[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2021/03/15 06:09:17 fuzzer started 2021/03/15 06:09:17 dialing manager at 10.128.0.163:35141 2021/03/15 06:09:20 syscalls: 3408 2021/03/15 06:09:20 code coverage: enabled 2021/03/15 06:09:20 comparison tracing: enabled 2021/03/15 06:09:20 extra coverage: extra coverage is not supported by the kernel 2021/03/15 06:09:20 setuid sandbox: enabled 2021/03/15 06:09:20 namespace sandbox: enabled 2021/03/15 06:09:20 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/15 06:09:20 fault injection: enabled 2021/03/15 06:09:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/15 06:09:20 net packet injection: enabled 2021/03/15 06:09:20 net device setup: enabled 2021/03/15 06:09:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/15 06:09:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/15 06:09:20 USB emulation: /dev/raw-gadget does not exist 2021/03/15 06:09:20 hci packet injection: enabled 2021/03/15 06:09:20 wifi device emulation: enabled 2021/03/15 06:09:20 802.15.4 emulation: enabled 2021/03/15 06:09:20 fetching corpus: 50, signal 34975/36929 (executing program) 2021/03/15 06:09:20 fetching corpus: 100, signal 63514/67317 (executing program) 2021/03/15 06:09:20 fetching corpus: 150, signal 88169/93760 (executing program) 2021/03/15 06:09:20 fetching corpus: 200, signal 111057/118340 (executing program) 2021/03/15 06:09:20 fetching corpus: 250, signal 124657/133649 (executing program) 2021/03/15 06:09:20 fetching corpus: 300, signal 140451/151067 (executing program) 2021/03/15 06:09:20 fetching corpus: 350, signal 153844/166074 (executing program) 2021/03/15 06:09:21 fetching corpus: 400, signal 171441/185195 (executing program) 2021/03/15 06:09:21 fetching corpus: 450, signal 182883/198222 (executing program) 2021/03/15 06:09:21 fetching corpus: 500, signal 199050/215876 (executing program) 2021/03/15 06:09:21 fetching corpus: 550, signal 212597/230861 (executing program) 2021/03/15 06:09:21 fetching corpus: 600, signal 221978/241697 (executing program) 2021/03/15 06:09:21 fetching corpus: 650, signal 235326/256466 (executing program) 2021/03/15 06:09:21 fetching corpus: 700, signal 247187/269664 (executing program) 2021/03/15 06:09:21 fetching corpus: 750, signal 255912/279788 (executing program) 2021/03/15 06:09:22 fetching corpus: 800, signal 262211/287509 (executing program) 2021/03/15 06:09:22 fetching corpus: 850, signal 269488/296183 (executing program) 2021/03/15 06:09:22 fetching corpus: 900, signal 274682/302801 (executing program) 2021/03/15 06:09:22 fetching corpus: 950, signal 279595/309099 (executing program) 2021/03/15 06:09:22 fetching corpus: 1000, signal 289800/320514 (executing program) 2021/03/15 06:09:22 fetching corpus: 1050, signal 297866/329805 (executing program) 2021/03/15 06:09:22 fetching corpus: 1100, signal 302824/336082 (executing program) 2021/03/15 06:09:22 fetching corpus: 1150, signal 309901/344400 (executing program) 2021/03/15 06:09:22 fetching corpus: 1200, signal 316745/352544 (executing program) 2021/03/15 06:09:22 fetching corpus: 1250, signal 323350/360374 (executing program) 2021/03/15 06:09:23 fetching corpus: 1300, signal 329060/367318 (executing program) 2021/03/15 06:09:23 fetching corpus: 1350, signal 336005/375419 (executing program) 2021/03/15 06:09:23 fetching corpus: 1400, signal 342744/383300 (executing program) 2021/03/15 06:09:23 fetching corpus: 1450, signal 347890/389708 (executing program) 2021/03/15 06:09:23 fetching corpus: 1500, signal 352355/395411 (executing program) 2021/03/15 06:09:23 fetching corpus: 1550, signal 357914/402148 (executing program) 2021/03/15 06:09:23 fetching corpus: 1600, signal 362692/408126 (executing program) 2021/03/15 06:09:23 fetching corpus: 1650, signal 366696/413339 (executing program) 2021/03/15 06:09:24 fetching corpus: 1700, signal 373974/421669 (executing program) 2021/03/15 06:09:24 fetching corpus: 1750, signal 380434/429212 (executing program) 2021/03/15 06:09:24 fetching corpus: 1800, signal 384098/434072 (executing program) 2021/03/15 06:09:24 fetching corpus: 1850, signal 387823/438933 (executing program) 2021/03/15 06:09:24 fetching corpus: 1900, signal 392056/444300 (executing program) 2021/03/15 06:09:24 fetching corpus: 1950, signal 395732/449096 (executing program) 2021/03/15 06:09:24 fetching corpus: 2000, signal 399233/453733 (executing program) 2021/03/15 06:09:24 fetching corpus: 2050, signal 406003/461422 (executing program) 2021/03/15 06:09:24 fetching corpus: 2100, signal 410163/466654 (executing program) 2021/03/15 06:09:25 fetching corpus: 2150, signal 413883/471471 (executing program) 2021/03/15 06:09:25 fetching corpus: 2200, signal 417051/475752 (executing program) 2021/03/15 06:09:25 fetching corpus: 2250, signal 422664/482315 (executing program) 2021/03/15 06:09:25 fetching corpus: 2300, signal 426774/487471 (executing program) 2021/03/15 06:09:25 fetching corpus: 2350, signal 431564/493225 (executing program) 2021/03/15 06:09:25 fetching corpus: 2400, signal 435523/498224 (executing program) 2021/03/15 06:09:25 fetching corpus: 2450, signal 437692/501497 (executing program) 2021/03/15 06:09:25 fetching corpus: 2500, signal 441594/506397 (executing program) 2021/03/15 06:09:25 fetching corpus: 2550, signal 444661/510494 (executing program) 2021/03/15 06:09:26 fetching corpus: 2600, signal 447107/513979 (executing program) 2021/03/15 06:09:26 fetching corpus: 2650, signal 451785/519545 (executing program) 2021/03/15 06:09:26 fetching corpus: 2700, signal 455548/524272 (executing program) 2021/03/15 06:09:26 fetching corpus: 2750, signal 458330/528100 (executing program) 2021/03/15 06:09:26 fetching corpus: 2800, signal 461288/532055 (executing program) 2021/03/15 06:09:26 fetching corpus: 2850, signal 463677/535454 (executing program) 2021/03/15 06:09:26 fetching corpus: 2900, signal 467485/540141 (executing program) 2021/03/15 06:09:26 fetching corpus: 2950, signal 469501/543207 (executing program) 2021/03/15 06:09:26 fetching corpus: 3000, signal 472916/547537 (executing program) 2021/03/15 06:09:27 fetching corpus: 3050, signal 475330/550970 (executing program) 2021/03/15 06:09:27 fetching corpus: 3100, signal 479584/556062 (executing program) 2021/03/15 06:09:27 fetching corpus: 3150, signal 481998/559457 (executing program) 2021/03/15 06:09:27 fetching corpus: 3200, signal 484650/563076 (executing program) 2021/03/15 06:09:27 fetching corpus: 3250, signal 487570/566914 (executing program) 2021/03/15 06:09:27 fetching corpus: 3300, signal 491522/571706 (executing program) 2021/03/15 06:09:27 fetching corpus: 3350, signal 494929/575954 (executing program) 2021/03/15 06:09:27 fetching corpus: 3400, signal 497217/579193 (executing program) 2021/03/15 06:09:28 fetching corpus: 3450, signal 501084/583829 (executing program) 2021/03/15 06:09:28 fetching corpus: 3500, signal 503569/587236 (executing program) 2021/03/15 06:09:28 fetching corpus: 3550, signal 506613/591120 (executing program) 2021/03/15 06:09:28 fetching corpus: 3600, signal 510077/595346 (executing program) 2021/03/15 06:09:28 fetching corpus: 3650, signal 513383/599476 (executing program) 2021/03/15 06:09:28 fetching corpus: 3700, signal 515378/602417 (executing program) 2021/03/15 06:09:28 fetching corpus: 3750, signal 518177/606074 (executing program) 2021/03/15 06:09:28 fetching corpus: 3800, signal 520967/609718 (executing program) 2021/03/15 06:09:28 fetching corpus: 3850, signal 523263/612874 (executing program) 2021/03/15 06:09:28 fetching corpus: 3900, signal 525843/616256 (executing program) 2021/03/15 06:09:29 fetching corpus: 3950, signal 528465/619686 (executing program) 2021/03/15 06:09:29 fetching corpus: 4000, signal 531291/623357 (executing program) 2021/03/15 06:09:29 fetching corpus: 4050, signal 533509/626436 (executing program) 2021/03/15 06:09:29 fetching corpus: 4100, signal 536161/629910 (executing program) 2021/03/15 06:09:29 fetching corpus: 4150, signal 538722/633332 (executing program) 2021/03/15 06:09:29 fetching corpus: 4200, signal 540819/636281 (executing program) 2021/03/15 06:09:29 fetching corpus: 4250, signal 542908/639180 (executing program) 2021/03/15 06:09:29 fetching corpus: 4300, signal 545153/642297 (executing program) 2021/03/15 06:09:29 fetching corpus: 4350, signal 547503/645537 (executing program) 2021/03/15 06:09:30 fetching corpus: 4400, signal 549534/648403 (executing program) 2021/03/15 06:09:30 fetching corpus: 4450, signal 552515/652037 (executing program) 2021/03/15 06:09:30 fetching corpus: 4500, signal 554609/654923 (executing program) 2021/03/15 06:09:30 fetching corpus: 4550, signal 556749/657847 (executing program) 2021/03/15 06:09:30 fetching corpus: 4600, signal 558738/660740 (executing program) 2021/03/15 06:09:30 fetching corpus: 4650, signal 560853/663661 (executing program) 2021/03/15 06:09:30 fetching corpus: 4700, signal 563548/667078 (executing program) 2021/03/15 06:09:30 fetching corpus: 4750, signal 566044/670257 (executing program) 2021/03/15 06:09:30 fetching corpus: 4800, signal 567610/672696 (executing program) 2021/03/15 06:09:31 fetching corpus: 4850, signal 570936/676574 (executing program) 2021/03/15 06:09:31 fetching corpus: 4900, signal 572776/679214 (executing program) 2021/03/15 06:09:31 fetching corpus: 4950, signal 575163/682287 (executing program) 2021/03/15 06:09:31 fetching corpus: 5000, signal 577673/685497 (executing program) 2021/03/15 06:09:31 fetching corpus: 5050, signal 579223/687858 (executing program) 2021/03/15 06:09:31 fetching corpus: 5100, signal 580981/690364 (executing program) 2021/03/15 06:09:31 fetching corpus: 5150, signal 582581/692796 (executing program) 2021/03/15 06:09:31 fetching corpus: 5200, signal 584696/695624 (executing program) 2021/03/15 06:09:31 fetching corpus: 5250, signal 586537/698250 (executing program) 2021/03/15 06:09:31 fetching corpus: 5300, signal 588155/700648 (executing program) 2021/03/15 06:09:32 fetching corpus: 5350, signal 591491/704499 (executing program) 2021/03/15 06:09:32 fetching corpus: 5400, signal 595367/708742 (executing program) 2021/03/15 06:09:32 fetching corpus: 5450, signal 597295/711389 (executing program) 2021/03/15 06:09:32 fetching corpus: 5500, signal 598658/713558 (executing program) 2021/03/15 06:09:32 fetching corpus: 5550, signal 600558/716161 (executing program) 2021/03/15 06:09:32 fetching corpus: 5600, signal 602325/718664 (executing program) 2021/03/15 06:09:32 fetching corpus: 5650, signal 603863/720971 (executing program) 2021/03/15 06:09:32 fetching corpus: 5700, signal 606195/723853 (executing program) 2021/03/15 06:09:32 fetching corpus: 5750, signal 608119/726381 (executing program) 2021/03/15 06:09:33 fetching corpus: 5800, signal 609895/728802 (executing program) 2021/03/15 06:09:33 fetching corpus: 5850, signal 611243/730931 (executing program) 2021/03/15 06:09:33 fetching corpus: 5900, signal 612874/733292 (executing program) 2021/03/15 06:09:33 fetching corpus: 5950, signal 614500/735591 (executing program) 2021/03/15 06:09:33 fetching corpus: 6000, signal 616272/738038 (executing program) 2021/03/15 06:09:33 fetching corpus: 6050, signal 617695/740181 (executing program) 2021/03/15 06:09:33 fetching corpus: 6100, signal 619009/742231 (executing program) 2021/03/15 06:09:33 fetching corpus: 6150, signal 621365/745178 (executing program) 2021/03/15 06:09:33 fetching corpus: 6200, signal 623225/747680 (executing program) 2021/03/15 06:09:34 fetching corpus: 6250, signal 625066/750124 (executing program) 2021/03/15 06:09:34 fetching corpus: 6300, signal 627288/752908 (executing program) 2021/03/15 06:09:34 fetching corpus: 6350, signal 628586/754934 (executing program) 2021/03/15 06:09:34 fetching corpus: 6400, signal 630538/757483 (executing program) 2021/03/15 06:09:34 fetching corpus: 6450, signal 632403/759979 (executing program) 