeb593f319e40710d0c1355eca170dc007ffca88416d96acc0973968f3ecdfaa1428fd46d999fbd242cc108279692243c11186c68cb8fcbf7cb3572c1221f80f4234851dd8cf83d738aae110d496312c18b7f5e4b28063eae5fff78ebd9d80d3b718a508d1cf02ff65ef6e3eb0583ec68915956ae543860b54088047005f4e5e0bc07c8ffa8ef8709802bd38b4040f2ae6d2196b12bd1b3a26e973afed057863cc5c7a113435827ad706917353bf9fd1d076a065c77302deeb48cd6c2a6af266361adb6a65888ad1a393824fef463d3c8453709aecf7966f546e74e0b8752238fbbea2118cd3dd67a60cea33cc372cd263a749d723459fa46b3383a3f991f71e915f84072e83dd768ad1cd24457d92f935d05ed07fed81bfd0815e52c817b60fcad81ecb47cefd6595457ee7859469153b46d21e90bce3592d3543e5e73db824ed75db07741bb44e1ca843b1a3d706c38d5afe2a4ec60cf1fb63fb4ba87fb9c368794445c4d33bcc1de65748f94af1f698c63606cae808851fb7f5a002b97247e3cc51955b0339a66424233bc821631450850f2062dee279673ed4e446979a3bdd16692c755acb9ee0dd5a5b111aa8cd8c5a75ddef4ee7c01c2885f5e5ad4a21dfd5a6aa1189362951d7e4a2b12892588ddca22d03207349b79af0b52152392d9ff83a711ed916f22664b9d5e8e8181dae4d8f2a201158b6c39255b3517f8e4b1ac2e151f2907f20f6ce075677076bb1d7d2c35423e29acfab4f464066af2d506b099bc50ef00449c44373f812f9b5e6e3fbf051ec87da473f11a33421c8350bd408ba8b8c2e23b2b8e991a797fdc9aba13fbd729d016a99b778f665b37ee3c579215e180e55e6ddc320b2b562a63fb1c332f195a36b700c63474f4b25d8f5062f860d0fa0b6ca5b51303a7f09350d33597a92ee4e47b2a659cb40455db030b548e5a2d7eff6a62b14585fb98a87c3b2e3d2fb2bace945a19ed86c07e891fe6fd62163479cf23e4daf8a67364e1463c34765409bfd97949a21e21ee4f20f769e290a6c9cac0b910b4c74d3a4c9208d100fa9634d3e2a033ddbaa0496db515be46a186ec35fa29c2fbd5515b962f1415eb1bb28b8d5057f6a69b42a21b1797d91ccb34d38dcaec43e532d9f2596a3dba1b3eb9488bc955f68a839343c7d3522b1a5860d8d25b9ff805429456f7b4e9aa8a31defddc11bd29ee"}]}]}, 0x1ec4}}, 0x0) 03:53:28 executing program 1: add_key(&(0x7f0000000180)='blacklist\x00', 0x0, &(0x7f0000000200)="ad", 0x1, 0x0) 03:53:28 executing program 3: waitid(0x1, 0x0, &(0x7f0000000040), 0x8, 0x0) 03:53:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000003b40)) 03:53:28 executing program 4: r0 = socket(0x1, 0x2, 0x0) setsockopt(r0, 0x1, 0x12, &(0x7f0000000080)="0bd6daf6", 0x4) 03:53:28 executing program 2: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) mlockall(0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mlockall(0x0) syz_genetlink_get_family_id$batadv(0x0) 03:53:28 executing program 5: clone(0x4100, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xc1\xf9\xe7\x92\xc2\xe8\x82\x8e\t\x92\x84\x13\x11^h\x9a*\x0f]\x9d\xa7Z\xf8\xc1\x9cW\n\xa5\xbd\'f\x13\xc8\x8d\xc8\x9d|\x86\x99+\xfa\xef\x7f\xe9\xb2pP\xb88\xec\x84\x18\xa3\xa5^*\xc5.\xbc\xd4\x00&YY*\xa0,\x80\xef\x9e\xd7sY\x1b\x9c\b\x9b\x89\x82\x9dc\x06=\"\x8e\x10\x10\xa40\x8bJ\a\xc6\xe3K\x1a(\x9a\x7fXP\xdd\x1a\xae\b<\xc0\xee\xf8\x11\xd1<,T?\x80-\x9f\xc0[<\xe3(\xd1\xb7}\xa1:\x95m\xcf\x83t\xaa\xaa\x80\x06_\xb0\x81\xee\xdfa\xcd#\xaf\xb5=\xa1\x80\xbc\x89X\xd2\x1et\xee\x99A}\xf8\x1dN\xc6\xb1\x87\xd7\xb7\xfa\x94zt\xe9eI\xac[\xad\\b\x13\x9e\x7f\x01\xfd\xd4\x03\x82', 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') unlinkat(r2, &(0x7f0000000000)='./file1\x00', 0x200) exit(0x0) 03:53:28 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000003140)) 03:53:28 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1e7002, 0x0) 03:53:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x7ffffffff000}}, 0x0) 03:53:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 03:53:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0) 03:53:28 executing program 1: mq_open(&(0x7f00000000c0)='\x00\xc6\xa9\xfe\xb2\xc1p\x9e\x86\"/\x00\x04\xbd\x0f\x1a\x80G\xf8\xb3\xf8\b\xeb\'\xda\xdd,*wY\xc7\xc9X\xd9.\xdd\xf8\xc3=\xce/4\x8bsm\xa3\xd4', 0x0, 0x0, &(0x7f0000000080)) 03:53:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000080)) 03:53:28 executing program 3: add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 03:53:28 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8a3b372eb8d7c2053b072f0e20020e68b"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x39) 03:53:28 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101001, 0x0) [ 168.067797] ptrace attach of "/root/syz-executor.0"[11370] was attempted by "/root/syz-executor.0"[11371] 03:53:28 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x147541, 0x0) 03:53:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f00000007c0)={0x43, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x64}}, 0x0) 03:53:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) 03:53:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="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"}) 03:53:28 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0xeb000000}) 03:53:28 executing program 0: keyctl$set_reqkey_keyring(0x2, 0x0) 03:53:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 03:53:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000001580)={'syz_tun\x00', @ifru_mtu}) 03:53:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 03:53:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-arm64-ce\x00'}, 0x58) 03:53:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) 03:53:28 executing program 0: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x18, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 03:53:28 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:53:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 168.508071] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 03:53:29 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x2040, &(0x7f0000000000)) 03:53:29 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 03:53:29 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000340)=@gcm_128={{}, "61cb40ce1e8768f6", "35f485f80c93a48c696838c6d1e58e49", "ee6ee0d7", "18340000000a00"}, 0x28) 03:53:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 03:53:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000a40)={0xa, 0x0, 0x0, @local, 0x7fff}, 0x1c, 0x0}}], 0x1, 0x0) 03:53:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x292d}, 0x0) 03:53:29 executing program 4: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x5621}, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x80000001]}, 0x8}) 03:53:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000002140)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 03:53:29 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000200)={'vcan0\x00', 0x0}) 03:53:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:53:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x8, 0x0, &(0x7f0000000040)) 03:53:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000480)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0xeb0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0xf7}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xea4, 0xd, 0x0, 0x1, [{0x71, 0x0, "389451958d7ace118010b1c63897f2b1888b76316d11b24297e39a392862f80f5942a41351b72028ec5036711a80f52b1097dbf2a5b738ff57f682e1cc105a48fbc16a5aba7e85544bdf3070c9443801453daefe159749c5eea6bb4c7a9230700a292c08639af1eb05bb9b4cc2"}, {0xe29, 0x0, "ea363ece0818429703c7d5909894cee27b76eed86ca26847cc841c88266928c63a190da17e3d16dc20b260e1bef741df577755e90005b47f20793e49188c1431db6743e9481aee2e96cf60317667a73090359ddbdad8cdff1452f3a8b41ed07379affc951992d3d6a28e9dbcf023b19c78e4be7ce73194e50af62b6492958555787628400979c1c6da514f51fa6936e6049ef5c93d472c3891ef2790ef571b7213fc9968635ea2e36d5bf4f7e1f5abd273d0ccd258b459de48c04b6c5e6856ccab276c0ed1a39dd7cbf50733bafa136de9ec1e5264040aaa68be90ff70eafc10a6d5e12e27b926621566e4f90687dfac1d529c7ee01abcdfed5c8be49f895a82daa1a9c1a6529aee414f4146351cc4c5a359f753987b3b55170709910e36be75a3e649ff1d76851e5b1f52be1fee863b8844345ed5b75cc14d43e125b9105bb8107b6b1660ddca4967bb5fff5b223e1d5641a65cf061a933e3108748d0d7223be96a32a57bcaed73b023b684f7b16128521c0d0e2244bb1b66e462f272cd701884ec59b6c8fe07637bbca67846e5d3ac5c2611679d97a4924361b342a57a7d839c498c9f857fea16cc0260097ecd62f98644c2f88484d8ad1fe208c083e33941cc4a2e212a2ad482cf8cffae890eef83f0561756a5c45b2191f7d9cdc0c1afc70d754f528491f2eddbd8f62550057776deb856f2dfedf1bd54c7ee6f7038f5f05e5fe9801919431ed8fcb5ce88b2db12a2028efaf8176d1ae46c5fd82128c17bfea3b1eed57a474caf6002cafc69f03cfbf832292f8e3fca565d64906d1e031d854d32db1a2231eef1bd4e0a51c174f6aafc8126b2ad9f40c41c1ad1a32d6128549410ae7433f8acfab8a120dc9fba9db1d7429f47e311b9f7cdabdded1f789c4160be8c4b3820dccdc6c621e9b3adc88fdad659bc7c7e27ddba05be045b17ae149f1059828bc63a61a4932aaa4cab0db839246677527eff68bfab15274f40dba882d9db8a585a7b3cbd9ff9e33480b2268bc71552be0fdf78faf091430f6368fa189621cf678b3673e148d436f7a7b465033f8d9ab1c983dd0369e57d6c778b737720ba5182d05f1849bfcf651c0a68c12a31423572f88cdf24691336de7f873a0f11609d95ee3810eba019d33595aa671df515f3e025b00a405f72b5f8799712dc2659e255f055303b576b184dca217022cc13f6d6021e4a7ca2ed94ac434e9853bd27794c9be18f05624fed68f304824be8a92ab08810b3044aaf569a145d84fbd65f15cd026dd94a8ccbcb735b00e076bf9343a7fa6d1fafeb7f32456bbd43fbf0373787c5e6e33cb960e143796df0bbfc01ba2bbfa94be9ed6401cc889477eadf9f3165c52f231e44a3c7897793f7b691fb1f4673c05f9eaf12c7544d049e7f418f1459228b9c1f72377717bcc08e0b8034b974f9ce982723ee4eb37a44fdf1a2c40c84c795863e0ce8b3df65fed03570a43e2930f042210942b39e5dd6b3ef4b5b6c0af4c718ded2f32226626fdd5165b724f8b78030e9b960da83fca320b77079a6e5ce01890165b0782c6f574f69ce0647d313451c1fabc8a30d3e298059a3e52c39f5da1b004a2aa070bee650264db63fe666804eeede8377aee3f2a7333abd2472fc3870b5ce461846d70f55b62406ee549759cb3edbf9e9cf91e14d1351d9b67596eb2b6eba3d40a63b15b9c522a2e4d7c78902fe0d5d8e426bcd01016a7134b2d7ba62ec0ac903bb69396cba8a2783431fbdfccffb31c23f25b9f3b542dc343f22408725c098c5741cdcde75d8fe0b9281ff45a2dd77938ec6d1609f6402c07fae5b732b51cd3af9c1327e22581a178b83305531533437f3ba0e80a911fafc98a56cade11aed77345083617a059e1a7be96dc109701503858e5c887473341eb02f2b6178bdef57823762a65f450a2b7069ab04f3e7e21cf0b8e2cf6f231f8917322c8edcef10e4ad76ff53b19cd85725c6d4fe851481091ff7f9f56186eb4c2d1f766cee08b2b80c594b0f9c492d9e49230778cf28833f92dde9ec7c10065cdfaac79422aaf347b4f001031a2648b0b994e168cd5c4eea84f4d36977ec9cef80b8578f644efac58146ed18e9aa9421bdc28abeac9b60641819ee34431aa0f485b0f908889bc6a51e3f062fb24986842fad42f073a5f2dd313260d8cfac0f85d178653cff03beba0cfbb68c5ca01e2d7f28fa456090529ac28d391d5dc18980dcbaa64f99d41abeaf87b1c512a530416f59040b5cf4e242c438ef03a30919f73d07858c3441e72cbf461d6708a82ca9187fc75285670ba3d2c635544924518ef306efe911db9ac182ee88183f146149ba08754d981fa2af428429ee9f0d09e24cecdeb3d07836a76b8fd54a5a18abe403ae4f60254ee335b5af7a038016f0136c4aac09dd80a0b0aeea2d53ba8357da6f24c7e63fea4d0185dd705ba6ff5382a693afe1b3f8fcbea96a44f9b72d2c83550006456ee8c6a9a973ed2152a7ce071ef533408df3b4a73c276fa5594908f58cde7b38e482859536ff8d19818c00fb1a1bd8b0aab1e5981847ec25fa7290e64d5b7b634a5d910026d9fcb8f6ced5d1053a8ae64f2a930e04fcfaf3a88545cca09ab7754acb975ae4687a6608efda7063b0e02accf4b9565ea11764dba115ac783c4c2769acd475f291a7bccc0b68ab5874f2f2a453a10464054557ac643bdd12235c203d45138e7b916f32293a11faee26b557688696d6ffc6e5a3f43d2785cbb9aee824e67bbc35c81849be8f375b132f10c81d14a6656d1756d9488a41607c174f9ff0c09d906991b99c76da0c6f0d9bb3a3d550cffb77843122f87e5778487b9235f534021cb6a25fa680a2795aa2cc6cf44e21a1d303f5838a6a8045172a266e0368113247852513ebb65fa6e79f53739ee2d7c939853803a83fc93cb98ffc83a60cf99b698decb063129661119fa4ebdfb24422134713f2e6628bf093948ff83782b08fac28f2313d0d4879ca7d99a340101170b59aea982db08e73091da5a054cfbfd2eb89bf79e711eb27e624dd794c2a2867e170a91d045dea38e8d452b95382f6ed64929d23a21936e41897b872f5f55804c2152d5681d85a7b8053f332114b4ac85b0fefc989ac0d34648c5145e2290b133b02523020f2eb384fdada82962f28b7782ca26c9ffe9a1934676b01607b8b821f7ff2a9f9b0d824c77782e94cc278ff117fa073d02f0161a365272e63ad2cdb6dac8bedb9bf2b867d08f12c9142315657837df903a05b93b162d62f4c8309c1e131b279ce6e0d39150c663ab3892fd84f16f694a9a7934be24c3fdd379e09b845d3d2e667913e19b711a5ea59c878eecc873535458e31920e88c7d0862a3757cbd497978a87153d05a9f9d187c295a7a7b427041ab9b08a8e25f6554b05b458ea3275e4745aa2d27441a041c3a9bc288dba6d6114d232bc3e225f38087d1605f1608c90cb275e0385b34e2ebdc18cb2e82b8f945f70b3cadf31341dfe0604a127fc2753a52ac1baada1d979ae8efe8005cca90ffc2c5a9790c3cdcd26e9d12d1c7e71fa180439772b57c38b3fa68f19feb1ee25d334c2d312ed2dd951d2594fffd76444670e57872c5c130f524929e81136c4d5ab49f68699ad18ba4aa6e997c46fd957418ee1bc0fc9b1761f0c209a2b72eb4ff0a97b7d47b1c0091003582a50d347188d28ff0b945ddf74d36ba0256ee83378660a0b98bc847e99387a694bf2c20abf9fc5d449bd34f7ca39975d7eddf1e8834dea2dfddc591c97b35e8cce2de0b7d044e4f6691a8ba89c6244a11ee5d7e2d9f70abcb371182c7ff308cccf70a1ad54c4a0c2c550cd1b97bbb80cc22ee491c99e13a128801e568e3ece31424cd3c4bc44eee4bde884d289ecbdd8f02be6760e659151a8de8a1b25a4d6f6dff1afeaad6ce764436be27d204f1dd735bfb9a114134fe8520fe4cab98197aa512e2b0870fd2db0432606203f249c9bb45feea1edf17543bc137ea2f6395e5d65ea6466e5c796814661742fafe9725e62c467db7956dca816237acb11f2aa8f401a1d1be500c9cd42f5c99b0dcc890369a9f14618478e89a271bb8c4222ff470ed1fad5ed38919089a1aeb110dc6ad1c0cf70bb0e5ffb5885ab9463434e43593eb0906ab6f25b2443094294cf20e337dbe523746177d730d8b65a68e03a6bfde7f2b7bd4a6a352473c5160386486cf79956a5d6f2e2f633d14e189ea1c2f210d797c57b1b51b351a7d17af0dd51d476d8f774d7de76f57973e2deda1d8fa115c322a0cbea690763c6e97eccdecf60ff839a5e11fe809fa3a266cb1b859e6623c9954c4a6c3c71526e055e12877a0d4a927dbec067e1b1f78f745b231f45293ec2b086424618b32ff05eecf7508537de633194736311222e120a2f415698baa07ae03561f47d9053d36ee6060ab781c48df10842ee19c29ce03022a2ede025d802410e36ae269f15b6ff84cadf8c4be7594596cf81362f182a36b968fbb6c6029530a8c7fc9d41b7684f5d0a83506fdd84b09cdf5a606dd86bf5ca4ca4d3790e88af2d3c018a76e3c43695cf3b4cdb916ccf2630245476cee0f843b03c01b2b7e95b616476b8b63ff00545e2d7391f71eec87f48c9067fb02d00ed12a43cdea3a4b9af441bc36c5e93fe8b7a3d6231c0fb9a057ac2f425bad5de16febfe69b306f2447b2d69f4264f4708162d73eaa2951ad2616e880dd9ad38c5ced5156ab509765417b0455c66ee01346e410dd1e196aa82795a7d76a5b0e7b79129c277b17cf121c42df4a766599f48750917370f06034814a744366e263b8389f87a161d3f2b8f979401bc905c3e65162c7897bd937f0e2fc27236a5b2934a17b043de9b0d2bdab7b9718b8767a9e6669526e1528c6fd0b221dd94557dae21a6ffd2edfaff7a1cc81df232db0ce3490d7182ed6e2b879f646849013195480c3d8f13b93ea6366a51369b5e5ff6f8ea9538da7d27387591670c471113ceb846989311b925e227e33353b252ac2ba7094bd338774ba89c82e10bcf3f34515ee676bb5a85f18b3b3584fe4f819997febe29c472bdd348715fb3a95ccd213b30c0f2324c94f82c0162942679cd1846b4d7d3a3f25cd84470c3d20f1face3950be"}]}]}]}, 0xec4}}, 0x0) 03:53:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x11, 0x0, &(0x7f0000000040)) 03:53:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x3, 0x0, &(0x7f0000000040)) 03:53:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000780)={0x20, r1, 0x9c033b9c3d1f0091, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 03:53:29 executing program 4: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x80000001]}, 0x8}) [ 168.721835] sctp: [Deprecated]: syz-executor.2 (pid 11458) Use of int in maxseg socket option. [ 168.721835] Use struct sctp_assoc_value instead 03:53:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x17, 0x0, 0x7) 03:53:29 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x42041, 0x0) 03:53:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2}, 0x40) 03:53:30 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'vcan0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x33bb}}) 03:53:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:53:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xa3}, 0x40) 03:53:30 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) 03:53:30 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) accept(r0, 0x0, 0x0) 03:53:30 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0x0, 0xe1eb9e004839fe53}, 0xc) 03:53:30 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) 03:53:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000480)={0xec4, 0x0, 0x100, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0xeb0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xea4, 0xd, 0x0, 0x1, [{0x71, 0x0, "389451958d7ace118010b1c63897f2b1888b76316d11b24297e39a392862f80f5942a41351b72028ec5036711a80f52b1097dbf2a5b738ff57f682e1cc105a48fbc16a5aba7e85544bdf3070c9443801453daefe159749c5eea6bb4c7a9230700a292c08639af1eb05bb9b4cc2"}, {0xe25, 0x0, "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"}, {0x4}]}]}]}, 0xec4}}, 0x0) 03:53:30 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x3e, 0x0, 0x0) 03:53:30 executing program 5: shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x0) 03:53:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000480)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0xeb0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xea4, 0xd, 0x0, 0x1, [{0x71, 0x0, "389451958d7ace118010b1c63897f2b1888b76316d11b24297e39a392862f80f5942a41351b72028ec5036711a80f52b1097dbf2a5b738ff57f682e1cc105a48fbc16a5aba7e85544bdf3070c9443801453daefe159749c5eea6bb4c7a9230700a292c08639af1eb05bb9b4cc2"}, {0xe29, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) 03:53:30 executing program 3: pipe(0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) pipe(&(0x7f0000003380)) 03:53:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000780)=0x80) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 03:53:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 03:53:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:53:30 executing program 5: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 03:53:30 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x31, 0x0, 0x0) 03:53:30 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000002cc0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:53:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @ethernet, @can, @generic={0x0, "c16b4ad8d89a552fea87301c4a8c"}}) 03:53:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 03:53:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$phonet_pipe(r0, 0x0, 0x0) 03:53:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}, 0x18}, 0x0) 03:53:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000001c0)={'sit0\x00', 0x0}) 03:53:30 executing program 4: socket$inet(0x2, 0x1, 0x2) 03:53:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 03:53:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005680)=[{&(0x7f0000000080)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000014c0)=[{&(0x7f00000000c0)="a9b787ba194b25b90c3b2505622522a90cff104139374e3d10cc4da08121ec4669dbc5a982bcd78243438114f328d72f0b81510f92cb18520e4240953b9d7cdf63e27b850a45bd9d5179553bb306d2702cd80b19570f4a5e2476f16ff112bb6f3caa9bcb75cd3ba18fdc1afb701dddd4107c702ac943abece98db4f8a9098c4ee03ff7b3570bcfe7f078e9d4ea5726bcdf43f9dc1e63018044c2da409566eca316", 