2021/03/15 06:09:34 fetching corpus: 6500, signal 633539/761819 (executing program) 2021/03/15 06:09:34 fetching corpus: 6550, signal 635471/764323 (executing program) 2021/03/15 06:09:34 fetching corpus: 6600, signal 637189/766666 (executing program) 2021/03/15 06:09:34 fetching corpus: 6650, signal 639088/769194 (executing program) 2021/03/15 06:09:35 fetching corpus: 6700, signal 640663/771417 (executing program) 2021/03/15 06:09:35 fetching corpus: 6750, signal 642269/773637 (executing program) 2021/03/15 06:09:35 fetching corpus: 6800, signal 643591/775642 (executing program) 2021/03/15 06:09:35 fetching corpus: 6850, signal 645757/778285 (executing program) 2021/03/15 06:09:35 fetching corpus: 6900, signal 647841/780932 (executing program) 2021/03/15 06:09:35 fetching corpus: 6950, signal 649098/782890 (executing program) 2021/03/15 06:09:35 fetching corpus: 7000, signal 650479/784916 (executing program) 2021/03/15 06:09:35 fetching corpus: 7050, signal 651845/786922 (executing program) 2021/03/15 06:09:35 fetching corpus: 7100, signal 653404/789122 (executing program) 2021/03/15 06:09:35 fetching corpus: 7150, signal 655111/791427 (executing program) 2021/03/15 06:09:36 fetching corpus: 7200, signal 656620/793545 (executing program) 2021/03/15 06:09:36 fetching corpus: 7250, signal 658293/795803 (executing program) 2021/03/15 06:09:36 fetching corpus: 7300, signal 660595/798523 (executing program) 2021/03/15 06:09:36 fetching corpus: 7350, signal 661412/800061 (executing program) 2021/03/15 06:09:36 fetching corpus: 7400, signal 662480/801817 (executing program) 2021/03/15 06:09:36 fetching corpus: 7450, signal 664788/804589 (executing program) 2021/03/15 06:09:36 fetching corpus: 7500, signal 666848/807095 (executing program) 2021/03/15 06:09:36 fetching corpus: 7550, signal 668400/809176 (executing program) 2021/03/15 06:09:36 fetching corpus: 7600, signal 670428/811586 (executing program) 2021/03/15 06:09:36 fetching corpus: 7650, signal 671666/813460 (executing program) 2021/03/15 06:09:37 fetching corpus: 7700, signal 672837/815266 (executing program) 2021/03/15 06:09:37 fetching corpus: 7750, signal 674617/817543 (executing program) 2021/03/15 06:09:37 fetching corpus: 7800, signal 675916/819466 (executing program) 2021/03/15 06:09:37 fetching corpus: 7850, signal 677229/821351 (executing program) 2021/03/15 06:09:37 fetching corpus: 7900, signal 678307/823111 (executing program) 2021/03/15 06:09:37 fetching corpus: 7950, signal 679888/825183 (executing program) 2021/03/15 06:09:37 fetching corpus: 8000, signal 681405/827231 (executing program) 2021/03/15 06:09:37 fetching corpus: 8050, signal 682715/829137 (executing program) 2021/03/15 06:09:37 fetching corpus: 8100, signal 684819/831596 (executing program) 2021/03/15 06:09:37 fetching corpus: 8150, signal 686368/833643 (executing program) 2021/03/15 06:09:38 fetching corpus: 8200, signal 687952/835738 (executing program) 2021/03/15 06:09:38 fetching corpus: 8250, signal 689207/837578 (executing program) 2021/03/15 06:09:38 fetching corpus: 8300, signal 690802/839672 (executing program) 2021/03/15 06:09:38 fetching corpus: 8350, signal 692433/841811 (executing program) 2021/03/15 06:09:38 fetching corpus: 8400, signal 693418/843456 (executing program) 2021/03/15 06:09:38 fetching corpus: 8450, signal 696954/847045 (executing program) 2021/03/15 06:09:38 fetching corpus: 8500, signal 698224/848812 (executing program) 2021/03/15 06:09:38 fetching corpus: 8550, signal 699289/850470 (executing program) 2021/03/15 06:09:38 fetching corpus: 8600, signal 700436/852203 (executing program) 2021/03/15 06:09:38 fetching corpus: 8650, signal 701303/853706 (executing program) 2021/03/15 06:09:39 fetching corpus: 8700, signal 702817/855692 (executing program) 2021/03/15 06:09:39 fetching corpus: 8750, signal 704152/857484 (executing program) 2021/03/15 06:09:39 fetching corpus: 8800, signal 705544/859351 (executing program) 2021/03/15 06:09:39 fetching corpus: 8850, signal 706929/861195 (executing program) 2021/03/15 06:09:39 fetching corpus: 8900, signal 707683/862594 (executing program) 2021/03/15 06:09:39 fetching corpus: 8950, signal 708653/864184 (executing program) 2021/03/15 06:09:39 fetching corpus: 9000, signal 710158/866125 (executing program) 2021/03/15 06:09:39 fetching corpus: 9050, signal 711462/867904 (executing program) 2021/03/15 06:09:39 fetching corpus: 9100, signal 712519/869557 (executing program) 2021/03/15 06:09:40 fetching corpus: 9150, signal 713696/871304 (executing program) 2021/03/15 06:09:40 fetching corpus: 9200, signal 714960/873070 (executing program) 2021/03/15 06:09:40 fetching corpus: 9250, signal 716005/874707 (executing program) 2021/03/15 06:09:40 fetching corpus: 9300, signal 717380/876553 (executing program) 2021/03/15 06:09:40 fetching corpus: 9350, signal 718574/878258 (executing program) 2021/03/15 06:09:40 fetching corpus: 9400, signal 720042/880183 (executing program) 2021/03/15 06:09:40 fetching corpus: 9450, signal 721473/882082 (executing program) 2021/03/15 06:09:40 fetching corpus: 9500, signal 722760/883818 (executing program) 2021/03/15 06:09:40 fetching corpus: 9550, signal 723750/885386 (executing program) 2021/03/15 06:09:41 fetching corpus: 9600, signal 724763/886917 (executing program) 2021/03/15 06:09:41 fetching corpus: 9650, signal 726190/888716 (executing program) 2021/03/15 06:09:41 fetching corpus: 9700, signal 727036/890162 (executing program) 2021/03/15 06:09:41 fetching corpus: 9750, signal 727962/891612 (executing program) 2021/03/15 06:09:41 fetching corpus: 9800, signal 728958/893093 (executing program) 2021/03/15 06:09:41 fetching corpus: 9850, signal 730197/894797 (executing program) 2021/03/15 06:09:41 fetching corpus: 9900, signal 731173/896304 (executing program) 2021/03/15 06:09:41 fetching corpus: 9950, signal 732071/897733 (executing program) 2021/03/15 06:09:41 fetching corpus: 10000, signal 733389/899447 (executing program) 2021/03/15 06:09:42 fetching corpus: 10050, signal 734709/901154 (executing program) 2021/03/15 06:09:42 fetching corpus: 10100, signal 735756/902688 (executing program) 2021/03/15 06:09:42 fetching corpus: 10150, signal 736343/903913 (executing program) 2021/03/15 06:09:42 fetching corpus: 10200, signal 737308/905405 (executing program) 2021/03/15 06:09:42 fetching corpus: 10250, signal 738592/907108 (executing program) 2021/03/15 06:09:42 fetching corpus: 10300, signal 739946/908863 (executing program) 2021/03/15 06:09:42 fetching corpus: 10350, signal 741056/910400 (executing program) 2021/03/15 06:09:42 fetching corpus: 10400, signal 741902/911762 (executing program) 2021/03/15 06:09:42 fetching corpus: 10450, signal 743395/913587 (executing program) 2021/03/15 06:09:43 fetching corpus: 10500, signal 744059/914815 (executing program) 2021/03/15 06:09:43 fetching corpus: 10550, signal 745140/916352 (executing program) 2021/03/15 06:09:43 fetching corpus: 10600, signal 746371/918008 (executing program) 2021/03/15 06:09:43 fetching corpus: 10650, signal 747488/919516 (executing program) 2021/03/15 06:09:43 fetching corpus: 10700, signal 748936/921277 (executing program) 2021/03/15 06:09:43 fetching corpus: 10750, signal 749715/922539 (executing program) 2021/03/15 06:09:43 fetching corpus: 10800, signal 751082/924226 (executing program) 2021/03/15 06:09:43 fetching corpus: 10850, signal 751986/925592 (executing program) 2021/03/15 06:09:43 fetching corpus: 10900, signal 753645/927475 (executing program) 2021/03/15 06:09:44 fetching corpus: 10950, signal 754519/928864 (executing program) 2021/03/15 06:09:44 fetching corpus: 11000, signal 755448/930266 (executing program) 2021/03/15 06:09:44 fetching corpus: 11050, signal 756265/931618 (executing program) 2021/03/15 06:09:44 fetching corpus: 11100, signal 757361/933077 (executing program) 2021/03/15 06:09:44 fetching corpus: 11150, signal 758469/934569 (executing program) 2021/03/15 06:09:44 fetching corpus: 11200, signal 759296/935898 (executing program) 2021/03/15 06:09:44 fetching corpus: 11250, signal 760160/937235 (executing program) 2021/03/15 06:09:44 fetching corpus: 11300, signal 761366/938782 (executing program) 2021/03/15 06:09:44 fetching corpus: 11350, signal 762242/940103 (executing program) 2021/03/15 06:09:45 fetching corpus: 11400, signal 763198/941517 (executing program) 2021/03/15 06:09:45 fetching corpus: 11450, signal 764375/943036 (executing program) 2021/03/15 06:09:45 fetching corpus: 11500, signal 765214/944357 (executing program) 2021/03/15 06:09:45 fetching corpus: 11550, signal 766087/945691 (executing program) 2021/03/15 06:09:45 fetching corpus: 11600, signal 766831/946967 (executing program) 2021/03/15 06:09:45 fetching corpus: 11650, signal 767829/948377 (executing program) 2021/03/15 06:09:45 fetching corpus: 11700, signal 768800/949796 (executing program) 2021/03/15 06:09:45 fetching corpus: 11750, signal 769910/951326 (executing program) 2021/03/15 06:09:45 fetching corpus: 11800, signal 771463/953049 (executing program) 2021/03/15 06:09:45 fetching corpus: 11850, signal 772462/954430 (executing program) 2021/03/15 06:09:46 fetching corpus: 11900, signal 773437/955838 (executing program) 2021/03/15 06:09:46 fetching corpus: 11950, signal 774308/957112 (executing program) 2021/03/15 06:09:46 fetching corpus: 12000, signal 775017/958326 (executing program) 2021/03/15 06:09:46 fetching corpus: 12050, signal 775689/959505 (executing program) 2021/03/15 06:09:46 fetching corpus: 12100, signal 776613/960819 (executing program) 2021/03/15 06:09:46 fetching corpus: 12150, signal 777857/962331 (executing program) 2021/03/15 06:09:46 fetching corpus: 12200, signal 779022/963824 (executing program) 2021/03/15 06:09:46 fetching corpus: 12250, signal 780496/965436 (executing program) 2021/03/15 06:09:47 fetching corpus: 12300, signal 781490/966772 (executing program) 2021/03/15 06:09:47 fetching corpus: 12350, signal 782558/968115 (executing program) 2021/03/15 06:09:47 fetching corpus: 12400, signal 783423/969373 (executing program) 2021/03/15 06:09:47 fetching corpus: 12450, signal 784180/970559 (executing program) 2021/03/15 06:09:47 fetching corpus: 12500, signal 785065/971855 (executing program) 2021/03/15 06:09:47 fetching corpus: 12550, signal 785807/973049 (executing program) 2021/03/15 06:09:47 fetching corpus: 12600, signal 786619/974274 (executing program) syzkaller login: [ 72.568253] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.574070] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/15 06:09:47 fetching corpus: 12650, signal 787707/975658 (executing program) 2021/03/15 06:09:47 fetching corpus: 12700, signal 788741/976995 (executing program) 2021/03/15 06:09:47 fetching corpus: 12750, signal 789369/978118 (executing program) 2021/03/15 06:09:48 fetching corpus: 12800, signal 790934/979721 (executing program) 2021/03/15 06:09:48 fetching corpus: 12850, signal 791951/981085 (executing program) 2021/03/15 06:09:48 fetching corpus: 12900, signal 792900/982349 (executing program) 2021/03/15 06:09:48 fetching corpus: 12950, signal 793747/983541 (executing program) 2021/03/15 06:09:48 fetching corpus: 13000, signal 795314/985147 (executing program) 2021/03/15 06:09:48 fetching corpus: 13050, signal 796115/986332 (executing program) 2021/03/15 06:09:48 fetching corpus: 13100, signal 797078/987599 (executing program) 2021/03/15 06:09:48 fetching corpus: 13150, signal 798074/988852 (executing program) 2021/03/15 06:09:48 fetching corpus: 13200, signal 799186/990232 (executing program) 2021/03/15 06:09:49 fetching corpus: 13250, signal 800108/991536 (executing program) 2021/03/15 06:09:49 fetching corpus: 13300, signal 800822/992640 (executing program) 2021/03/15 06:09:49 fetching corpus: 13350, signal 801692/993858 (executing program) 2021/03/15 06:09:49 fetching corpus: 13400, signal 802516/995067 (executing