0xa1}], 0x1, &(0x7f0000001540)=[@init={0x18, 0x84, 0x0, {0x2bdd, 0x0, 0x8}}], 0x18, 0x8000}], 0x1, 0x20000840) 03:53:30 executing program 1: sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) 03:53:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 03:53:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x38, 0x0, 0x7) 03:53:30 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 03:53:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) 03:53:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002040)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="b1", 0x1}], 0x1}], 0x1, 0x0) 03:53:30 executing program 2: socketpair(0x1d, 0x2, 0x3, &(0x7f00000015c0)) 03:53:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)) 03:53:30 executing program 0: socketpair(0x11, 0xa, 0x8, &(0x7f0000000000)) 03:53:30 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f0000002cc0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:53:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x42, 0x0, 0x7) 03:53:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8}}, @prinfo={0x18}], 0x38}], 0x1, 0x0) 03:53:30 executing program 5: pipe(&(0x7f0000002e40)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) [ 170.116571] can: request_module (can-proto-3) failed. 03:53:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x6, 0x0, 0x7) 03:53:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 03:53:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x29, 0x18, 0x0, 0x7) [ 170.144386] can: request_module (can-proto-3) failed. 03:53:30 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, 0x0, 0x0) 03:53:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, &(0x7f0000000480)={0x60}, 0xfffffea9) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18}, 0x18) 03:53:31 executing program 5: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair(0x1d, 0x0, 0x3, &(0x7f00000015c0)={0xffffffffffffffff}) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000001600), 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000022c0)="d242020aad65552a36", 0x9, 0x0, &(0x7f0000002300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 03:53:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "6f321755a8a612deeea4ad3d12dc9727dac8635c88f14eceb0c1bfdf1fca00aa", "f837768eb4332d7e14056e949afb417e0df8d3ad08280ea98bfca63920bd7483", "793ae3ddf9b529a8f9203fe9886818da023eb3086b457a1adda8696b0b0dbc56", "470ac6ef74da4f7f8d4a57225f03ceb5de6d00", "37b4bfec66787737184a8d0944839dd9e650c81fa1ecfca7bb9c264693bfe288", "87e1619ac9fe321b3519697e"}}) 03:53:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:53:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, &(0x7f0000000480)={0x60}, 0xfffffea9) write$tcp_congestion(r0, &(0x7f0000000040)='bbr\x00', 0x4) 03:53:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) write$FUSE_POLL(r0, 0x0, 0x0) 03:53:31 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x10}, @call]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 170.867758] can: request_module (can-proto-3) failed. [ 170.883894] can: request_module (can-proto-3) failed. 03:53:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x0, 0xffffffff]) 03:53:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x1f, 0x1, &(0x7f0000000040)="0f"}) 03:53:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 03:53:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r1, 0x1) 03:53:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000180)=@in={0x10}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000200)="c8", 0x1}], 0x1, &(0x7f0000000540)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}], 0x38}, 0x0) 03:53:32 executing program 3: syz_open_dev$evdev(&(0x7f0000001240)='/dev/input/event#\x00', 0xfff, 0x0) syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) 03:53:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x0) writev(r0, &(0x7f0000001740)=[{&(0x7f00000000c0)="12", 0x1}], 0x1) sendto$inet6(r0, &(0x7f0000000200)='\v', 0x1, 0x0, 0x0, 0x0) 03:53:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000440)) 03:53:32 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8, 0x0) 03:53:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x80284504, 0x0) 03:53:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 03:53:32 executing program 1: syz_open_dev$evdev(&(0x7f0000001540)='/dev/input/event#\x00', 0x0, 0x193dc1) 03:53:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000480)={0xf04, 0x0, 0x0, 0x70bd29, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0xeec, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0xf7}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xee0, 0xd, 0x0, 0x1, [{0x74, 0x0, "389451958d7ace118010b1c63897f2b1888b76316d11b24297e39a392862f80f5942a41351b72028ec5036711a80f52b1097dbf2a5b738ff57f682e1cc105a48fbc16a5aba7e85544bdf3070c9443801453daefe159749c5eea6bb4c7a9230700a292c08639af1eb05bb9b4cc2757bb4"}, {0xdfa, 0x0, "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"}, {0x43, 0x0, "84afde4b7a9d328ded4d328a5a35883b1729c5706c6a21a6593de30488f64683822002efa25dbc7e759a1873a9076f1a1793a9ebd852396c070d4cd7a46d51"}, {0x28, 0x0, "bd25a1d591692e1fbce8fcf1f8d3331cb1b4ac1f3476c78c1997ef9971ecb19c1be2fe10"}]}]}, @NL80211_ATTR_NAN_FUNC={0x4}]}, 0xf04}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 03:53:32 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 03:53:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[{0x10, 0x1, 0x3}], 0x10}}], 0x2, 0x0) 03:53:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xc008ae05, 0x53605d) 03:53:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x30, 0x0, &(0x7f0000000080)) 03:53:32 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f2ff5c", 0x18, 0x0, 0x0, @local, @private1, {[@routing={0x3a, 0x2, 0x0, 0x20, 0x0, [@mcast1]}]}}}}}, 0x0) 03:53:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x8, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:53:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000180)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 03:53:32 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() openat$vsock(0xffffffffffffff9c, 0x0, 0x401, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0x4]}, 0x4a) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 03:53:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x1, 0x0, [{0x7, 0x4, 0x3}]}) 03:53:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050801000000080001"], 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) [ 171.904064] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:53:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x30}}, 0x0) 03:53:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, 0x0) 03:53:32 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 172.102939] device bond1 entered promiscuous mode [ 172.114078] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 172.121456] 8021q: adding VLAN 0 to HW filter on device bond1 [ 172.129726] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.155565] bridge1: port 1(syz_tun) entered blocking state [ 172.161333] bridge1: port 1(syz_tun) entered disabled state [ 172.174141] device syz_tun entered promiscuous mode [ 172.183544] device bridge1 entered promiscuous mode [ 172.192027] bridge1: port 1(syz_tun) entered blocking state [ 172.198055] bridge1: port 1(syz_tun) entered forwarding state [ 172.204810] device bridge1 left promiscuous mode [ 172.209716] IPv6: ADDRCONF(NETDEV_UP): bridge1: link is not ready [ 172.216645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:53:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f55836249993044c4665398666c3fd64362f39caf1701d25c2fd6d42cce84c2e238b5ea8fe1fd6321452d791cc0576c8624862bd395fea6a640430800e5cc27d70c2f18f36658f4ce56dd3c0eb77866a34a457a105fc3a4b1d2625842d08811c2f80eb6c167333b4861ce7887b9a283586a3dbae7cedfbd359a76477d42fb01483111e648f6ad6dd19f45a73f3de0c89091cfa4e83713457cdf6485a6ec3b28681e0ad6f505947adaf285d79257a259e5c60f2df6ee4914f1ed44", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x8) 03:53:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x30}}, 0x0) 03:53:32 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@e={0xff, 0xc, 0x0, 0x0, @SEQ_NOTEON}) 03:53:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050801000000080001"], 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) [ 172.246304] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.259858] bridge1: port 1(syz_tun) entered disabled state [ 172.267996] device bridge1 entered promiscuous mode [ 172.282768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:53:32 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000580)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xca) 03:53:32 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d5, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005000000000000001c00040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffff6) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x61) 03:53:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x30}}, 