program) 2021/03/15 06:09:49 fetching corpus: 13450, signal 803209/996196 (executing program) 2021/03/15 06:09:49 fetching corpus: 13500, signal 803978/997349 (executing program) 2021/03/15 06:09:49 fetching corpus: 13550, signal 804820/998520 (executing program) 2021/03/15 06:09:49 fetching corpus: 13600, signal 805963/999896 (executing program) 2021/03/15 06:09:49 fetching corpus: 13650, signal 806990/1001188 (executing program) 2021/03/15 06:09:49 fetching corpus: 13700, signal 808016/1002510 (executing program) 2021/03/15 06:09:49 fetching corpus: 13750, signal 809186/1003910 (executing program) 2021/03/15 06:09:50 fetching corpus: 13800, signal 810226/1005244 (executing program) 2021/03/15 06:09:50 fetching corpus: 13850, signal 811077/1006440 (executing program) 2021/03/15 06:09:50 fetching corpus: 13900, signal 811846/1007596 (executing program) 2021/03/15 06:09:50 fetching corpus: 13950, signal 812516/1008655 (executing program) 2021/03/15 06:09:50 fetching corpus: 14000, signal 813310/1009768 (executing program) 2021/03/15 06:09:50 fetching corpus: 14050, signal 814172/1010963 (executing program) 2021/03/15 06:09:50 fetching corpus: 14100, signal 815484/1012349 (executing program) 2021/03/15 06:09:50 fetching corpus: 14150, signal 816262/1013509 (executing program) 2021/03/15 06:09:50 fetching corpus: 14200, signal 817172/1014685 (executing program) 2021/03/15 06:09:51 fetching corpus: 14250, signal 817783/1015733 (executing program) 2021/03/15 06:09:51 fetching corpus: 14300, signal 818525/1016827 (executing program) 2021/03/15 06:09:51 fetching corpus: 14350, signal 821842/1019365 (executing program) 2021/03/15 06:09:51 fetching corpus: 14400, signal 822524/1020397 (executing program) 2021/03/15 06:09:51 fetching corpus: 14450, signal 823652/1021694 (executing program) 2021/03/15 06:09:51 fetching corpus: 14500, signal 824612/1022863 (executing program) 2021/03/15 06:09:51 fetching corpus: 14550, signal 825472/1024009 (executing program) 2021/03/15 06:09:51 fetching corpus: 14600, signal 826144/1025041 (executing program) 2021/03/15 06:09:51 fetching corpus: 14650, signal 826905/1026134 (executing program) 2021/03/15 06:09:51 fetching corpus: 14700, signal 827712/1027256 (executing program) 2021/03/15 06:09:52 fetching corpus: 14750, signal 828404/1028268 (executing program) 2021/03/15 06:09:52 fetching corpus: 14800, signal 829426/1029492 (executing program) 2021/03/15 06:09:52 fetching corpus: 14850, signal 830199/1030548 (executing program) 2021/03/15 06:09:52 fetching corpus: 14900, signal 831173/1031789 (executing program) 2021/03/15 06:09:52 fetching corpus: 14950, signal 832108/1032957 (executing program) 2021/03/15 06:09:52 fetching corpus: 15000, signal 832957/1034041 (executing program) 2021/03/15 06:09:52 fetching corpus: 15050, signal 833580/1035102 (executing program) 2021/03/15 06:09:52 fetching corpus: 15100, signal 834570/1036253 (executing program) 2021/03/15 06:09:53 fetching corpus: 15150, signal 835362/1037312 (executing program) 2021/03/15 06:09:53 fetching corpus: 15200, signal 836257/1038451 (executing program) 2021/03/15 06:09:53 fetching corpus: 15250, signal 837623/1039805 (executing program) 2021/03/15 06:09:53 fetching corpus: 15300, signal 838732/1040964 (executing program) 2021/03/15 06:09:53 fetching corpus: 15350, signal 839428/1042003 (executing program) 2021/03/15 06:09:53 fetching corpus: 15400, signal 840227/1043069 (executing program) 2021/03/15 06:09:53 fetching corpus: 15450, signal 840841/1044058 (executing program) 2021/03/15 06:09:53 fetching corpus: 15500, signal 841389/1044930 (executing program) 2021/03/15 06:09:53 fetching corpus: 15550, signal 842122/1045951 (executing program) 2021/03/15 06:09:54 fetching corpus: 15600, signal 843029/1047073 (executing program) 2021/03/15 06:09:54 fetching corpus: 15650, signal 843988/1048213 (executing program) 2021/03/15 06:09:54 fetching corpus: 15700, signal 844923/1049273 (executing program) 2021/03/15 06:09:54 fetching corpus: 15750, signal 846032/1050483 (executing program) 2021/03/15 06:09:54 fetching corpus: 15800, signal 846725/1051435 (executing program) 2021/03/15 06:09:54 fetching corpus: 15850, signal 847645/1052543 (executing program) 2021/03/15 06:09:54 fetching corpus: 15900, signal 848338/1053524 (executing program) 2021/03/15 06:09:54 fetching corpus: 15950, signal 848987/1054479 (executing program) 2021/03/15 06:09:54 fetching corpus: 16000, signal 849604/1055408 (executing program) 2021/03/15 06:09:55 fetching corpus: 16050, signal 850162/1056322 (executing program) 2021/03/15 06:09:55 fetching corpus: 16100, signal 851364/1057519 (executing program) 2021/03/15 06:09:55 fetching corpus: 16150, signal 851880/1058373 (executing program) 2021/03/15 06:09:55 fetching corpus: 16200, signal 852613/1059375 (executing program) 2021/03/15 06:09:55 fetching corpus: 16250, signal 853212/1060328 (executing program) 2021/03/15 06:09:55 fetching corpus: 16300, signal 853832/1061261 (executing program) 2021/03/15 06:09:55 fetching corpus: 16350, signal 854396/1062151 (executing program) 2021/03/15 06:09:55 fetching corpus: 16400, signal 855287/1063241 (executing program) 2021/03/15 06:09:55 fetching corpus: 16450, signal 856205/1064295 (executing program) 2021/03/15 06:09:55 fetching corpus: 16500, signal 856794/1065226 (executing program) 2021/03/15 06:09:55 fetching corpus: 16550, signal 857479/1066173 (executing program) 2021/03/15 06:09:56 fetching corpus: 16600, signal 858360/1067220 (executing program) 2021/03/15 06:09:56 fetching corpus: 16650, signal 858971/1068113 (executing program) 2021/03/15 06:09:56 fetching corpus: 16700, signal 859926/1069219 (executing program) 2021/03/15 06:09:56 fetching corpus: 16750, signal 860818/1070272 (executing program) 2021/03/15 06:09:56 fetching corpus: 16800, signal 861625/1071252 (executing program) 2021/03/15 06:09:56 fetching corpus: 16850, signal 862337/1072212 (executing program) 2021/03/15 06:09:56 fetching corpus: 16900, signal 863123/1073186 (executing program) 2021/03/15 06:09:56 fetching corpus: 16950, signal 864042/1074287 (executing program) 2021/03/15 06:09:56 fetching corpus: 17000, signal 864853/1075295 (executing program) 2021/03/15 06:09:57 fetching corpus: 17050, signal 865978/1076448 (executing program) 2021/03/15 06:09:57 fetching corpus: 17100, signal 866616/1077297 (executing program) 2021/03/15 06:09:57 fetching corpus: 17150, signal 867029/1078110 (executing program) 2021/03/15 06:09:57 fetching corpus: 17200, signal 867677/1079021 (executing program) 2021/03/15 06:09:57 fetching corpus: 17250, signal 868459/1080019 (executing program) 2021/03/15 06:09:57 fetching corpus: 17300, signal 869165/1080991 (executing program) 2021/03/15 06:09:57 fetching corpus: 17350, signal 870054/1082017 (executing program) 2021/03/15 06:09:57 fetching corpus: 17400, signal 870781/1082952 (executing program) 2021/03/15 06:09:57 fetching corpus: 17450, signal 871370/1083801 (executing program) 2021/03/15 06:09:57 fetching corpus: 17500, signal 872471/1084932 (executing program) 2021/03/15 06:09:57 fetching corpus: 17550, signal 873458/1085992 (executing program) 2021/03/15 06:09:58 fetching corpus: 17600, signal 874326/1086953 (executing program) 2021/03/15 06:09:58 fetching corpus: 17650, signal 875167/1087960 (executing program) 2021/03/15 06:09:58 fetching corpus: 17700, signal 875894/1088880 (executing program) 2021/03/15 06:09:58 fetching corpus: 17750, signal 878046/1090389 (executing program) 2021/03/15 06:09:58 fetching corpus: 17800, signal 878980/1091386 (executing program) 2021/03/15 06:09:58 fetching corpus: 17850, signal 879662/1092245 (executing program) 2021/03/15 06:09:58 fetching corpus: 17900, signal 880170/1093062 (executing program) 2021/03/15 06:09:58 fetching corpus: 17950, signal 881097/1094078 (executing program) 2021/03/15 06:09:59 fetching corpus: 18000, signal 881628/1094879 (executing program) 2021/03/15 06:09:59 fetching corpus: 18050, signal 882163/1095717 (executing program) 2021/03/15 06:09:59 fetching corpus: 18100, signal 882950/1096560 (executing program) 2021/03/15 06:09:59 fetching corpus: 18150, signal 883702/1097472 (executing program) 2021/03/15 06:09:59 fetching corpus: 18200, signal 884390/1098364 (executing program) 2021/03/15 06:09:59 fetching corpus: 18250, signal 885213/1099307 (executing program) 2021/03/15 06:09:59 fetching corpus: 18300, signal 885895/1100198 (executing program) 2021/03/15 06:09:59 fetching corpus: 18350, signal 886666/1101137 (executing program) 2021/03/15 06:09:59 fetching corpus: 18400, signal 887387/1101990 (executing program) 2021/03/15 06:10:00 fetching corpus: 18450, signal 888047/1102827 (executing program) 2021/03/15 06:10:00 fetching corpus: 18500, signal 888776/1103703 (executing program) 2021/03/15 06:10:00 fetching corpus: 18550, signal 889751/1104700 (executing program) 2021/03/15 06:10:00 fetching corpus: 18600, signal 890167/1105443 (executing program) 2021/03/15 06:10:00 fetching corpus: 18650, signal 890776/1106204 (executing program) 2021/03/15 06:10:00 fetching corpus: 18700, signal 891542/1107123 (executing program) 2021/03/15 06:10:00 fetching corpus: 18750, signal 892350/1107994 (executing program) 2021/03/15 06:10:00 fetching corpus: 18800, signal 893060/1108861 (executing program) 2021/03/15 06:10:00 fetching corpus: 18850, signal 893699/1109744 (executing program) 2021/03/15 06:10:01 fetching corpus: 18900, signal 894403/1110565 (executing program) 2021/03/15 06:10:01 fetching corpus: 18950, signal 894879/1111309 (executing program) 2021/03/15 06:10:01 fetching corpus: 19000, signal 895456/1112123 (executing program) 2021/03/15 06:10:01 fetching corpus: 19050, signal 896234/1113024 (executing program) 2021/03/15 06:10:01 fetching corpus: 19100, signal 896803/1113823 (executing program) 2021/03/15 06:10:01 fetching corpus: 19150, signal 897564/1114695 (executing program) 2021/03/15 06:10:01 fetching corpus: 19200, signal 898214/1115489 (executing program) 2021/03/15 06:10:01 fetching corpus: 19250, signal 898618/1116216 (executing program) 2021/03/15 06:10:01 fetching corpus: 19300, signal 899124/1116959 (executing program) 2021/03/15 06:10:01 fetching corpus: 19350, signal 899633/1117710 (executing program) 2021/03/15 06:10:02 fetching corpus: 19400, signal 901180/1118909 (executing program) 2021/03/15 06:10:02 fetching corpus: 19450, signal 901799/1119714 (executing program) 2021/03/15 06:10:02 fetching corpus: 19500, signal 902573/1120579 (executing program) 2021/03/15 06:10:02 fetching corpus: 19550, signal 904830/1121953 (executing program) 2021/03/15 06:10:02 fetching corpus: 19600, signal 905403/1122699 (executing program) 2021/03/15 06:10:02 fetching corpus: 19650, signal 905914/1123453 (executing program) 2021/03/15 06:10:02 fetching corpus: 19700, signal 906648/1124220 (executing program) 2021/03/15 06:10:02 fetching corpus: 19750, signal 907188/1124940 (executing program) 2021/03/15 06:10:02 fetching corpus: 19800, signal 908082/1125873 (executing program) 2021/03/15 06:10:02 fetching corpus: 19850, signal 908802/1126665 (executing program) 2021/03/15 06:10:03 fetching corpus: 19900, signal 909392/1127428 (executing program) 2021/03/15 06:10:03 fetching corpus: 19950, signal 910123/1128214 (executing program) 2021/03/15 06:10:03 fetching corpus: 20000, signal 910572/1128934 (executing program) 2021/03/15 06:10:03 fetching corpus: 20050, signal 911183/1129654 (executing program) 2021/03/15 06:10:03 fetching corpus: 20100, signal 912092/1130513 (executing program) 2021/03/15 06:10:03 fetching corpus: 20150, signal 912921/1131353 (executing program) 2021/03/15 06:10:03 fetching corpus: 20200, signal 913497/1132054 (executing program) 2021/03/15 06:10:03 fetching corpus: 20250, signal 914257/1132847 (executing program) 2021/03/15 06:10:03 fetching corpus: 20300, signal 914839/1133585 (executing program) 