0x0) 03:53:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x80}}, 0x0) 03:53:32 executing program 3: unshare(0x48040000) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, 0x0) [ 172.379783] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:53:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x30}}, 0x0) [ 172.429401] device syz_tun left promiscuous mode [ 172.440669] attempt to access beyond end of device [ 172.440865] bridge1: port 1(syz_tun) entered disabled state [ 172.463182] loop5: rw=2049, want=230, limit=60 03:53:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x80}}, 0x0) [ 172.482270] audit: type=1804 audit(1613102012.937:12): pid=11816 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir768420013/syzkaller.XzZM90/119/file1/bus" dev="loop5" ino=3 res=1 [ 172.489685] attempt to access beyond end of device [ 172.511526] IPVS: ftp: loaded support on port[0] = 21 [ 172.523653] bridge2: port 1(syz_tun) entered blocking state [ 172.543920] bridge2: port 1(syz_tun) entered disabled state [ 172.561091] loop5: rw=0, want=64, limit=60 [ 172.563102] device syz_tun entered promiscuous mode [ 172.572435] device bridge2 entered promiscuous mode 03:53:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x80}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) [ 172.573585] audit: type=1804 audit(1613102012.937:13): pid=11816 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir768420013/syzkaller.XzZM90/119/file1/bus" dev="loop5" ino=3 res=1 [ 172.587685] bridge2: port 1(syz_tun) entered blocking state [ 172.605683] bridge2: port 1(syz_tun) entered forwarding state [ 172.616357] device bridge2 left promiscuous mode [ 172.650096] attempt to access beyond end of device [ 172.669982] loop5: rw=2049, want=230, limit=60 [ 172.686991] audit: type=1804 audit(1613102013.147:14): pid=11851 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir768420013/syzkaller.XzZM90/119/file1/bus" dev="loop5" ino=3 res=1 [ 172.721325] audit: type=1804 audit(1613102013.177:15): pid=11864 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir768420013/syzkaller.XzZM90/119/file1/bus" dev="loop5" ino=3 res=1 [ 172.777199] IPVS: ftp: loaded support on port[0] = 21 03:53:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280050007000200000008000a00", @ANYRES32=r5], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 03:53:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x80}}, 0x0) 03:53:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x4c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10, 0x20, 0x0, 0x9, 0x0, 0x0, 0x1}, [@FRA_DST={0x14, 0x1, @empty}, @FRA_SRC={0x14, 0x2, @mcast2}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x5}]}, 0x4c}}, 0x0) 03:53:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050801000000080001"], 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) 03:53:35 executing program 5: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="01000300d20001001369f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a143d07002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="05000300270001003a91f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000004", 0x3a, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="09000300250001009b877600800000000010e4070913122c1a61140f0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011500)="07010300f1000100337240000000000000000000040000000100000100000000000000002800000000340040030000000034004013000000003c004031000000003c0a4041000000000800002e", 0x4d, 0x144000}, {&(0x7f0000011b00)="000103009e0001008d0bf001100000007810e4070913142c1a143d070300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011c00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000012700)="050103009f000100c9b7e4013000000000000000040000000100000400000000000003000000000000000000a53c00000200000000000000440100000000000000000000000000000010e4070913122c1a143d070010e4070913122c1a5e4a4b0010e4070913122c1a5e4a4b0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000004401000001010300fe000100119f18003000000001000a0000040000300000000000000000000000000000000101030026000100863e2c003000000001000116000400004000000000000000100000000000084e6f6e2d416c6c6f63617461626c65205370616365010103002a000100ebed1c0030000000010002060004000021000000000000001100000000000866696c653001010300940001005de51c0030000000010000060004000022000000000000001400000000000866696c6531010103002d000100f8e31c0030000000010000060004000023000000000000001500000000000866696c6532010103008e00010046f61c0030000000010000060004000023000000000000001600000000000866696c653301010300dc000100f3932000300000000100000a000400002d000000000000001700000000000866696c652e636f6c64", 0x1f4, 0x150000}], 0x0, &(0x7f0000013a00)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x240130, &(0x7f0000001ec0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f22713f08dc", 0xffffff30}], 0x1, 0x2, 0x20) pwritev(r0, &(0x7f0000003e40)=[{&(0x7f00000028c0)}], 0x1, 0x0, 0x0) 03:53:35 executing program 3: unshare(0x48040000) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, 0x0) 03:53:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000013c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000001400)) 03:53:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x80}}, 0x0) [ 175.399510] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.423064] IPVS: ftp: loaded support on port[0] = 21 [ 175.439057] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found 03:53:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x4f}]}, 0x28}}, 0x0) [ 175.460472] UDF-fs: Scanning with blocksize 512 failed 03:53:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000000100000000000000f8a70732f1"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000300)={{0x0, 0x0, 0x20000380, {0x0, 0x100000000000000}}, "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", "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"}) [ 175.482220] UDF-fs: error (device loop5): udf_process_sequence: Block 99 of volume descriptor sequence is corrupted or we could not read it [ 175.544832] UDF-fs: error (device loop5): udf_process_sequence: Block 2016 of volume descriptor sequence is corrupted or we could not read it [ 175.597055] UDF-fs: Scanning with blocksize 1024 failed [ 175.622237] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 175.631126] device syz_tun left promiscuous mode [ 175.636957] UDF-fs: Scanning with blocksize 2048 failed 03:53:36 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x8, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x70800]}}}) [ 175.637252] bridge2: port 1(syz_tun) entered disabled state [ 175.655064] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 175.674792] UDF-fs: Scanning with blocksize 4096 failed [ 175.697816] bridge3: port 1(syz_tun) entered blocking state [ 175.709470] bridge3: port 1(syz_tun) entered disabled state 03:53:36 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000140)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000380)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chroot(&(0x7f0000001900)='./bus/file0/file0/file0\x00') umount2(&(0x7f0000000100)='./bus/file0/file0\x00', 0x0) [ 175.743166] device syz_tun entered promiscuous mode [ 175.772424] bond2: Enslaving bridge1 as a backup interface with an up link [ 175.783638] device bridge3 entered promiscuous mode [ 175.789257] bridge3: port 1(syz_tun) entered blocking state [ 175.795084] bridge3: port 1(syz_tun) entered forwarding state [ 175.809958] device bridge3 left promiscuous mode [ 175.815677] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 175.833633] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 175.849077] bond2 (unregistering): Releasing backup interface bridge1 [ 175.860780] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 175.874230] overlayfs: filesystem on './bus' not supported as upperdir [ 175.884421] bond2 (unregistering): Released all slaves [ 176.113531] bond2: Enslaving bridge2 as a backup interface with an up link [ 176.137628] bond2 (unregistering): Releasing backup interface bridge2 [ 176.138181] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 176.153101] bond2 (unregistering): Released all slaves [ 176.155281] UDF-fs: Scanning with blocksize 512 failed [ 176.172463] UDF-fs: error (device loop5): udf_process_sequence: Block 99 of volume descriptor sequence is corrupted or we could not read it [ 176.190848] UDF-fs: error (device loop5): udf_process_sequence: Block 2016 of volume descriptor sequence is corrupted or we could not read it [ 176.205026] UDF-fs: Scanning with blocksize 1024 failed [ 176.218052] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 176.228910] UDF-fs: Scanning with blocksize 2048 failed [ 176.238351] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 03:53:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280050007000200000008000a00", @ANYRES32=r5], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 03:53:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050801000000080001"], 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) 03:53:36 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, 0x0) 03:53:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0x79, 0x4) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 03:53:36 executing program 3: unshare(0x48040000) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, 0x0) 03:53:36 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000280)=0x2, 0x12) [ 176.274432] UDF-fs: Scanning with blocksize 4096 failed [ 176.301295] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:53:36 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0x80, 0x6}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:53:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0x2, [@const, @func, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {0x0, 0x3}, {0x8}]}, @ptr, @datasec={0xc, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "ea"}, @volatile]}}, 0x0, 0x102}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:53:36 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0x80, 0x6}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:53:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0x79, 0x4) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 176.429383] device syz_tun left promiscuous mode [ 176.436219] bridge3: port 1(syz_tun) entered disabled state 03:53:36 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0x80, 0x6}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 176.476950] bridge4: port 1(syz_tun) entered blocking state [ 176.492281] bridge4: port 1(syz_tun) entered disabled state [ 176.524122] device syz_tun entered promiscuous mode [ 176.548776] device bridge4 entered promiscuous mode 03:53:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0x80, 0x6}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 176.600722] bond2: Enslaving bridge3 as a backup interface with an up link [ 176.616392] bridge4: port 1(syz_tun) entered blocking state [ 176.622201] bridge4: port 1(syz_tun) entered forwarding state [ 176.639051] device bridge4 left promiscuous mode [ 176.654636] bond2 (unregistering): Releasing backup interface bridge3 [ 176.673796] bond2 (unregistering): Released all slaves 03:53:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280050007000200000008000a00", @ANYRES32=r5], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 03:53:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0x79, 0x4) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 03:53:37 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5]}}) 03:53:37 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000140)) [ 176.895206] bond2: Enslaving bridge4 as a backup interface with an up link [ 176.945355] bond2 (unregistering): Releasing backup interface bridge4 [ 176.953435] bond2 (unregistering): Released all slaves 03:53:37 executing program 3: unshare(0x48040000) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, 0x0) 03:53:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 03:53:37 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x1, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) [ 177.949538] IPVS: ftp: loaded support on port[0] = 21 03:53:39 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045405, 0xffffffffffffffff) 03:53:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0x79, 0x4) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 03:53:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280050007000200000008000a00", @ANYRES32=r5], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 03:53:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) io_cancel(0x0, 0x0, 0x0) 03:53:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 03:53:39 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 03:53:39 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 03:53:40 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045405, 0xffffffffffffffff) 03:53:40 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 03:53:40 executing program 2: r0 = epoll_create(0x3) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000440)={0x20000010}) 03:53:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000027c0)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:53:40 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045405, 0xffffffffffffffff) [ 179.694122] bond2: Enslaving bridge5 as a backup interface with an up link 03:53:40 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 03:53:40 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000001200)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000000080)={[{@logbsize={'logbsize', 0x3d, [0x33, 0x35, 0x6b]}}]}) [ 179.791357] bond2 (unregistering): Releasing backup interface bridge5 [ 179.815874] XFS (loop2): invalid logbufsize: 35840 [not 16k,32k,64k,128k or 256k] [ 179.830639] bond2 (unregistering): Released all slaves [ 179.922769] XFS (loop2): invalid logbufsize: 35840 [not 16k,32k,64k,128k or 256k] 03:53:40 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045405, 0xffffffffffffffff) 03:53:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x0, 0x8000}, 0xc) 03:53:40 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000001200)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000000080)={[{@logbsize={'logbsize', 0x3d, [0x33, 0x35, 0x6b]}}]}) 03:53:40 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/894], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x96, 0x0, 0x0, 0x36) 03:53:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002280)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 03:53:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 03:53:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010400)="000000004c696e75782076657273696f6e20352e372e31302d31726f64657465322d616d6436342028676c696e75782d7465616f40676f6f676c652e636f6d2920657273696f6e20392e332e30202844656269616e20392e332e302d3132292c20474e55206c642028474e552042696e7574696c7320666f722044656269616e2920322e33342920233120534d502044656269616e20352e372e31302d31726f64657465322028323032302d30382d31f66cfa0ee9", 0xb5, 0xbd0}], 0x0, &(0x7f0000000040)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 03:53:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getpid() sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x40000) 03:53:40 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000040)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}, {0x0, 0x0, 0x800010000}], 0x0, &(0x7f0000014100)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) [ 180.305757] F2FS-fs (loop5): Unable to read 2th superblock [ 180.313915] XFS (loop2): invalid logbufsize: 35840 [not 16k,32k,64k,128k or 256k] [ 180.315972] attempt to access beyond end of device [ 180.330435] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 180.342183] loop5: rw=12288, want=8200, limit=11 03:53:40 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000001200)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000000080)={[{@logbsize={'logbsize', 0x3d, [0x33, 0x35, 0x6b]}}]}) [ 180.377919] F2FS-fs (loop5): invalid crc value [ 180.391530] attempt to access beyond end of device [ 180.410946] loop5: rw=12288, want=12296, limit=11 [ 180.425357] F2FS-fs (loop5): invalid crc value [ 180.429016] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 180.444350] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 180.453016] XFS (loop2): invalid logbufsize: 35840 [not 16k,32k,64k,128k or 256k] [ 180.467422] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:53:40 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0xb966eb5cf470dd3c, 0xffffffffffffffff, 0xdc06c000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000540)={'nr0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b3332272bd981157736d37bccbf380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e47f6c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785", &(0x7f00000006c0)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @rand_addr=0x64010102}, {0x2, 0x4e24, @multicast1}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @loopback, 0x3f}, {0xa, 0x4e28, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 03:53:41 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000001200)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000000080)={[{@logbsize={'logbsize', 0x3d, [0x33, 0x35, 0x6b]}}]}) [ 180.535582] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 03:53:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getpid() sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x40000) [ 180.576489] attempt to access beyond end of device [ 180.610412] IPVS: ftp: loaded support on port[0] = 21 [ 180.612470] loop5: rw=12288, want=8200, limit=11 [ 180.655675] XFS (loop2): invalid logbufsize: 35840 [not 16k,32k,64k,128k or 256k] [ 180.678300] F2FS-fs (loop5): invalid crc value [ 180.708561] attempt to access beyond end of device [ 180.740754] loop5: rw=12288, want=12296, limit=11 [ 180.781403] F2FS-fs (loop5): invalid crc value [ 180.806362] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 180.900949] F2FS-fs (loop5): Unable to read 2th superblock [ 180.909979] attempt to access beyond end of device [ 180.941429] loop5: rw=12288, want=8200, limit=11 [ 180.974473] attempt to access beyond end of device 03:53:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 03:53:41 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x2, {0x800, 