2021/03/15 06:10:03 fetching corpus: 20350, signal 915378/1134345 (executing program) 2021/03/15 06:10:03 fetching corpus: 20400, signal 916264/1135169 (executing program) 2021/03/15 06:10:04 fetching corpus: 20450, signal 916733/1135869 (executing program) 2021/03/15 06:10:04 fetching corpus: 20500, signal 917400/1136582 (executing program) 2021/03/15 06:10:04 fetching corpus: 20550, signal 917913/1137276 (executing program) 2021/03/15 06:10:04 fetching corpus: 20600, signal 918665/1138061 (executing program) 2021/03/15 06:10:04 fetching corpus: 20650, signal 919318/1138806 (executing program) 2021/03/15 06:10:04 fetching corpus: 20700, signal 919984/1139592 (executing program) 2021/03/15 06:10:04 fetching corpus: 20750, signal 920475/1140293 (executing program) 2021/03/15 06:10:04 fetching corpus: 20800, signal 920905/1140934 (executing program) 2021/03/15 06:10:04 fetching corpus: 20850, signal 921555/1141662 (executing program) 2021/03/15 06:10:05 fetching corpus: 20900, signal 922165/1142387 (executing program) 2021/03/15 06:10:05 fetching corpus: 20950, signal 922488/1143022 (executing program) 2021/03/15 06:10:05 fetching corpus: 21000, signal 923000/1143694 (executing program) 2021/03/15 06:10:05 fetching corpus: 21050, signal 923794/1144508 (executing program) 2021/03/15 06:10:05 fetching corpus: 21100, signal 924382/1145191 (executing program) 2021/03/15 06:10:05 fetching corpus: 21150, signal 924957/1145938 (executing program) 2021/03/15 06:10:05 fetching corpus: 21200, signal 925595/1146692 (executing program) 2021/03/15 06:10:05 fetching corpus: 21250, signal 926010/1147332 (executing program) 2021/03/15 06:10:05 fetching corpus: 21300, signal 926606/1148055 (executing program) 2021/03/15 06:10:06 fetching corpus: 21350, signal 927000/1148681 (executing program) 2021/03/15 06:10:06 fetching corpus: 21400, signal 927605/1149377 (executing program) 2021/03/15 06:10:06 fetching corpus: 21450, signal 928064/1150074 (executing program) 2021/03/15 06:10:06 fetching corpus: 21500, signal 928470/1150747 (executing program) 2021/03/15 06:10:06 fetching corpus: 21550, signal 928957/1151421 (executing program) 2021/03/15 06:10:06 fetching corpus: 21600, signal 929496/1152099 (executing program) 2021/03/15 06:10:06 fetching corpus: 21650, signal 929959/1152754 (executing program) 2021/03/15 06:10:06 fetching corpus: 21700, signal 930652/1153464 (executing program) 2021/03/15 06:10:06 fetching corpus: 21750, signal 931156/1154110 (executing program) 2021/03/15 06:10:06 fetching corpus: 21800, signal 932189/1154929 (executing program) 2021/03/15 06:10:07 fetching corpus: 21850, signal 932789/1155635 (executing program) 2021/03/15 06:10:07 fetching corpus: 21900, signal 933314/1156310 (executing program) 2021/03/15 06:10:07 fetching corpus: 21950, signal 933856/1156951 (executing program) 2021/03/15 06:10:07 fetching corpus: 22000, signal 934500/1157641 (executing program) 2021/03/15 06:10:07 fetching corpus: 22050, signal 935148/1158351 (executing program) 2021/03/15 06:10:07 fetching corpus: 22100, signal 935768/1159027 (executing program) 2021/03/15 06:10:07 fetching corpus: 22150, signal 936259/1159657 (executing program) 2021/03/15 06:10:07 fetching corpus: 22200, signal 936766/1160306 (executing program) 2021/03/15 06:10:07 fetching corpus: 22250, signal 937206/1160951 (executing program) 2021/03/15 06:10:07 fetching corpus: 22300, signal 937722/1161611 (executing program) 2021/03/15 06:10:08 fetching corpus: 22350, signal 938211/1162234 (executing program) 2021/03/15 06:10:08 fetching corpus: 22400, signal 938704/1162870 (executing program) 2021/03/15 06:10:08 fetching corpus: 22450, signal 939162/1163497 (executing program) 2021/03/15 06:10:08 fetching corpus: 22500, signal 939893/1164214 (executing program) 2021/03/15 06:10:08 fetching corpus: 22550, signal 940409/1164868 (executing program) 2021/03/15 06:10:08 fetching corpus: 22600, signal 940833/1165477 (executing program) 2021/03/15 06:10:09 fetching corpus: 22650, signal 941604/1166194 (executing program) 2021/03/15 06:10:09 fetching corpus: 22700, signal 942152/1166850 (executing program) 2021/03/15 06:10:09 fetching corpus: 22750, signal 942692/1167506 (executing program) 2021/03/15 06:10:09 fetching corpus: 22800, signal 943312/1168158 (executing program) 2021/03/15 06:10:09 fetching corpus: 22850, signal 943844/1168798 (executing program) 2021/03/15 06:10:09 fetching corpus: 22900, signal 944126/1169357 (executing program) 2021/03/15 06:10:09 fetching corpus: 22950, signal 944619/1169960 (executing program) 2021/03/15 06:10:09 fetching corpus: 23000, signal 945106/1170571 (executing program) 2021/03/15 06:10:09 fetching corpus: 23050, signal 945672/1171192 (executing program) 2021/03/15 06:10:09 fetching corpus: 23100, signal 946211/1171848 (executing program) 2021/03/15 06:10:10 fetching corpus: 23150, signal 946675/1172437 (executing program) 2021/03/15 06:10:10 fetching corpus: 23200, signal 947129/1173014 (executing program) 2021/03/15 06:10:10 fetching corpus: 23250, signal 947552/1173618 (executing program) 2021/03/15 06:10:10 fetching corpus: 23300, signal 948091/1174253 (executing program) 2021/03/15 06:10:10 fetching corpus: 23350, signal 948509/1174822 (executing program) 2021/03/15 06:10:10 fetching corpus: 23400, signal 948922/1175386 (executing program) 2021/03/15 06:10:10 fetching corpus: 23450, signal 949406/1176002 (executing program) 2021/03/15 06:10:10 fetching corpus: 23500, signal 949949/1176575 (executing program) 2021/03/15 06:10:10 fetching corpus: 23550, signal 950427/1177169 (executing program) 2021/03/15 06:10:10 fetching corpus: 23600, signal 950823/1177728 (executing program) 2021/03/15 06:10:10 fetching corpus: 23650, signal 951705/1178454 (executing program) 2021/03/15 06:10:11 fetching corpus: 23700, signal 952299/1179059 (executing program) 2021/03/15 06:10:11 fetching corpus: 23750, signal 952784/1179642 (executing program) 2021/03/15 06:10:11 fetching corpus: 23800, signal 953260/1180242 (executing program) 2021/03/15 06:10:11 fetching corpus: 23850, signal 953759/1180830 (executing program) 2021/03/15 06:10:11 fetching corpus: 23900, signal 954319/1181441 (executing program) 2021/03/15 06:10:11 fetching corpus: 23950, signal 954727/1182023 (executing program) 2021/03/15 06:10:11 fetching corpus: 24000, signal 955210/1182624 (executing program) 2021/03/15 06:10:11 fetching corpus: 24050, signal 955823/1183229 (executing program) 2021/03/15 06:10:11 fetching corpus: 24100, signal 956257/1183799 (executing program) 2021/03/15 06:10:12 fetching corpus: 24150, signal 956702/1184388 (executing program) 2021/03/15 06:10:12 fetching corpus: 24200, signal 957149/1184964 (executing program) 2021/03/15 06:10:12 fetching corpus: 24250, signal 957646/1185544 (executing program) 2021/03/15 06:10:12 fetching corpus: 24300, signal 958058/1186082 (executing program) 2021/03/15 06:10:12 fetching corpus: 24350, signal 958598/1186698 (executing program) 2021/03/15 06:10:12 fetching corpus: 24400, signal 959222/1187275 (executing program) 2021/03/15 06:10:12 fetching corpus: 24450, signal 959681/1187834 (executing program) 2021/03/15 06:10:12 fetching corpus: 24500, signal 960039/1188375 (executing program) 2021/03/15 06:10:12 fetching corpus: 24550, signal 960476/1188908 (executing program) 2021/03/15 06:10:12 fetching corpus: 24600, signal 961101/1189533 (executing program) 2021/03/15 06:10:13 fetching corpus: 24650, signal 961709/1190118 (executing program) 2021/03/15 06:10:13 fetching corpus: 24700, signal 962250/1190712 (executing program) 2021/03/15 06:10:13 fetching corpus: 24750, signal 962782/1191264 (executing program) 2021/03/15 06:10:13 fetching corpus: 24800, signal 963442/1191877 (executing program) 2021/03/15 06:10:13 fetching corpus: 24850, signal 964026/1192498 (executing program) 2021/03/15 06:10:13 fetching corpus: 24900, signal 964449/1193070 (executing program) 2021/03/15 06:10:13 fetching corpus: 24950, signal 965133/1193673 (executing program) 2021/03/15 06:10:13 fetching corpus: 25000, signal 965616/1194222 (executing program) 2021/03/15 06:10:14 fetching corpus: 25050, signal 966023/1194768 (executing program) 2021/03/15 06:10:14 fetching corpus: 25100, signal 966727/1195333 (executing program) 2021/03/15 06:10:14 fetching corpus: 25150, signal 967201/1195871 (executing program) 2021/03/15 06:10:14 fetching corpus: 25200, signal 967514/1196387 (executing program) 2021/03/15 06:10:14 fetching corpus: 25250, signal 968045/1196948 (executing program) 2021/03/15 06:10:14 fetching corpus: 25300, signal 968784/1197547 (executing program) 2021/03/15 06:10:14 fetching corpus: 25350, signal 969173/1198089 (executing program) 2021/03/15 06:10:14 fetching corpus: 25400, signal 969629/1198676 (executing program) 2021/03/15 06:10:14 fetching corpus: 25450, signal 970010/1199164 (executing program) 2021/03/15 06:10:15 fetching corpus: 25500, signal 970602/1199713 (executing program) 2021/03/15 06:10:15 fetching corpus: 25550, signal 971145/1200265 (executing program) 2021/03/15 06:10:15 fetching corpus: 25600, signal 971579/1200827 (executing program) 2021/03/15 06:10:15 fetching corpus: 25650, signal 972085/1201385 (executing program) 2021/03/15 06:10:15 fetching corpus: 25700, signal 972935/1201963 (executing program) 2021/03/15 06:10:15 fetching corpus: 25750, signal 973601/1202535 (executing program) 2021/03/15 06:10:15 fetching corpus: 25800, signal 974103/1203070 (executing program) 2021/03/15 06:10:15 fetching corpus: 25850, signal 974494/1203597 (executing program) 2021/03/15 06:10:15 fetching corpus: 25900, signal 975076/1204162 (executing program) 2021/03/15 06:10:16 fetching corpus: 25950, signal 975439/1204638 (executing program) 2021/03/15 06:10:16 fetching corpus: 26000, signal 976203/1205239 (executing program) 2021/03/15 06:10:16 fetching corpus: 26050, signal 976629/1205756 (executing program) 2021/03/15 06:10:16 fetching corpus: 26100, signal 976981/1206260 (executing program) 2021/03/15 06:10:16 fetching corpus: 26150, signal 977351/1206753 (executing program) 2021/03/15 06:10:16 fetching corpus: 26200, signal 978391/1207337 (executing program) 2021/03/15 06:10:16 fetching corpus: 26250, signal 979075/1207886 (executing program) 2021/03/15 06:10:16 fetching corpus: 26300, signal 979738/1208444 (executing program) 2021/03/15 06:10:16 fetching corpus: 26350, signal 980181/1208928 (executing program) 2021/03/15 06:10:16 fetching corpus: 26400, signal 980803/1209477 (executing program) 2021/03/15 06:10:16 fetching corpus: 26450, signal 981295/1210008 (executing program) 2021/03/15 06:10:17 fetching corpus: 26500, signal 981925/1210516 (executing program) 2021/03/15 06:10:17 fetching corpus: 26550, signal 982621/1211040 (executing program) 2021/03/15 06:10:17 fetching corpus: 26600, signal 982871/1211511 (executing program) 2021/03/15 06:10:17 fetching corpus: 26650, signal 983322/1212051 (executing program) 2021/03/15 06:10:17 fetching corpus: 26700, signal 983787/1212557 (executing program) 2021/03/15 06:10:17 fetching corpus: 26750, signal 984156/1213033 (executing program) 2021/03/15 06:10:17 fetching corpus: 26800, signal 984490/1213493 (executing program) 2021/03/15 06:10:17 fetching corpus: 26850, signal 985154/1214045 (executing program) 2021/03/15 06:10:17 fetching corpus: 26900, signal 986154/1214627 (executing program) 2021/03/15 06:10:18 fetching corpus: 26950, signal 986571/1215084 (executing program) 2021/03/15 06:10:18 fetching corpus: 27000, signal 987351/1215593 (executing program) 2021/03/15 06:10:18 fetching corpus: 27050, signal 987972/1216137 (executing program) 2021/03/15 06:10:18 fetching corpus: 27100, signal 988447/1216638 (executing program) 2021/03/15 06:10:18 fetching corpus: 27150, signal 988909/1217126 (executing program) 2021/03/15 06:10:18 fetching corpus: 27200, signal 989420/1217631 (executing program) 2021/03/15 06:10:18 fetching corpus: 27250, signal 989968/1218132 (executing program) 2021/03/15 06:10:18 fetching corpus: 27300, signal 990535/1218617 (executing program) 2021/03/15 06:10:19 fetching corpus: 27350, signal 991087/1219132 (executing program) 2021/03/15 06:10:19 fetching corpus: 27400, signal 991939/1219611 (executing program) 2021/03/15 06:10:19 fetching corpus: 27450, signal 992476/1220114 (executing program) 2021/03/15 06:10:19 fetching corpus: 27500, signal 992930/1220604 (executing program) 2021/03/15 06:10:19 fetching corpus: 27550, signal 993345/1221070 (executing program) 2021/03/15 06:10:19 fetching corpus: 27600, signal 994179/1221567 (executing program) 2021/03/15 06:10:19 fetching corpus: 27650, signal 994609/1222024 (executing program) 2021/03/15 06:10:19 fetching corpus: 27700, signal 995068/1222471 (executing program) 2021/03/15 06:10:19 fetching corpus: 27750, signal 995480/1222935 (executing program) 2021/03/15 06:10:20 fetching corpus: 27800, signal 995856/1223386 (executing program) 2021/03/15 06:10:20 fetching corpus: 27850, signal 996405/1223841 (executing program) 2021/03/15 06:10:20 fetching corpus: 27900, signal 996801/1224278 (executing program) 2021/03/15 06:10:20 fetching corpus: 27950, signal 997213/1224707 (executing program) 2021/03/15 06:10:20 fetching corpus: 28000, signal 997570/1225143 (executing program) 2021/03/15 06:10:20 fetching corpus: 28050, signal 998063/1225553 (executing program) 2021/03/15 06:10:20 fetching corpus: 28100, signal 998559/1226034 (executing program) 2021/03/15 06:10:20 fetching corpus: 28150, signal 999198/1226531 (executing program) 2021/03/15 06:10:20 fetching corpus: 28200, signal 999497/1226966 (executing program) 2021/03/15 06:10:20 fetching corpus: 28250, signal 999901/1227389 (executing program) 2021/03/15 06:10:20 fetching corpus: 28300, signal 1000358/1227825 (executing program) 2021/03/15 06:10:21 fetching corpus: 28350, signal 1000702/1228253 (executing program) 2021/03/15 06:10:21 fetching corpus: 28400, signal 1001165/1228690 (executing program) 2021/03/15 06:10:21 fetching corpus: 28450, signal 1001646/1229176 (executing program) 2021/03/15 06:10:21 fetching corpus: 28500, signal 1002217/1229632 (executing program) 2021/03/15 06:10:21 fetching corpus: 28550, signal 1002602/1230103 (executing program) 2021/03/15 06:10:21 fetching corpus: 28600, signal 1003134/1230563 (executing program) 2021/03/15 06:10:21 fetching corpus: 28650, signal 1003496/1230998 (executing program) 2021/03/15 06:10:21 fetching corpus: 28700, signal 1004089/1231429 (executing program) 2021/03/15 06:10:21 fetching corpus: 28750, signal 1004599/1231844 (executing program) 2021/03/15 06:10:22 fetching corpus: 28800, signal 1005099/1232258 (executing program) 2021/03/15 06:10:22 fetching corpus: 28850, signal 1005422/1232668 (executing program) 2021/03/15 06:10:22 fetching corpus: 28900, signal 1005765/1233088 (executing program) 2021/03/15 06:10:22 fetching corpus: 28950, signal 1006463/1233532 (executing program) 2021/03/15 06:10:22 fetching corpus: 29000, signal 1006985/1233956 (executing program) 2021/03/15 06:10:22 fetching corpus: 29050, signal 1007403/1234374 (executing program) 2021/03/15 06:10:22 fetching corpus: 29100, signal 1007985/1234794 (executing program) 2021/03/15 06:10:22 fetching corpus: 29150, signal 1008393/1235193 (executing program) 2021/03/15 06:10:23 fetching corpus: 29200, signal 1008953/1235593 (executing program) 2021/03/15 06:10:23 fetching corpus: 29250, signal 1009487/1235997 (executing program) 2021/03/15 06:10:23 fetching corpus: 29300, signal 1009924/1236408 (executing program) 2021/03/15 06:10:23 fetching corpus: 29350, signal 1010390/1236827 (executing program) 2021/03/15 06:10:23 fetching corpus: 29400, signal 1010774/1237244 (executing program) 2021/03/15 06:10:23 fetching corpus: 29450, signal 1011096/1237634 (executing program) 2021/03/15 06:10:23 fetching corpus: 29500, signal 1011434/1238006 (executing program) 2021/03/15 06:10:23 fetching corpus: 29550, signal 1011873/1238407 (executing program) 2021/03/15 06:10:23 fetching corpus: 29600, signal 1012181/1238771 (executing program) 2021/03/15 06:10:24 fetching corpus: 29650, signal 1012529/1239144 (executing program) 2021/03/15 06:10:24 fetching corpus: 29700, signal 1012944/1239526 (executing program) 2021/03/15 06:10:24 fetching corpus: 29750, signal 1013243/1239922 (executing program) 2021/03/15 06:10:24 fetching corpus: 29800, signal 1013663/1240297 (executing program) 2021/03/15 06:10:24 fetching corpus: 29850, signal 1014098/1240722 (executing program) 2021/03/15 06:10:24 fetching corpus: 29900, signal 1014493/1241092 (executing program) 2021/03/15 06:10:24 fetching corpus: 29950, signal 1014942/1241486 (executing program) 2021/03/15 06:10:24 fetching corpus: 30000, signal 1015450/1241860 (executing program) 2021/03/15 06:10:24 fetching corpus: 30050, signal 1015727/1242261 (executing program) 2021/03/15 06:10:25 fetching corpus: 30100, signal 1016090/1242658 (executing program) 2021/03/15 06:10:25 fetching corpus: 30150, signal 1016389/1243041 (executing program) 2021/03/15 06:10:25 fetching corpus: 30200, signal 1017004/1243449 (executing program) 2021/03/15 06:10:25 fetching corpus: 30250, signal 1017337/1243826 (executing program) 2021/03/15 06:10:25 fetching corpus: 30300, signal 1017745/1244225 (executing program) 2021/03/15 06:10:25 fetching corpus: 30350, signal 1018149/1244588 (executing program) 2021/03/15 06:10:25 fetching corpus: 30400, signal 1018403/1244985 (executing program) 2021/03/15 06:10:25 fetching corpus: 30450, signal 1018727/1245395 (executing program) 2021/03/15 06:10:25 fetching corpus: 30500, signal 1019178/1245775 (executing program) 2021/03/15 06:10:25 fetching corpus: 30550, signal 1019739/1246152 (executing program) 2021/03/15 06:10:25 fetching corpus: 30600, signal 1020262/1246511 (executing program) 2021/03/15 06:10:26 fetching corpus: 30650, signal 1020637/1246891 (executing program) 2021/03/15 06:10:26 fetching corpus: 30700, signal 1021269/1247278 (executing program) 2021/03/15 06:10:26 fetching corpus: 30750, signal 1021617/1247630 (executing program) 2021/03/15 06:10:26 fetching corpus: 30800, signal 1022393/1248029 (executing program) 2021/03/15 06:10:26 fetching corpus: 30850, signal 1022852/1248401 (executing program) 2021/03/15 06:10:26 fetching corpus: 30900, signal 1023346/1248744 (executing program) 2021/03/15 06:10:26 fetching corpus: 30950, signal 1023927/1249104 (executing program) 2021/03/15 06:10:26 fetching corpus: 31000, signal 1024272/1249472 (executing program) 2021/03/15 06:10:26 fetching corpus: 31050, signal 1024675/1249834 (executing program) 2021/03/15 06:10:27 fetching corpus: 31100, signal 1025100/1250209 (executing program) 2021/03/15 06:10:27 fetching corpus: 31150, signal 1025421/1250580 (executing program) 2021/03/15 06:10:27 fetching corpus: 31200, signal 1025803/1250964 (executing program) 2021/03/15 06:10:27 fetching corpus: 31250, signal 1026189/1251285 (executing program) 2021/03/15 06:10:27 fetching corpus: 31300, signal 1026541/1251529 (executing program) 2021/03/15 06:10:27 fetching corpus: 31350, signal 1027151/1251529 (executing program) 2021/03/15 06:10:27 fetching corpus: 31400, signal 1027486/1251529 (executing program) 2021/03/15 06:10:27 fetching corpus: 31450, signal 1027899/1251529 (executing program) 2021/03/15 06:10:27 fetching corpus: 31500, signal 1028199/1251529 (executing program) 2021/03/15 06:10:27 fetching corpus: 31550, signal 1028517/1251529 (executing program) 2021/03/15 06:10:28 fetching corpus: 31600, signal 1028983/1251529 (executing program) 2021/03/15 06:10:28 fetching corpus: 31650, signal 1029310/1251529 (executing program) 2021/03/15 06:10:28 fetching corpus: 31700, signal 1030368/1251531 (executing program) 2021/03/15 06:10:28 fetching corpus: 31750, signal 1030755/1251531 (executing program) 2021/03/15 06:10:28 fetching corpus: 31800, signal 1031272/1251531 (executing program) 2021/03/15 06:10:28 fetching corpus: 31850, signal 1031766/1251531 (executing program) 2021/03/15 06:10:28 fetching corpus: 31900, signal 1032057/1251531 (executing program) 2021/03/15 06:10:28 fetching corpus: 31950, signal 1032425/1251537 (executing program) 2021/03/15 06:10:28 fetching corpus: 32000, signal 1032984/1251537 (executing program) 2021/03/15 06:10:28 fetching corpus: 32050, signal 1033400/1251537 (executing program) 2021/03/15 06:10:29 fetching corpus: 32100, signal 1033852/1251542 (executing program) 2021/03/15 06:10:29 fetching corpus: 32150, signal 1034311/1251542 (executing program) 2021/03/15 06:10:29 fetching corpus: 32200, signal 1034700/1251542 (executing program) 2021/03/15 06:10:29 fetching corpus: 32250, signal 1035154/1251542 (executing program) 2021/03/15 06:10:29 fetching corpus: 32300, signal 1035551/1251542 (executing program) 2021/03/15 06:10:29 fetching corpus: 32350, signal 1035944/1251542 (executing program) 2021/03/15 06:10:29 fetching corpus: 32400, signal 1036244/1251542 (executing program) 2021/03/15 06:10:29 fetching corpus: 32450, signal 1036781/1251542 (executing program) 2021/03/15 06:10:29 fetching corpus: 32500, signal 1037015/1251542 (executing program) 2021/03/15 06:10:29 fetching corpus: 32550, signal 1037596/1251542 (executing program) 2021/03/15 06:10:30 fetching corpus: 32600, signal 1037975/1251542 (executing program) 2021/03/15 06:10:30 fetching corpus: 32650, signal 1038327/1251542 (executing program) 2021/03/15 06:10:30 fetching corpus: 32700, signal 1038917/1251542 (executing program) 2021/03/15 06:10:30 fetching corpus: 32750, signal 1039310/1251542 (executing program) 2021/03/15 06:10:30 fetching corpus: 32800, signal 1039750/1251542 (executing program) 2021/03/15 06:10:30 fetching corpus: 32850, signal 1040189/1251542 (executing program) 2021/03/15 06:10:30 fetching corpus: 32900, signal 1040531/1251542 (executing program) 2021/03/15 06:10:30 fetching corpus: 32950, signal 1040920/1251542 (executing program) 2021/03/15 06:10:30 fetching corpus: 33000, signal 1041406/1251542 (executing program) 2021/03/15 06:10:30 fetching corpus: 33050, signal 1042061/1251542 (executing program) 2021/03/15 06:10:30 fetching corpus: 33100, signal 1042437/1251542 (executing program) 2021/03/15 06:10:31 fetching corpus: 33150, signal 1042958/1251542 (executing program) 2021/03/15 06:10:31 fetching corpus: 33200, signal 1043445/1251542 (executing program) 2021/03/15 06:10:31 fetching corpus: 33250, signal 1043907/1251542 (executing program) 2021/03/15 06:10:31 fetching corpus: 33300, signal 1044291/1251542 (executing program) 2021/03/15 06:10:31 fetching corpus: 33350, signal 1044998/1251546 (executing program) 2021/03/15 06:10:31 fetching corpus: 33400, signal 1045403/1251546 (executing program) 2021/03/15 06:10:31 fetching corpus: 33450, signal 1045843/1251546 (executing program) 2021/03/15 06:10:32 fetching corpus: 33500, signal 1046204/1251546 (executing program) 2021/03/15 06:10:32 fetching corpus: 33550, signal 1046526/1251546 (executing program) 2021/03/15 06:10:32 fetching corpus: 33600, signal 1046755/1251546 (executing program) 2021/03/15 06:10:32 fetching corpus: 33650, signal 1047080/1251546 (executing program) 2021/03/15 06:10:32 fetching corpus: 33700, signal 1047318/1251546 (executing program) 2021/03/15 06:10:32 fetching corpus: 33750, signal 1047533/1251546 (executing program) 2021/03/15 06:10:32 fetching corpus: 33800, signal 1048090/1251546 (executing program) 2021/03/15 06:10:32 fetching corpus: 33850, signal 1048470/1251546 (executing program) 2021/03/15 06:10:32 fetching corpus: 33900, signal 1049108/1251546 (executing program) 2021/03/15 06:10:32 fetching corpus: 33950, signal 1049448/1251546 (executing program) 2021/03/15 06:10:33 fetching corpus: 34000, signal 1049751/1251546 (executing program) 2021/03/15 06:10:33 fetching corpus: 34050, signal 1050080/1251546 (executing program) 2021/03/15 06:10:33 fetching corpus: 34100, signal 1050517/1251546 (executing program) 2021/03/15 06:10:33 fetching corpus: 34150, signal 1051017/1251546 (executing program) 2021/03/15 06:10:33 fetching corpus: 34200, signal 1051520/1251546 (executing program) 2021/03/15 06:10:33 fetching corpus: 34250, signal 1051853/1251546 (executing program) 2021/03/15 06:10:33 fetching corpus: 34300, signal 1052186/1251547 (executing program) 2021/03/15 06:10:33 fetching corpus: 34350, signal 1052502/1251547 (executing program) 2021/03/15 06:10:33 fetching corpus: 34400, signal 1052839/1251547 (executing program) 2021/03/15 06:10:34 fetching corpus: 34450, signal 1053147/1251547 (executing program) 2021/03/15 06:10:34 fetching corpus: 34500, signal 1053558/1251547 (executing program) 2021/03/15 06:10:34 fetching corpus: 34550, signal 1053994/1251547 (executing program) 2021/03/15 06:10:34 fetching corpus: 34600, signal 1054316/1251547 (executing program) 2021/03/15 06:10:34 fetching corpus: 34650, signal 1054639/1251547 (executing program) 2021/03/15 06:10:34 fetching corpus: 34700, signal 1054950/1251547 (executing program) 2021/03/15 06:10:34 fetching corpus: 34750, signal 1055556/1251547 (executing program) 2021/03/15 06:10:34 fetching corpus: 34800, signal 1055890/1251547 (executing program) 2021/03/15 06:10:34 fetching corpus: 34850, signal 1056165/1251547 (executing program) 2021/03/15 06:10:35 fetching corpus: 34900, signal 1056558/1251547 (executing program) 2021/03/15 06:10:35 fetching corpus: 34950, signal 1056932/1251547 (executing program) 2021/03/15 06:10:35 fetching corpus: 35000, signal 1057319/1251547 (executing program) 2021/03/15 06:10:35 fetching corpus: 35050, signal 1057534/1251547 (executing program) 2021/03/15 06:10:35 fetching corpus: 35100, signal 1057855/1251547 (executing program) 2021/03/15 06:10:35 fetching corpus: 35150, signal 1058083/1251547 (executing program) 2021/03/15 06:10:35 fetching corpus: 35200, signal 1058394/1251547 (executing program) 2021/03/15 06:10:35 fetching corpus: 35250, signal 1058741/1251547 (executing program) 2021/03/15 06:10:36 fetching corpus: 35300, signal 1059151/1251547 (executing program) 2021/03/15 06:10:36 fetching corpus: 35350, signal 1059507/1251547 (executing program) 2021/03/15 06:10:36 fetching corpus: 35400, signal 1059865/1251547 (executing program) 2021/03/15 06:10:36 fetching corpus: 35450, signal 1060139/1251547 (executing program) 2021/03/15 06:10:36 fetching corpus: 35500, signal 1060638/1251547 (executing program) 2021/03/15 06:10:36 fetching corpus: 35550, signal 1060928/1251547 (executing program) 2021/03/15 06:10:36 fetching corpus: 35600, signal 1061180/1251547 (executing program) 2021/03/15 06:10:36 fetching corpus: 35650, signal 1061454/1251547 (executing program) 2021/03/15 06:10:36 fetching corpus: 35700, signal 1061875/1251547 (executing program) 2021/03/15 06:10:36 fetching corpus: 35750, signal 1062287/1251547 (executing program) 2021/03/15 06:10:36 fetching corpus: 35800, signal 1062646/1251547 (executing program) 2021/03/15 06:10:37 fetching corpus: 35850, signal 1062950/1251547 (executing program) 2021/03/15 06:10:37 fetching corpus: 35900, signal 1063185/1251547 (executing program) 2021/03/15 06:10:37 fetching corpus: 35950, signal 1063528/1251547 (executing program) 2021/03/15 06:10:37 fetching corpus: 36000, signal 1063846/1251547 (executing program) 2021/03/15 06:10:37 fetching corpus: 36050, signal 1064206/1251547 (executing program) 2021/03/15 06:10:37 fetching corpus: 36100, signal 1064531/1251547 (executing program) 2021/03/15 06:10:37 fetching corpus: 36149, signal 1064835/1251547 (executing program) 2021/03/15 06:10:37 fetching corpus: 36199, signal 1065197/1251547 (executing program) 2021/03/15 06:10:37 fetching corpus: 36249, signal 1065526/1251547 (executing program) 2021/03/15 06:10:37 fetching corpus: 36299, signal 1065827/1251547 (executing program) 2021/03/15 06:10:37 fetching corpus: 36349, signal 1066203/1251547 (executing program) 2021/03/15 06:10:38 fetching corpus: 36399, signal 1066469/1251547 (executing program) 2021/03/15 06:10:38 fetching corpus: 36449, signal 1067011/1251547 (executing program) 2021/03/15 06:10:38 fetching corpus: 36499, signal 1067281/1251547 (executing program) 2021/03/15 06:10:38 fetching corpus: 36549, signal 1067621/1251560 (executing program) 2021/03/15 06:10:38 fetching corpus: 36599, signal 1067945/1251560 (executing program) 2021/03/15 06:10:38 fetching corpus: 36649, signal 1068506/1251560 (executing program) 2021/03/15 06:10:38 fetching corpus: 36699, signal 1068911/1251560 (executing program) 2021/03/15 06:10:38 fetching corpus: 36749, signal 1069266/1251560 (executing program) 2021/03/15 06:10:38 fetching corpus: 36799, signal 1069574/1251560 (executing program) 2021/03/15 06:10:38 fetching corpus: 36849, signal 1070029/1251560 (executing program) 2021/03/15 06:10:39 fetching corpus: 36899, signal 1070307/1251560 (executing program) 2021/03/15 06:10:39 fetching corpus: 36949, signal 1070569/1251560 (executing program) 2021/03/15 06:10:39 fetching corpus: 36999, signal 1070859/1251560 (executing program) 2021/03/15 06:10:39 fetching corpus: 37049, signal 1071200/1251560 (executing program) 2021/03/15 06:10:39 fetching corpus: 37099, signal 1071472/1251560 (executing program) 2021/03/15 06:10:39 fetching corpus: 37149, signal 1071859/1251560 (executing program) 2021/03/15 06:10:39 fetching corpus: 37199, signal 1072209/1251560 (executing program) 2021/03/15 06:10:39 fetching corpus: 37249, signal 1072673/1251560 (executing program) 2021/03/15 06:10:39 fetching corpus: 37299, signal 1072931/1251560 (executing program) 2021/03/15 06:10:40 fetching corpus: 37349, signal 1073392/1251560 (executing program) 2021/03/15 06:10:40 fetching corpus: 37399, signal 1073746/1251563 (executing program) 2021/03/15 06:10:40 fetching corpus: 37449, signal 1074079/1251563 (executing program) 2021/03/15 06:10:40 fetching corpus: 37499, signal 1074682/1251563 (executing program) 2021/03/15 06:10:40 fetching corpus: 37549, signal 1074948/1251563 (executing program) 2021/03/15 06:10:40 fetching corpus: 37599, signal 1075237/1251563 (executing program) 2021/03/15 06:10:40 fetching corpus: 37649, signal 1075559/1251563 (executing program) 2021/03/15 06:10:40 fetching corpus: 37699, signal 1075882/1251563 (executing program) 2021/03/15 06:10:40 fetching corpus: 37749, signal 1076184/1251563 (executing program) 2021/03/15 06:10:41 fetching corpus: 37799, signal 1076509/1251563 (executing program) 2021/03/15 06:10:41 fetching corpus: 37849, signal 1076844/1251563 (executing program) 2021/03/15 06:10:41 fetching corpus: 37899, signal 1077044/1251563 (executing program) 2021/03/15 06:10:41 fetching corpus: 37949, signal 1077595/1251563 (executing program) 2021/03/15 06:10:41 fetching corpus: 37999, signal 1077881/1251563 (executing program) 2021/03/15 06:10:41 fetching corpus: 38049, signal 1078210/1251564 (executing program) 2021/03/15 06:10:41 fetching corpus: 38099, signal 1078680/1251564 (executing program) 2021/03/15 06:10:41 fetching corpus: 38149, signal 1078943/1251564 (executing program) 2021/03/15 06:10:41 fetching corpus: 38199, signal 1080513/1251564 (executing program) 2021/03/15 06:10:41 fetching corpus: 38249, signal 1080736/1251564 (executing program) 2021/03/15 06:10:42 fetching corpus: 38299, signal 1080954/1251564 (executing program) 2021/03/15 06:10:42 fetching corpus: 38349, signal 1081222/1251564 (executing program) 2021/03/15 06:10:42 fetching corpus: 38399, signal 1081443/1251564 (executing program) 2021/03/15 06:10:42 fetching corpus: 38449, signal 1081761/1251565 (executing program) 2021/03/15 06:10:42 fetching corpus: 38499, signal 1081996/1251565 (executing program) 2021/03/15 06:10:42 fetching corpus: 38549, signal 1082362/1251565 (executing program) 2021/03/15 06:10:42 fetching corpus: 38599, signal 1082688/1251565 (executing program) 2021/03/15 06:10:42 fetching corpus: 38649, signal 1083256/1251565 (executing program) 2021/03/15 06:10:42 fetching corpus: 38699, signal 1083582/1251565 (executing program) 2021/03/15 06:10:42 fetching corpus: 38749, signal 1083970/1251565 (executing program) 2021/03/15 06:10:43 fetching corpus: 38799, signal 1084276/1251565 (executing program) 2021/03/15 06:10:43 fetching corpus: 38849, signal 1084633/1251565 (executing program) 2021/03/15 06:10:43 fetching corpus: 38899, signal 1085301/1251565 (executing program) 2021/03/15 06:10:43 fetching corpus: 38949, signal 1085734/1251565 (executing program) 2021/03/15 06:10:43 fetching corpus: 38999, signal 1086062/1251565 (executing program) 2021/03/15 06:10:43 fetching corpus: 39049, signal 1086426/1251565 (executing program) 2021/03/15 06:10:43 fetching corpus: 39099, signal 1086777/1251565 (executing program) 2021/03/15 06:10:43 fetching corpus: 39149, signal 1087114/1251565 (executing program) 2021/03/15 06:10:43 fetching corpus: 39199, signal 1087351/1251565 (executing program) 2021/03/15 06:10:43 fetching corpus: 39249, signal 1087700/1251565 (executing program) 2021/03/15 06:10:43 fetching corpus: 39299, signal 1088145/1251565 (executing program) 2021/03/15 06:10:44 fetching corpus: 39349, signal 1088431/1251565 (executing program) 2021/03/15 06:10:44 fetching corpus: 39399, signal 1088688/1251565 (executing program) 2021/03/15 06:10:44 fetching corpus: 39449, signal 1088949/1251565 (executing program) 2021/03/15 06:10:44 fetching corpus: 39499, signal 1089161/1251565 (executing program) 2021/03/15 06:10:44 fetching corpus: 39549, signal 1089707/1251566 (executing program) 2021/03/15 06:10:44 fetching corpus: 39599, signal 1090010/1251566 (executing program) 2021/03/15 06:10:44 fetching corpus: 39649, signal 1090583/1251566 (executing program) 2021/03/15 06:10:44 fetching corpus: 39699, signal 1091119/1251566 (executing program) 2021/03/15 06:10:44 fetching corpus: 39749, signal 1091572/1251568 (executing program) 2021/03/15 06:10:44 fetching corpus: 39799, signal 1091929/1251568 (executing program) 2021/03/15 06:10:44 fetching corpus: 39849, signal 1092256/1251568 (executing program) 2021/03/15 06:10:45 fetching corpus: 39899, signal 1092489/1251568 (executing program) 2021/03/15 06:10:45 fetching corpus: 39949, signal 1093358/1251568 (executing program) 2021/03/15 06:10:45 fetching corpus: 39999, signal 1093738/1251568 (executing program) 2021/03/15 06:10:45 fetching corpus: 40049, signal 1094122/1251568 (executing program) 2021/03/15 06:10:45 fetching corpus: 40099, signal 1094712/1251568 (executing program) 2021/03/15 06:10:45 fetching corpus: 40149, signal 1095085/1251568 (executing program) 2021/03/15 06:10:45 fetching corpus: 40199, signal 1095386/1251568 (executing program) 2021/03/15 06:10:45 fetching corpus: 40249, signal 1095638/1251568 (executing program) 2021/03/15 06:10:45 fetching corpus: 40299, signal 1095874/1251568 (executing program) 2021/03/15 06:10:45 fetching corpus: 40349, signal 1096171/1251568 (executing program) 2021/03/15 06:10:46 fetching corpus: 40399, signal 1096617/1251568 (executing program) 2021/03/15 06:10:46 fetching corpus: 40449, signal 1096978/1251568 (executing program) 2021/03/15 06:10:46 fetching corpus: 40499, signal 1097209/1251568 (executing program) 2021/03/15 06:10:46 fetching corpus: 40549, signal 1097611/1251568 (executing program) 2021/03/15 06:10:46 fetching corpus: 40599, signal 1097917/1251568 (executing program) 2021/03/15 06:10:46 fetching corpus: 40649, signal 1098231/1251568 (executing program) 2021/03/15 06:10:46 fetching corpus: 40699, signal 1098444/1251568 (executing program) 2021/03/15 06:10:46 fetching corpus: 40749, signal 1098667/1251568 (executing program) 2021/03/15 06:10:46 fetching corpus: 40799, signal 1098863/1251568 (executing program) 2021/03/15 06:10:46 fetching corpus: 40849, signal 1099161/1251568 (executing program) 2021/03/15 