0x0, 0x5, 0x5}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f0000000180)={{0x0, 0xf4}, {0x5, 0x58}, 0x2, 0x0, 0xaf}) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f00000002c0)='./bus\x00', 0x330b, 0x5, &(0x7f0000000780)=[{&(0x7f0000000340)="c3a03f84ea35b24b9689ffd06f1795e150884937ebbb29bbc59b9f26770c41ed312a1c5136199dc02d684ac80cc328cf7e20d4ba3ccd152f4fa95f856fddea9c98f2c17c06478fa7c90fe7a97fde15f6ca701a4b6271f3f3af9c857796fef44f2615f47691d7356ff7d2", 0x6a, 0x1f}, {&(0x7f0000000a40), 0x0, 0x7340}, {0x0, 0x0, 0x8}, {&(0x7f0000000680)}, {0x0, 0x0, 0x9}], 0x20000a, &(0x7f0000000b80)=ANY=[@ANYBLOB="6e6f7265636f766572792c757365725f78617474722c696e69745f697461626c652c6d61785e6469725f73697a655f6b623d3078303030301631c5a372303030303030303e303030312c666f776e65723ef7e4c3b9dffe6c81b45d3b3b9d06e2a2d9a3270b2b0cd67e", @ANYRESDEC=0xee00, @ANYBLOB="2c6f626a5f747970653d85166e321502fca0d1ce36299bf09d00eac972d3f8232c61707072616973655f747970653d696d617369672c726f6f74636f6e746578743d73797361646d5f752c7065726d69745f646972656374696f2c6f626a5f726f6c653d6d73646f73002c666f776e65723d", @ANYRESDEC=r4, @ANYBLOB=',smackfsdef=msdos\x00,\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280), 0x8) io_submit(r1, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x784, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc000}]) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) 03:53:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getpid() sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x40000) [ 180.996007] IPVS: ftp: loaded support on port[0] = 21 [ 181.019095] loop5: rw=12288, want=12296, limit=11 [ 181.053875] attempt to access beyond end of device 03:53:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) [ 181.108826] loop5: rw=12288, want=8200, limit=11 [ 181.150002] attempt to access beyond end of device [ 181.191992] attempt to access beyond end of device [ 181.203591] loop5: rw=12288, want=12296, limit=11 [ 181.209603] loop2: rw=2049, want=230, limit=127 [ 181.307231] attempt to access beyond end of device 03:53:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 03:53:41 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x7, 0x1, 0x4}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0xffff, 0x1, {0x1, @raw_data="2e36ab8081a49f3f5e268c1a53833e0c2db1fbe1264f8fb848837c17bf81c4ad11cc0d35b2383e79f35a180538feb9912e7890efb22dc911c0463c1072f565479f8fb377aafbeb1b6eaaa90cfdfa654faf0ebd9afc09a26b2190820b83d74ac0b8032b0604d27fb5de8082e7732e27f3bffd9ffcb77d7ce87458ee7020a4dc16ecbc5333b7a133a33346f9a85c412961760e8c30e2e0c528103d5d4dfa7a8252e897e8e622aad801a6f795f36085a6c93da8b7ed70ff13629c8629ad274ac1104c7fb656c5d1481d"}}) 03:53:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_FLAGS2={0xc}]}, 0x34}}, 0x0) 03:53:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 03:53:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getpid() sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x40000) [ 181.339036] loop2: rw=2049, want=230, limit=127 03:53:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 03:53:41 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x2, {0x800, 0x0, 0x5, 0x5}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f0000000180)={{0x0, 0xf4}, {0x5, 0x58}, 0x2, 0x0, 0xaf}) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f00000002c0)='./bus\x00', 0x330b, 0x5, &(0x7f0000000780)=[{&(0x7f0000000340)="c3a03f84ea35b24b9689ffd06f1795e150884937ebbb29bbc59b9f26770c41ed312a1c5136199dc02d684ac80cc328cf7e20d4ba3ccd152f4fa95f856fddea9c98f2c17c06478fa7c90fe7a97fde15f6ca701a4b6271f3f3af9c857796fef44f2615f47691d7356ff7d2", 0x6a, 0x1f}, {&(0x7f0000000a40), 0x0, 0x7340}, {0x0, 0x0, 0x8}, {&(0x7f0000000680)}, {0x0, 0x0, 0x9}], 0x20000a, &(0x7f0000000b80)=ANY=[@ANYBLOB="6e6f7265636f766572792c757365725f78617474722c696e69745f697461626c652c6d61785e6469725f73697a655f6b623d3078303030301631c5a372303030303030303e303030312c666f776e65723ef7e4c3b9dffe6c81b45d3b3b9d06e2a2d9a3270b2b0cd67e", @ANYRESDEC=0xee00, @ANYBLOB="2c6f626a5f747970653d85166e321502fca0d1ce36299bf09d00eac972d3f8232c61707072616973655f747970653d696d617369672c726f6f74636f6e746578743d73797361646d5f752c7065726d69745f646972656374696f2c6f626a5f726f6c653d6d73646f73002c666f776e65723d", @ANYRESDEC=r4, @ANYBLOB=',smackfsdef=msdos\x00,\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280), 0x8) io_submit(r1, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x784, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc000}]) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) 03:53:41 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) lseek(r0, 0x0, 0x3) [ 181.477267] attempt to access beyond end of device [ 181.488867] loop2: rw=1, want=158, limit=127 03:53:42 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, @fixed}, 0x8) listen(r1, 0x0) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) listen(r0, 0x0) 03:53:42 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, @fixed}, 0x8) listen(r1, 0x0) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) listen(r0, 0x0) 03:53:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 03:53:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xa}, 0x10) [ 181.809525] attempt to access beyond end of device [ 181.842866] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 181.858721] loop2: rw=2049, want=230, limit=127 [ 181.929321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.968545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.005469] attempt to access beyond end of device [ 182.010615] loop2: rw=1, want=158, limit=127 03:53:42 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, @fixed}, 0x8) listen(r1, 0x0) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) listen(r0, 0x0) [ 187.855445] oom_reaper: reaped process 12647 (syz-executor.5), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 187.880632] systemd-journal invoked oom-killer: gfp_mask=0x14201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=(null), order=0, oom_score_adj=0 [ 187.901178] systemd-journal cpuset=/ mems_allowed=0-1 [ 187.906721] CPU: 0 PID: 4625 Comm: systemd-journal Not tainted 4.14.218-syzkaller #0 [ 187.914592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.923979] Call Trace: [ 187.926566] dump_stack+0x1b2/0x281 [ 187.930190] dump_header+0x178/0x82f [ 187.933971] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 187.939053] ? ___ratelimit+0x2cd/0x530 [ 187.943005] oom_kill_process.cold+0x10/0xb18 [ 187.944320] syz-executor.5: [ 187.947493] out_of_memory+0xe3e/0x1190 [ 187.947497] vmalloc: allocation failure, allocated 1960427520 of 3096403968 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask= [ 187.950506] ? oom_killer_disable+0x1c0/0x1c0 [ 187.954847] (null) [ 187.966522] ? mutex_trylock+0x152/0x1a0 [ 187.966535] __alloc_pages_nodemask+0x23e1/0x2720 [ 187.966556] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 187.971026] syz-executor.5 cpuset= [ 187.973167] alloc_pages_current+0x155/0x260 [ 187.977352] / [ 187.982112] filemap_fault+0xea3/0x1980 [ 187.982132] ext4_filemap_fault+0x84/0xb0 [ 187.982142] __do_fault+0xfa/0x380 [ 187.987070] mems_allowed=0-1 [ 187.990557] __handle_mm_fault+0x2497/0x4620 [ 188.015800] ? ep_poll+0x1ab/0xa50 [ 188.019318] ? vm_insert_page+0x7c0/0x7c0 [ 188.023454] handle_mm_fault+0x391/0x860 [ 188.027498] __do_page_fault+0x549/0xad0 [ 188.031541] ? spurious_fault+0x640/0x640 [ 188.035670] ? do_page_fault+0x60/0x500 [ 188.039626] ? page_fault+0x2f/0x50 [ 188.043492] page_fault+0x45/0x50 [ 188.046924] RIP: 0001:0xffffffffffffffff [ 188.050976] RSP: d2b241e0:00007ffd28b38b10 EFLAGS: 7ffd28b38920 [ 188.051000] CPU: 1 PID: 12647 Comm: syz-executor.5 Not tainted 4.14.218-syzkaller #0 [ 188.058299] Mem-Info: [ 188.064920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.064925] Call Trace: [ 188.064940] dump_stack+0x1b2/0x281 [ 188.064953] warn_alloc.cold+0x96/0x1cc [ 188.064965] ? zone_watermark_ok_safe+0x220/0x220 [ 188.064986] __vmalloc_area_node+0x48a/0x680 [ 188.067404] active_anon:193895 inactive_anon:56595 isolated_anon:0 [ 188.067404] active_file:11 inactive_file:13 isolated_file:0 [ 188.067404] unevictable:1024 dirty:0 writeback:0 unstable:0 [ 188.067404] slab_reclaimable:17770 slab_unreclaimable:111288 [ 188.067404] mapped:52899 shmem:10011 pagetables:1428 bounce:0 [ 188.067404] free:13924 free_pcp:107 free_cma:0 [ 188.076734] ? __vmalloc_node_range+0x150/0x150 [ 188.076742] ? __get_vm_area_node+0x27d/0x340 [ 188.076758] __vmalloc_node_range+0xbe/0x150 [ 188.079326] Node 0 active_anon:775572kB inactive_anon:226380kB active_file:44kB inactive_file:48kB unevictable:4096kB isolated(anon):0kB isolated(file):0kB mapped:211596kB dirty:0kB writeback:0kB shmem:40044kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 874496kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 188.082931] ? vb2_vmalloc_dmabuf_ops_release+0x40/0x40 [ 188.086900] Node 1 active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 188.091700] vmalloc_user+0x47/0xa0 [ 188.096097] Node 0 [ 188.129739] ? vb2_vmalloc_alloc+0xa6/0x2d0 [ 188.129748] ? vb2_vmalloc_dmabuf_ops_release+0x40/0x40 [ 188.129755] vb2_vmalloc_alloc+0xa6/0x2d0 [ 188.129765] __vb2_queue_alloc+0x47a/0xd90 [ 188.134450] DMA free:10968kB min:204kB low:252kB high:300kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 188.138919] vb2_core_create_bufs+0x279/0x5a0 [ 188.143296] lowmem_reserve[]: [ 188.171557] ? __vb2_queue_free+0x7a0/0x7a0 [ 188.171569] ? trace_hardirqs_on+0x10/0x10 [ 188.171577] ? __lock_acquire+0x5fc/0x3f20 [ 188.171588] vb2_create_bufs+0x2e1/0x5b0 [ 188.176938] 0 [ 188.202603] ? vb2_thread_start+0x310/0x310 [ 188.202612] ? trace_hardirqs_on+0x10/0x10 [ 188.202623] ? _raw_spin_unlock_irqrestore+0xaf/0xe0 [ 188.206248] 2717 [ 188.208458] vb2_ioctl_create_bufs+0x1f7/0x330 [ 188.212747] 2718 [ 188.218096] v4l_create_bufs+0xa4/0x150 [ 188.218110] __video_do_ioctl+0x65b/0x6a0 [ 188.222430] 2718 [ 188.226652] ? video_ioctl2+0x30/0x30 [ 188.226663] ? __might_fault+0x177/0x1b0 [ 188.252169] 2718 [ 188.256639] video_usercopy+0xf5/0xe90 [ 188.256651] ? video_ioctl2+0x30/0x30 [ 188.264036] ? v4l_g_ctrl+0x390/0x390 [ 188.268255] Node 0 [ 188.272469] ? lock_acquire+0x170/0x3f0 [ 188.272482] ? trace_hardirqs_on+0x10/0x10 [ 188.276548] DMA32 free:18052kB min:36200kB low:45248kB high:54296kB active_anon:775572kB inactive_anon:226380kB active_file:44kB inactive_file:48kB unevictable:4096kB writepending:0kB present:3129332kB managed:2788164kB mlocked:4096kB kernel_stack:8064kB pagetables:5712kB bounce:0kB free_pcp:308kB local_pcp:188kB free_cma:0kB [ 188.278315] ? futex_exit_release+0x220/0x220 [ 188.282602] lowmem_reserve[]: [ 188.286816] ? wait_for_completion_io+0x10/0x10 [ 188.286830] v4l2_ioctl+0x1bb/0x2f0 [ 188.286840] ? v4l2_open+0x2f0/0x2f0 [ 188.291916] 0 [ 188.293980] do_vfs_ioctl+0x75a/0xff0 [ 188.298545] 0 [ 188.300581] ? ioctl_preallocate+0x1a0/0x1a0 [ 188.304534] 0 [ 188.308648] ? lock_downgrade+0x740/0x740 [ 188.308660] ? __fget+0x225/0x360 [ 188.310693] 0 [ 188.314474] ? do_vfs_ioctl+0xff0/0xff0 [ 188.314484] ? security_file_ioctl+0x83/0xb0 [ 188.314494] SyS_ioctl+0x7f/0xb0 [ 188.318527] 0 [ 188.320572] ? do_vfs_ioctl+0xff0/0xff0 [ 188.328247] do_syscall_64+0x1d5/0x640 [ 188.332017] Node 0 [ 188.334248] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 188.334257] RIP: 0033:0x465b09 [ 188.338213] Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:520kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 188.342430] RSP: 002b:00007f2779d50188 EFLAGS: 00000246 [ 188.371392] lowmem_reserve[]: [ 188.375847] ORIG_RAX: 0000000000000010 [ 188.375854] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 188.375859] RDX: 00000000200001c0 RSI: 00000000c100565c RDI: 0000000000000003 [ 188.375864] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 188.375870] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 188.378950] 0 [ 188.383596] R13: 00007fff46ae9d0f R14: 00007f2779d50300 R15: 0000000000022000 [ 188.387211] 0 [ 188.391407] Mem-Info: [ 188.403284] 0 [ 188.404555] active_anon:193895 inactive_anon:56595 isolated_anon:0 [ 188.404555] active_file:11 inactive_file:13 isolated_file:0 [ 188.404555] unevictable:1024 dirty:0 writeback:0 unstable:0 [ 188.404555] slab_reclaimable:17770 slab_unreclaimable:111288 [ 188.404555] mapped:52899 shmem:10011 pagetables:1428 bounce:0 [ 188.404555] free:13924 free_pcp:107 free_cma:0 [ 188.404570] Node 0 active_anon:775572kB inactive_anon:226380kB active_file:44kB inactive_file:48kB unevictable:4096kB isolated(anon):0kB isolated(file):0kB mapped:211596kB dirty:0kB writeback:0kB shmem:40044kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 874496kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 188.404584] Node 1 active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 188.410342] 0 [ 188.412136] Node 0 [ 188.413918] 0 [ 188.421169] DMA free:10968kB min:204kB low:252kB high:300kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 188.425726] lowmem_reserve[]: [ 188.427484] Node 1 [ 188.431431] 0 2717 [ 188.441594] Normal free:26676kB min:53696kB low:67120kB high:80544kB active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:120kB local_pcp:0kB free_cma:0kB [ 188.442771] 2718 [ 188.445967] lowmem_reserve[]: 0 0 0 0 0 [ 188.470892] 2718 2718 [ 188.470904] Node 0 DMA32 free:18052kB min:36200kB low:45248kB high:54296kB active_anon:775572kB inactive_anon:226380kB active_file:44kB inactive_file:48kB unevictable:4096kB writepending:0kB present:3129332kB managed:2788164kB mlocked:4096kB kernel_stack:8064kB pagetables:5712kB bounce:0kB free_pcp:312kB local_pcp:120kB free_cma:0kB [ 188.470925] lowmem_reserve[]: 0 [ 188.481363] Node 0 [ 188.483359] 0 [ 188.490672] DMA: 0*4kB [ 188.497998] 0 0 0 [ 188.498011] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:520kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 188.498035] lowmem_reserve[]: [ 188.510408] 1*8kB [ 188.512607] 0 [ 188.514421] (U) 1*16kB (U) [ 188.521757] 0 [ 188.523526] 0*32kB [ 188.529220] 0 [ 188.567321] 1*64kB [ 188.593520] 0 [ 188.622710] (U) [ 188.651001] 0 [ 188.655303] 1*128kB [ 188.696216] (U) [ 188.725479] Node 1 [ 188.727688] 0*256kB [ 188.727764] Normal free:26676kB min:53696kB low:67120kB high:80544kB active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:120kB local_pcp:120kB free_cma:0kB [ 188.730315] 1*512kB [ 188.732440] lowmem_reserve[]: 0 [ 188.761482] (U) [ 188.768343] 0 [ 188.769845] 0*1024kB 1*2048kB [ 188.772065] 0 [ 188.773843] (M) [ 188.776793] 0 [ 188.781521] 2*4096kB [ 188.781784] 0 [ 188.784219] (M) = 10968kB [ 188.784227] Node 0 DMA32: 941*4kB (ME) 466*8kB (UME) 263*16kB (UME) 102*32kB (UME) 33*64kB (UM) 4*128kB (U) 0*256kB 1*512kB (U) 0*1024kB [ 188.790762] 0*2048kB [ 188.823268] Node 0 [ 188.827118] 0*4096kB [ 188.827641] DMA: [ 188.830798] = 18100kB [ 188.832577] 0*4kB [ 188.836985] Node 0 [ 188.844166] 1*8kB [ 188.859231] Normal: [ 188.863743] (U) [ 188.864942] 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB [ 188.869129] 1*16kB [ 188.869486] 0*1024kB [ 188.871698] (U) [ 188.873823] 0*2048kB [ 188.879461] 0*32kB [ 188.888098] 0*4096kB [ 188.890935] 1*64kB [ 188.891314] = 0kB [ 188.893707] (U) [ 188.895947] Node 1 Normal: 3*4kB (UE) 3*8kB (UME) 3*16kB (UME) 5*32kB (UME) 1*64kB (M) 2*128kB (UM) 2*256kB (ME) 2*512kB (UE) 2*1024kB (ME) [ 188.901877] 1*128kB [ 188.902653] 3*2048kB [ 188.904630] (U) 0*256kB 1*512kB (U) 0*1024kB 1*2048kB (M) 2*4096kB (M) = 10968kB [ 188.904663] Node 0 [ 188.919153] (M) [ 188.926672] DMA32: [ 188.929726] 4*4096kB [ 188.931923] 941*4kB [ 188.933878] (M) [ 188.938864] (ME) [ 188.942247] = 26676kB [ 188.942786] 466*8kB [ 188.944852] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 188.944858] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=4 hugepages_size=2048kB [ 188.944864] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 188.944870] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 188.944874] 10035 total pagecache pages [ 188.944882] 0 pages in swap cache [ 188.944887] Swap cache stats: add 0, delete 0, find 0/0 [ 188.944889] Free swap = 0kB [ 188.944892] Total swap = 0kB [ 188.945202] 2097051 pages RAM [ 188.951310] (UME) [ 188.959357] 0 pages HighMem/MovableOnly [ 188.973772] 263*16kB [ 188.977672] 363839 pages reserved [ 188.991237] (UME) [ 188.991954] 0 pages cma reserved [ 188.998653] 102*32kB [ 189.002213] Out of memory (oom_kill_allocating_task): Kill process 4625 (systemd-journal) score 0 or sacrifice child [ 189.003422] (UME) [ 189.007005] Killed process 4625 (systemd-journal) total-vm:46096kB, anon-rss:508kB, file-rss:4kB, shmem-rss:2644kB [ 189.015447] 33*64kB [ 189.021955] oom_reaper: reaped process 4625 (systemd-journal), now anon-rss:0kB, file-rss:0kB, shmem-rss:2644kB [ 189.029293] (UM) [ 189.046162] kworker/u4:0 invoked oom-killer: gfp_mask=0x15080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask= [ 189.054163] 4*128kB [ 189.072216] (null) [ 189.078952] (U) 0*256kB 1*512kB (U) 0*1024kB 0*2048kB 0*4096kB = 18100kB [ 189.088058] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB [ 189.088086] , order=3, oom_score_adj=0 [ 189.088099] kworker/u4:0 cpuset= [ 189.093257] 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 189.109612] / [ 189.111978] Node 1 Normal: 3*4kB (UE) 2*8kB (ME) 3*16kB (UME) 5*32kB (UME) 1*64kB (M) [ 189.113785] mems_allowed=0-1 [ 189.113789] 1*128kB (M) [ 189.127659] CPU: 0 PID: 5 Comm: kworker/u4:0 Not tainted 4.14.218-syzkaller #0 [ 189.128743] 3*256kB [ 189.130329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.137721] (UME) [ 189.139991] Workqueue: events_unbound call_usermodehelper_exec_work [ 189.152741] 2*512kB [ 189.157835] Call Trace: [ 189.157851] dump_stack+0x1b2/0x281 [ 189.157862] dump_header+0x178/0x82f [ 189.157873] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 189.157883] ? ___ratelimit+0x2cd/0x530 [ 189.160208] (UE) [ 189.162774] oom_kill_process.cold+0x10/0xb18 [ 189.169771] 2*1024kB [ 189.170072] ? lock_downgrade+0x740/0x740 [ 189.175206] (ME) [ 189.179133] out_of_memory+0x2dc/0x1190 [ 189.181163] 3*2048kB (M) [ 189.185650] ? oom_killer_disable+0x1c0/0x1c0 [ 189.185659] ? mutex_trylock+0x152/0x1a0 [ 189.185669] __alloc_pages_nodemask+0x23e1/0x2720 [ 189.185691] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 189.191503] 4*4096kB [ 189.192206] ? fs_reclaim_release+0xd0/0x110 [ 189.194298] (M) [ 189.198230] ? kmem_cache_alloc_node+0x38b/0x410 [ 189.200954] = 26796kB [ 189.205430] copy_process.part.0+0x265/0x71c0 [ 189.205442] ? __lock_acquire+0x5fc/0x3f20 [ 189.205456] ? debug_object_activate+0x292/0x490 [ 189.205463] ? trace_hardirqs_on+0x10/0x10 [ 189.205470] ? static_obj+0x50/0x50 [ 189.205483] ? call_usermodehelper_exec_work+0x2a0/0x2a0 [ 189.212971] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 189.214341] ? __cleanup_sighand+0x40/0x40 [ 189.214353] ? call_usermodehelper_exec_work+0x2a0/0x2a0 [ 189.214362] _do_fork+0x184/0xc80 [ 189.214373] ? fork_idle+0x270/0x270 [ 189.219191] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=4 hugepages_size=2048kB [ 189.221585] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 189.229387] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 189.232676] ? process_one_work+0x6c4/0x14a0 [ 189.235621] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 189.239556] ? call_usermodehelper_exec_work+0x2a0/0x2a0 [ 189.243763] 10035 total pagecache pages [ 189.248510] kernel_thread+0x2f/0x40 [ 189.248519] call_usermodehelper_exec_work+0x1ac/0x2a0 [ 189.248527] ? call_usermodehelper+0x80/0x80 [ 189.248535] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 189.248545] process_one_work+0x793/0x14a0 [ 189.248558] ? work_busy+0x320/0x320 [ 189.248564] ? worker_thread+0x158/0xff0 [ 189.248574] ? _raw_spin_unlock_irq+0x24/0x80 [ 189.248583] worker_thread+0x5cc/0xff0 [ 189.248598] ? rescuer_thread+0xc80/0xc80 [ 189.256291] 0 pages in swap cache [ 189.256412] kthread+0x30d/0x420 [ 189.261835] Swap cache stats: add 0, delete 0, find 0/0 [ 189.270646] ? kthread_create_on_node+0xd0/0xd0 [ 189.270657] ret_from_fork+0x24/0x30 [ 189.280575] Mem-Info: [ 189.285737] Free swap = 0kB [ 189.290442] active_anon:193769 inactive_anon:56594 isolated_anon:0 [ 189.290442] active_file:12 inactive_file:12 isolated_file:0 [ 189.290442] unevictable:1024 dirty:0 writeback:0 unstable:0 [ 189.290442] slab_reclaimable:17719 slab_unreclaimable:110662 [ 189.290442] mapped:52225 shmem:10011 pagetables:1404 bounce:0 [ 189.290442] free:14828 free_pcp:31 free_cma:0 [ 189.297795] Total swap = 0kB [ 189.305255] Node 0 active_anon:775068kB inactive_anon:226376kB active_file:44kB inactive_file:48kB unevictable:4096kB isolated(anon):0kB isolated(file):0kB mapped:208900kB dirty:0kB writeback:0kB shmem:40044kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 874496kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 189.311928] 2097051 pages RAM [ 189.321234] Node 1 active_anon:8kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 189.325728] 0 pages HighMem/MovableOnly [ 189.328552] Node 0 [ 189.332485] 363839 pages reserved [ 189.332490] 0 pages cma reserved [ 189.342895] DMA free:10968kB min:204kB low:252kB high:300kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 189.536027] lowmem_reserve[]: 0 2717 2718 2718 2718 [ 189.541075] Node 0 DMA32 free:21548kB min:36200kB low:45248kB high:54296kB active_anon:775068kB inactive_anon:226376kB active_file:44kB inactive_file:48kB unevictable:4096kB writepending:0kB present:3129332kB managed:2788164kB mlocked:4096kB kernel_stack:8032kB pagetables:5616kB bounce:0kB free_pcp:124kB local_pcp:124kB free_cma:0kB [ 189.570873] lowmem_reserve[]: 0 0 0 0 0 [ 189.574890] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:520kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 189.600661] lowmem_reserve[]: 0 0 0 0 0 [ 189.608577] Node 1 Normal free:26796kB min:53696kB low:67120kB high:80544kB active_anon:8kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 189.639926] lowmem_reserve[]: 0 0 0 0 0 [ 189.643927] Node 0 DMA: 0*4kB 1*8kB (U) 1*16kB (U) 0*32kB 1*64kB (U) 1*128kB (U) 0*256kB 1*512kB (U) 0*1024kB 1*2048kB (M) 2*4096kB (M) = 10968kB [ 189.661188] Node 0 DMA32: 1017*4kB (UME) 523*8kB (UME) 283*16kB (UME) 106*32kB (UME) 36*64kB (UM) 4*128kB (U) 0*256kB 1*512kB (U) 0*1024kB 1*2048kB (U) 0*4096kB = 21548kB [ 189.681199] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 189.692038] Node 1 Normal: 3*4kB (UE) 2*8kB (ME) 3*16kB (UME) 5*32kB (UME) 1*64kB (M) 1*128kB (M) 3*256kB (UME) 2*512kB (UE) 2*1024kB (ME) 3*2048kB (M) 4*4096kB (M) = 26796kB [ 189.711765] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 189.720992] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=4 hugepages_size=2048kB [ 189.733494] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 189.742394] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 189.755188] 10035 total pagecache pages [ 189.759172] 0 pages in swap cache [ 189.762616] Swap cache stats: add 0, delete 0, find 0/0 [ 189.769994] Free swap = 0kB [ 189.773014] Total swap = 0kB [ 189.778277] 2097051 pages RAM [ 189.781389] 0 pages HighMem/MovableOnly [ 189.787374] 363839 pages reserved [ 189.790923] 0 pages cma reserved [ 189.796379] Out of memory: Kill process 11383 (syz-executor.2) score 1009 or sacrifice child [ 189.808079] Killed process 11383 (syz-executor.2) total-vm:93352kB, anon-rss:36772kB, file-rss:34628kB, shmem-rss:0kB [ 189.862081] oom_reaper: reaped process 11383 (syz-executor.2), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 190.149477] systemd[1]: systemd-journald.service: Failed with result 'signal'. [ 190.165216] systemd[1]: systemd-journald.service: Service has no hold-off time, scheduling restart. [ 190.185728] systemd[1]: Stopped Flush Journal to Persistent Storage. [ 190.192694] systemd[1]: Stopping Flush Journal to Persistent Storage... [ 190.205513] systemd[1]: Stopped Journal Service. [ 190.225082] systemd[1]: Starting Journal Service... [ 190.580719] systemd-journald[12707]: File /run/log/journal/64dd78f1a75445a997c532444ad0f085/system.journal corrupted or uncleanly shut down, renaming and replacing. [ 190.787664] systemd[1]: Started Journal Service. [ 190.799356] ------------[ cut here ]------------ [ 190.804468] WARNING: CPU: 0 PID: 12647 at drivers/dma-buf/dma-buf.c:1039 dma_buf_vunmap+0x181/0x1f0 [ 190.813683] Kernel panic - not syncing: panic_on_warn set ... [ 190.813683] [ 190.821171] CPU: 0 PID: 12647 Comm: syz-executor.5 Not tainted 4.14.218-syzkaller #0 [ 190.829122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.838471] Call Trace: [ 190.841098] dump_stack+0x1b2/0x281 [ 190.844811] panic+0x1f9/0x42d [ 190.848000] ? add_taint.cold+0x16/0x16 [ 190.851968] ? dma_buf_vunmap+0x181/0x1f0 [ 190.856105] ? __warn.cold+0x5/0x44 [ 190.859724] ? dma_buf_vunmap+0x181/0x1f0 [ 190.863865] __warn.cold+0x20/0x44 [ 190.867397] ? ist_end_non_atomic+0x10/0x10 [ 190.871751] ? dma_buf_vunmap+0x181/0x1f0 [ 190.875890] report_bug+0x208/0x250 [ 190.879510] do_error_trap+0x195/0x2d0 [ 190.883387] ? math_error+0x2d0/0x2d0 [ 190.887186] ? __lock_acquire+0x5fc/0x3f20 [ 190.891417] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 190.896311] invalid_op+0x1b/0x40 [ 190.899825] RIP: 0010:dma_buf_vunmap+0x181/0x1f0 [ 190.904581] RSP: 0018:ffff888052e9fa00 EFLAGS: 00010246 [ 190.909993] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc90009516000 [ 190.917298] RDX: 0000000000040000 RSI: ffffffff8396ca81 RDI: 0000000000000000 [ 190.924560] RBP: ffffc90014ed8000 R08: 0000000000000000 R09: 0000000000040553 [ 190.931876] R10: ffff8880abacec30 R11: ffff8880abace380 R12: ffffc90014ed8000 [ 190.939246] R13: ffff8880b4842d28 R14: ffff8880a379a800 R15: 0000000000000000 [ 190.946518] ? dma_buf_vunmap+0x181/0x1f0 [ 190.950667] vb2_vmalloc_detach_dmabuf+0x57/0x80 [ 190.955416] ? vb2_vmalloc_map_dmabuf+0x90/0x90 [ 190.960133] __vb2_plane_dmabuf_put+0x10b/0x2e0 [ 190.964846] __vb2_queue_free+0x5e4/0x7a0 [ 190.968990] vb2_core_queue_release+0x5b/0x70 [ 190.973486] _vb2_fop_release+0x1c1/0x280 [ 190.977669] ? _vb2_fop_release+0x280/0x280 [ 190.981982] ? dev_debug_store+0xe0/0xe0 [ 190.986035] v4l2_release+0xf4/0x190 [ 190.989791] __fput+0x25f/0x7a0 [ 190.993106] task_work_run+0x11f/0x190 [ 190.997075] get_signal+0x18a3/0x1ca0 [ 191.000877] ? lock_acquire+0x170/0x3f0 [ 191.004848] ? wake_up_q+0x82/0xd0 [ 191.008383] do_signal+0x7c/0x1550 [ 191.012075] ? wait_for_completion_io+0x10/0x10 [ 191.016789] ? setup_sigcontext+0x820/0x820 [ 191.021102] ? v4l2_ioctl+0x1d0/0x2f0 [ 191.024898] ? v4l2_open+0x2f0/0x2f0 [ 191.028605] ? do_vfs_ioctl+0xe2/0xff0 [ 191.032484] ? ioctl_preallocate+0x1a0/0x1a0 [ 191.036882] ? lock_downgrade+0x740/0x740 [ 191.041025] ? __fget+0x225/0x360 [ 191.044473] ? task_work_add+0x87/0xe0 [ 191.048357] ? exit_to_usermode_loop+0x41/0x200 [ 191.053033] exit_to_usermode_loop+0x160/0x200 [ 191.057662] ? SyS_ioctl+0x5c/0xb0 [ 191.061240] do_syscall_64+0x4a3/0x640 [ 191.065173] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 191.070352] RIP: 0033:0x465b09 [ 191.073581] RSP: 002b:00007f2779d50188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 191.081334] RAX: fffffffffffffff2 RBX: 000000000056bf60 RCX: 0000000000465b09 [ 191.088598] RDX: 00000000200001c0 RSI: 00000000c100565c RDI: 0000000000000003 [ 191.095859] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 191.103161] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 191.110424] R13: 00007fff46ae9d0f R14: 00007f2779d50300 R15: 0000000000022000 [ 191.118795] Kernel Offset: disabled [ 191.122643] Rebooting in 86400 seconds..