06:10:47 fetching corpus: 40899, signal 1099395/1251568 (executing program) 2021/03/15 06:10:47 fetching corpus: 40949, signal 1099836/1251568 (executing program) 2021/03/15 06:10:47 fetching corpus: 40999, signal 1100087/1251568 (executing program) 2021/03/15 06:10:47 fetching corpus: 41049, signal 1100675/1251568 (executing program) 2021/03/15 06:10:47 fetching corpus: 41099, signal 1101079/1251568 (executing program) 2021/03/15 06:10:47 fetching corpus: 41149, signal 1101388/1251568 (executing program) 2021/03/15 06:10:47 fetching corpus: 41199, signal 1101673/1251568 (executing program) 2021/03/15 06:10:47 fetching corpus: 41249, signal 1102313/1251568 (executing program) 2021/03/15 06:10:47 fetching corpus: 41299, signal 1102733/1251568 (executing program) 2021/03/15 06:10:48 fetching corpus: 41349, signal 1103051/1251568 (executing program) 2021/03/15 06:10:48 fetching corpus: 41399, signal 1103295/1251568 (executing program) 2021/03/15 06:10:48 fetching corpus: 41449, signal 1103489/1251568 (executing program) 2021/03/15 06:10:48 fetching corpus: 41499, signal 1103728/1251568 (executing program) 2021/03/15 06:10:48 fetching corpus: 41549, signal 1103956/1251568 (executing program) 2021/03/15 06:10:48 fetching corpus: 41599, signal 1104245/1251568 (executing program) 2021/03/15 06:10:48 fetching corpus: 41649, signal 1104792/1251568 (executing program) 2021/03/15 06:10:48 fetching corpus: 41699, signal 1104991/1251568 (executing program) 2021/03/15 06:10:48 fetching corpus: 41749, signal 1105424/1251568 (executing program) 2021/03/15 06:10:48 fetching corpus: 41799, signal 1105753/1251568 (executing program) 2021/03/15 06:10:48 fetching corpus: 41849, signal 1106187/1251568 (executing program) 2021/03/15 06:10:49 fetching corpus: 41899, signal 1106579/1251568 (executing program) [ 134.005900] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.011626] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/15 06:10:49 fetching corpus: 41949, signal 1106838/1251568 (executing program) 2021/03/15 06:10:49 fetching corpus: 41999, signal 1107140/1251569 (executing program) 2021/03/15 06:10:49 fetching corpus: 42049, signal 1107511/1251569 (executing program) 2021/03/15 06:10:49 fetching corpus: 42099, signal 1107788/1251569 (executing program) 2021/03/15 06:10:49 fetching corpus: 42149, signal 1108077/1251569 (executing program) 2021/03/15 06:10:49 fetching corpus: 42199, signal 1108311/1251569 (executing program) 2021/03/15 06:10:49 fetching corpus: 42249, signal 1108538/1251569 (executing program) 2021/03/15 06:10:49 fetching corpus: 42299, signal 1108823/1251569 (executing program) 2021/03/15 06:10:49 fetching corpus: 42349, signal 1109074/1251569 (executing program) 2021/03/15 06:10:49 fetching corpus: 42399, signal 1109322/1251569 (executing program) 2021/03/15 06:10:50 fetching corpus: 42449, signal 1109917/1251569 (executing program) 2021/03/15 06:10:50 fetching corpus: 42499, signal 1110173/1251569 (executing program) 2021/03/15 06:10:50 fetching corpus: 42549, signal 1110438/1251569 (executing program) 2021/03/15 06:10:50 fetching corpus: 42599, signal 1110793/1251569 (executing program) 2021/03/15 06:10:50 fetching corpus: 42649, signal 1110990/1251569 (executing program) 2021/03/15 06:10:50 fetching corpus: 42699, signal 1111332/1251569 (executing program) 2021/03/15 06:10:50 fetching corpus: 42749, signal 1111923/1251569 (executing program) 2021/03/15 06:10:50 fetching corpus: 42799, signal 1112211/1251569 (executing program) 2021/03/15 06:10:50 fetching corpus: 42849, signal 1112506/1251569 (executing program) 2021/03/15 06:10:51 fetching corpus: 42899, signal 1112822/1251569 (executing program) 2021/03/15 06:10:51 fetching corpus: 42949, signal 1113126/1251569 (executing program) 2021/03/15 06:10:51 fetching corpus: 42999, signal 1113471/1251569 (executing program) 2021/03/15 06:10:51 fetching corpus: 43049, signal 1113706/1251569 (executing program) 2021/03/15 06:10:51 fetching corpus: 43099, signal 1114086/1251569 (executing program) 2021/03/15 06:10:51 fetching corpus: 43149, signal 1114278/1251569 (executing program) 2021/03/15 06:10:52 fetching corpus: 43199, signal 1114668/1251569 (executing program) 2021/03/15 06:10:52 fetching corpus: 43249, signal 1114926/1251569 (executing program) 2021/03/15 06:10:52 fetching corpus: 43299, signal 1115108/1251569 (executing program) 2021/03/15 06:10:52 fetching corpus: 43349, signal 1115618/1251569 (executing program) 2021/03/15 06:10:52 fetching corpus: 43399, signal 1115847/1251569 (executing program) 2021/03/15 06:10:52 fetching corpus: 43449, signal 1116447/1251569 (executing program) 2021/03/15 06:10:52 fetching corpus: 43499, signal 1116673/1251569 (executing program) 2021/03/15 06:10:52 fetching corpus: 43549, signal 1116982/1251569 (executing program) 2021/03/15 06:10:52 fetching corpus: 43599, signal 1117240/1251569 (executing program) 2021/03/15 06:10:52 fetching corpus: 43649, signal 1117544/1251569 (executing program) 2021/03/15 06:10:53 fetching corpus: 43699, signal 1117796/1251569 (executing program) 2021/03/15 06:10:53 fetching corpus: 43749, signal 1118084/1251573 (executing program) 2021/03/15 06:10:53 fetching corpus: 43799, signal 1118342/1251573 (executing program) 2021/03/15 06:10:53 fetching corpus: 43849, signal 1118636/1251573 (executing program) 2021/03/15 06:10:53 fetching corpus: 43899, signal 1119036/1251573 (executing program) 2021/03/15 06:10:53 fetching corpus: 43949, signal 1119374/1251573 (executing program) 2021/03/15 06:10:53 fetching corpus: 43999, signal 1119599/1251573 (executing program) 2021/03/15 06:10:53 fetching corpus: 44049, signal 1119842/1251573 (executing program) 2021/03/15 06:10:53 fetching corpus: 44099, signal 1120024/1251573 (executing program) 2021/03/15 06:10:53 fetching corpus: 44149, signal 1120368/1251573 (executing program) 2021/03/15 06:10:54 fetching corpus: 44199, signal 1120743/1251573 (executing program) 2021/03/15 06:10:54 fetching corpus: 44249, signal 1121028/1251573 (executing program) 2021/03/15 06:10:54 fetching corpus: 44299, signal 1121420/1251573 (executing program) 2021/03/15 06:10:54 fetching corpus: 44349, signal 1121674/1251573 (executing program) 2021/03/15 06:10:54 fetching corpus: 44399, signal 1122040/1251573 (executing program) 2021/03/15 06:10:54 fetching corpus: 44449, signal 1122465/1251573 (executing program) 2021/03/15 06:10:54 fetching corpus: 44499, signal 1122937/1251573 (executing program) 2021/03/15 06:10:54 fetching corpus: 44549, signal 1123204/1251573 (executing program) 2021/03/15 06:10:54 fetching corpus: 44599, signal 1123671/1251573 (executing program) 2021/03/15 06:10:54 fetching corpus: 44649, signal 1123998/1251573 (executing program) 2021/03/15 06:10:54 fetching corpus: 44699, signal 1124285/1251573 (executing program) 2021/03/15 06:10:55 fetching corpus: 44749, signal 1124528/1251573 (executing program) 2021/03/15 06:10:55 fetching corpus: 44799, signal 1124736/1251573 (executing program) 2021/03/15 06:10:55 fetching corpus: 44849, signal 1125143/1251573 (executing program) 2021/03/15 06:10:55 fetching corpus: 44899, signal 1125386/1251573 (executing program) 2021/03/15 06:10:55 fetching corpus: 44949, signal 1125697/1251573 (executing program) 2021/03/15 06:10:55 fetching corpus: 44999, signal 1126016/1251573 (executing program) 2021/03/15 06:10:55 fetching corpus: 45049, signal 1126291/1251573 (executing program) 2021/03/15 06:10:55 fetching corpus: 45099, signal 1126721/1251573 (executing program) 2021/03/15 06:10:55 fetching corpus: 45149, signal 1126973/1251573 (executing program) 2021/03/15 06:10:56 fetching corpus: 45199, signal 1127256/1251573 (executing program) 2021/03/15 06:10:56 fetching corpus: 45249, signal 1127602/1251573 (executing program) 2021/03/15 06:10:56 fetching corpus: 45299, signal 1127847/1251573 (executing program) 2021/03/15 06:10:56 fetching corpus: 45349, signal 1128110/1251573 (executing program) 2021/03/15 06:10:56 fetching corpus: 45399, signal 1128423/1251573 (executing program) 2021/03/15 06:10:56 fetching corpus: 45449, signal 1128669/1251573 (executing program) 2021/03/15 06:10:56 fetching corpus: 45499, signal 1128936/1251573 (executing program) 2021/03/15 06:10:56 fetching corpus: 45549, signal 1129199/1251573 (executing program) 2021/03/15 06:10:56 fetching corpus: 45599, signal 1129516/1251574 (executing program) 2021/03/15 06:10:56 fetching corpus: 45649, signal 1129878/1251574 (executing program) 2021/03/15 06:10:57 fetching corpus: 45699, signal 1130091/1251574 (executing program) 2021/03/15 06:10:57 fetching corpus: 45749, signal 1130347/1251574 (executing program) 2021/03/15 06:10:57 fetching corpus: 45799, signal 1130740/1251574 (executing program) 2021/03/15 06:10:57 fetching corpus: 45849, signal 1131047/1251574 (executing program) 2021/03/15 06:10:57 fetching corpus: 45899, signal 1131430/1251574 (executing program) 2021/03/15 06:10:57 fetching corpus: 45949, signal 1131842/1251580 (executing program) 2021/03/15 06:10:57 fetching corpus: 45999, signal 1132055/1251580 (executing program) 2021/03/15 06:10:58 fetching corpus: 46049, signal 1132313/1251580 (executing program) 2021/03/15 06:10:58 fetching corpus: 46099, signal 1132601/1251580 (executing program) 2021/03/15 06:10:58 fetching corpus: 46149, signal 1133086/1251580 (executing program) 2021/03/15 06:10:58 fetching corpus: 46199, signal 1133311/1251580 (executing program) 2021/03/15 06:10:58 fetching corpus: 46249, signal 1133599/1251580 (executing program) 2021/03/15 06:10:58 fetching corpus: 46299, signal 1133965/1251580 (executing program) 2021/03/15 06:10:58 fetching corpus: 46349, signal 1134253/1251580 (executing program) 2021/03/15 06:10:58 fetching corpus: 46399, signal 1134678/1251580 (executing program) 2021/03/15 06:10:58 fetching corpus: 46449, signal 1134963/1251580 (executing program) 2021/03/15 06:10:58 fetching corpus: 46499, signal 1135286/1251580 (executing program) 2021/03/15 06:10:59 fetching corpus: 46549, signal 1135501/1251580 (executing program) 2021/03/15 06:10:59 fetching corpus: 46599, signal 1135894/1251580 (executing program) 2021/03/15 06:10:59 fetching corpus: 46649, signal 1136194/1251580 (executing program) 2021/03/15 06:10:59 fetching corpus: 46699, signal 1136544/1251580 (executing program) 2021/03/15 06:10:59 fetching corpus: 46749, signal 1136936/1251580 (executing program) 2021/03/15 06:10:59 fetching corpus: 46799, signal 1137159/1251580 (executing program) 2021/03/15 06:10:59 fetching corpus: 46849, signal 1137333/1251580 (executing program) 2021/03/15 06:10:59 fetching corpus: 46899, signal 1137644/1251580 (executing program) 2021/03/15 06:10:59 fetching corpus: 46949, signal 1137931/1251580 (executing program) 2021/03/15 06:10:59 fetching corpus: 46999, signal 1138254/1251580 (executing program) 2021/03/15 06:11:00 fetching corpus: 47049, signal 1138638/1251580 (executing program) 2021/03/15 06:11:00 fetching corpus: 47099, signal 1138900/1251580 (executing program) 2021/03/15 06:11:00 fetching corpus: 47149, signal 1139163/1251580 (executing program) 2021/03/15 06:11:00 fetching corpus: 47199, signal 1139426/1251580 (executing program) 2021/03/15 06:11:00 fetching corpus: 47249, signal 1139749/1251580 (executing program) 2021/03/15 06:11:00 fetching corpus: 47299, signal 1139905/1251580 (executing program) 2021/03/15 06:11:00 fetching corpus: 47349, signal 1140170/1251580 (executing program) 2021/03/15 06:11:00 fetching corpus: 47399, signal 1140541/1251580 (executing program) 2021/03/15 06:11:00 fetching corpus: 47449, signal 1140751/1251580 (executing program) 2021/03/15 06:11:01 fetching corpus: 47499, signal 1141116/1251580 (executing program) 2021/03/15 06:11:01 fetching corpus: 47549, signal 1141339/1251580 (executing program) 2021/03/15 06:11:01 fetching corpus: 47599, signal 1141612/1251580 (executing program) 2021/03/15 06:11:01 fetching corpus: 47649, signal 1141819/1251580 (executing program) 2021/03/15 06:11:01 fetching corpus: 47699, signal 1142036/1251580 (executing program) 2021/03/15 06:11:01 fetching corpus: 47749, signal 1142344/1251580 (executing program) 2021/03/15 06:11:01 fetching corpus: 47799, signal 1142569/1251580 (executing program) 2021/03/15 06:11:01 fetching corpus: 47849, signal 1142767/1251580 (executing program) 2021/03/15 06:11:01 fetching corpus: 47899, signal 1143230/1251580 (executing program) 2021/03/15 06:11:02 fetching corpus: 47949, signal 1143502/1251580 (executing program) 2021/03/15 06:11:02 fetching corpus: 47999, signal 1143786/1251580 (executing program) 2021/03/15 06:11:02 fetching corpus: 48049, signal 1144098/1251580 (executing program) 2021/03/15 06:11:02 fetching corpus: 48099, signal 1144341/1251580 (executing program) 2021/03/15 06:11:02 fetching corpus: 48149, signal 1144572/1251580 (executing program) 2021/03/15 06:11:02 fetching corpus: 48199, signal 1144838/1251580 (executing program) 2021/03/15 06:11:02 fetching corpus: 48249, signal 1145098/1251580 (executing program) 2021/03/15 06:11:02 fetching corpus: 48299, signal 1145444/1251580 (executing program) 2021/03/15 06:11:02 fetching corpus: 48349, signal 1145681/1251580 (executing program) 2021/03/15 06:11:03 fetching corpus: 48399, signal 1146011/1251580 (executing program) 2021/03/15 06:11:03 fetching corpus: 48449, signal 1146256/1251580 (executing program) 2021/03/15 06:11:03 fetching corpus: 48499, signal 1146562/1251580 (executing program) 2021/03/15 06:11:03 fetching corpus: 48549, signal 1146827/1251580 (executing program) 2021/03/15 06:11:03 fetching corpus: 48599, signal 1147056/1251580 (executing program) 2021/03/15 06:11:03 fetching corpus: 48649, signal 1147375/1251580 (executing program) 2021/03/15 06:11:03 fetching corpus: 48699, signal 1147623/1251580 (executing program) 2021/03/15 06:11:04 fetching corpus: 48749, signal 1147824/1251580 (executing program) 2021/03/15 06:11:04 fetching corpus: 48799, signal 1148034/1251580 (executing program) 2021/03/15 06:11:04 fetching corpus: 48849, signal 1148269/1251580 (executing program) 2021/03/15 06:11:04 fetching corpus: 48899, signal 1148536/1251580 (executing program) 2021/03/15 06:11:04 fetching corpus: 48949, signal 1149000/1251580 (executing program) 2021/03/15 06:11:04 fetching corpus: 48999, signal 1149205/1251580 (executing program) 2021/03/15 06:11:05 fetching corpus: 49049, signal 1149428/1251580 (executing program) 2021/03/15 06:11:05 fetching corpus: 49099, signal 1149901/1251580 (executing program) 2021/03/15 06:11:05 fetching corpus: 49149, signal 1150264/1251580 (executing program) 2021/03/15 06:11:05 fetching corpus: 49199, signal 1150542/1251580 (executing program) 2021/03/15 06:11:05 fetching corpus: 49249, signal 1150777/1251580 (executing program) 2021/03/15 06:11:05 fetching corpus: 49299, signal 1150990/1251580 (executing program) 2021/03/15 06:11:05 fetching corpus: 49349, signal 1151216/1251580 (executing program) 2021/03/15 06:11:05 fetching corpus: 49399, signal 1151466/1251580 (executing program) 2021/03/15 06:11:05 fetching corpus: 49449, signal 1151686/1251580 (executing program) 2021/03/15 06:11:05 fetching corpus: 49499, signal 1151997/1251580 (executing program) 2021/03/15 06:11:06 fetching corpus: 49549, signal 1152316/1251580 (executing program) 2021/03/15 06:11:06 fetching corpus: 49599, signal 1152735/1251580 (executing program) 2021/03/15 06:11:06 fetching corpus: 49649, signal 1153000/1251580 (executing program) 2021/03/15 06:11:06 fetching corpus: 49699, signal 1153318/1251580 (executing program) 2021/03/15 06:11:06 fetching corpus: 49749, signal 1153655/1251580 (executing program) 2021/03/15 06:11:06 fetching corpus: 49799, signal 1153896/1251580 (executing program) 2021/03/15 06:11:06 fetching corpus: 49849, signal 1154118/1251580 (executing program) 2021/03/15 06:11:06 fetching corpus: 49899, signal 1154485/1251580 (executing program) 2021/03/15 06:11:06 fetching corpus: 49949, signal 1154685/1251580 (executing program) 2021/03/15 06:11:07 fetching corpus: 49999, signal 1154956/1251580 (executing program) 2021/03/15 06:11:07 fetching corpus: 50049, signal 1155177/1251580 (executing program) 2021/03/15 06:11:07 fetching corpus: 50099, signal 1155439/1251580 (executing program) 2021/03/15 06:11:07 fetching corpus: 50149, signal 1155644/1251580 (executing program) 2021/03/15 06:11:07 fetching corpus: 50199, signal 1155944/1251580 (executing program) 2021/03/15 06:11:07 fetching corpus: 50249, signal 1156195/1251580 (executing program) 2021/03/15 06:11:07 fetching corpus: 50299, signal 1156628/1251580 (executing program) 2021/03/15 06:11:07 fetching corpus: 50349, signal 1156919/1251580 (executing program) 2021/03/15 06:11:07 fetching corpus: 50399, signal 1157184/1251580 (executing program) 2021/03/15 06:11:07 fetching corpus: 50449, signal 1157421/1251580 (executing program) 2021/03/15 06:11:08 fetching corpus: 50499, signal 1157750/1251580 (executing program) 2021/03/15 06:11:08 fetching corpus: 50549, signal 1158074/1251580 (executing program) 2021/03/15 06:11:08 fetching corpus: 50599, signal 1158321/1251580 (executing program) 2021/03/15 06:11:08 fetching corpus: 50649, signal 1158499/1251580 (executing program) 2021/03/15 06:11:08 fetching corpus: 50699, signal 1158740/1251580 (executing program) 2021/03/15 06:11:08 fetching corpus: 50749, signal 1158904/1251580 (executing program) 2021/03/15 06:11:08 fetching corpus: 50799, signal 1159064/1251580 (executing program) 2021/03/15 06:11:08 fetching corpus: 50849, signal 1159241/1251580 (executing program) 2021/03/15 06:11:08 fetching corpus: 50899, signal 1159459/1251580 (executing program) 2021/03/15 06:11:09 fetching corpus: 50949, signal 1159731/1251580 (executing program) 2021/03/15 06:11:09 fetching corpus: 50999, signal 1159952/1251580 (executing program) 2021/03/15 06:11:09 fetching corpus: 51049, signal 1160204/1251580 (executing program) 2021/03/15 06:11:09 fetching corpus: 51099, signal 1160443/1251580 (executing program) 2021/03/15 06:11:09 fetching corpus: 51149, signal 1160600/1251583 (executing program) 2021/03/15 06:11:09 fetching corpus: 51199, signal 1160880/1251583 (executing program) 2021/03/15 06:11:09 fetching corpus: 51249, signal 1161158/1251583 (executing program) 2021/03/15 06:11:09 fetching corpus: 51299, signal 1161463/1251583 (executing program) 2021/03/15 06:11:10 fetching corpus: 51349, signal 1161672/1251583 (executing program) 2021/03/15 06:11:10 fetching corpus: 51399, signal 1162098/1251583 (executing program) 2021/03/15 06:11:10 fetching corpus: 51449, signal 1162328/1251583 (executing program) 2021/03/15 06:11:10 fetching corpus: 51499, signal 1162595/1251583 (executing program) 2021/03/15 06:11:10 fetching corpus: 51549, signal 1162942/1251583 (executing program) 2021/03/15 06:11:10 fetching corpus: 51599, signal 1163354/1251583 (executing program) 2021/03/15 06:11:10 fetching corpus: 51649, signal 1163555/1251583 (executing program) 2021/03/15 06:11:11 fetching corpus: 51699, signal 1163854/1251583 (executing program) 2021/03/15 06:11:11 fetching corpus: 51749, signal 1164197/1251583 (executing program) 2021/03/15 06:11:11 fetching corpus: 51799, signal 1164427/1251588 (executing program) 2021/03/15 06:11:11 fetching corpus: 51849, signal 1164693/1251588 (executing program) 2021/03/15 06:11:11 fetching corpus: 51899, signal 1164967/1251588 (executing program) 2021/03/15 06:11:11 fetching corpus: 51949, signal 1165135/1251588 (executing program) 2021/03/15 06:11:11 fetching corpus: 51999, signal 1165346/1251588 (executing program) 2021/03/15 06:11:11 fetching corpus: 52049, signal 1165727/1251588 (executing program) 2021/03/15 06:11:12 fetching corpus: 52099, signal 1165934/1251588 (executing program) 2021/03/15 06:11:12 fetching corpus: 52149, signal 1166128/1251588 (executing program) 2021/03/15 06:11:12 fetching corpus: 52199, signal 1166298/1251588 (executing program) 2021/03/15 06:11:12 fetching corpus: 52249, signal 1166531/1251588 (executing program) 2021/03/15 06:11:12 fetching corpus: 52299, signal 1166796/1251588 (executing program) 2021/03/15 06:11:12 fetching corpus: 52349, signal 1166985/1251588 (executing program) 2021/03/15 06:11:12 fetching corpus: 52399, signal 1167317/1251588 (executing program) 2021/03/15 06:11:12 fetching corpus: 52449, signal 1167511/1251588 (executing program) 2021/03/15 06:11:12 fetching corpus: 52499, signal 1167745/1251588 (executing program) 2021/03/15 06:11:12 fetching corpus: 52549, signal 1168113/1251588 (executing program) 2021/03/15 06:11:13 fetching corpus: 52599, signal 1168353/1251588 (executing program) 2021/03/15 06:11:13 fetching corpus: 52649, signal 1168703/1251588 (executing program) 2021/03/15 06:11:13 fetching corpus: 52699, signal 1169136/1251588 (executing program) 2021/03/15 06:11:13 fetching corpus: 52749, signal 1169397/1251588 (executing program) 2021/03/15 06:11:13 fetching corpus: 52799, signal 1169810/1251588 (executing program) 2021/03/15 06:11:13 fetching corpus: 52849, signal 1170099/1251588 (executing program) 2021/03/15 06:11:13 fetching corpus: 52899, signal 1170351/1251588 (executing program) 2021/03/15 06:11:13 fetching corpus: 52949, signal 1170669/1251588 (executing program) 2021/03/15 06:11:13 fetching corpus: 52999, signal 1170927/1251588 (executing program) 2021/03/15 06:11:14 fetching corpus: 53049, signal 1171256/1251588 (executing program) 2021/03/15 06:11:14 fetching corpus: 53099, signal 1171437/1251588 (executing program) 2021/03/15 06:11:14 fetching corpus: 53149, signal 1171730/1251588 (executing program) 2021/03/15 06:11:14 fetching corpus: 53199, signal 1171957/1251588 (executing program) 2021/03/15 06:11:14 fetching corpus: 53249, signal 1172445/1251588 (executing program) 2021/03/15 06:11:14 fetching corpus: 53299, signal 1172924/1251588 (executing program) 2021/03/15 06:11:14 fetching corpus: 53349, signal 1173168/1251588 (executing program) 2021/03/15 06:11:14 fetching corpus: 53399, signal 1173365/1251588 (executing program) 2021/03/15 06:11:14 fetching corpus: 53449, signal 1173689/1251588 (executing program) 2021/03/15 06:11:15 fetching corpus: 53499, signal 1174026/1251588 (executing program) 2021/03/15 06:11:15 fetching corpus: 53549, signal 1174730/1251588 (executing program) 2021/03/15 06:11:15 fetching corpus: 53599, signal 1175058/1251588 (executing program) 2021/03/15 06:11:15 fetching corpus: 53649, signal 1175303/1251588 (executing program) 2021/03/15 06:11:15 fetching corpus: 53699, signal 1175615/1251588 (executing program) 2021/03/15 06:11:15 fetching corpus: 53749, signal 1175887/1251588 (executing program) 2021/03/15 06:11:15 fetching corpus: 53799, signal 1176182/1251588 (executing program) 2021/03/15 06:11:15 fetching corpus: 53849, signal 1176351/1251588 (executing program) 2021/03/15 06:11:15 fetching corpus: 53899, signal 1176483/1251588 (executing program) 2021/03/15 06:11:15 fetching corpus: 53949, signal 1176830/1251588 (executing program) 2021/03/15 06:11:15 fetching corpus: 53999, signal 1177121/1251588 (executing program) 2021/03/15 06:11:16 fetching corpus: 54049, signal 1177327/1251588 (executing program) 2021/03/15 06:11:16 fetching corpus: 54099, signal 1177699/1251588 (executing program) 2021/03/15 06:11:16 fetching corpus: 54149, signal 1177927/1251588 (executing program) 2021/03/15 06:11:16 fetching corpus: 54199, signal 1178380/1251588 (executing program) 2021/03/15 06:11:16 fetching corpus: 54249, signal 1178572/1251588 (executing program) 2021/03/15 06:11:16 fetching corpus: 54299, signal 1178784/1251588 (executing program) 2021/03/15 06:11:16 fetching corpus: 54349, signal 1179075/1251588 (executing program) 2021/03/15 06:11:16 fetching corpus: 54399, signal 1179338/1251588 (executing program) 2021/03/15 06:11:17 fetching corpus: 54449, signal 1179854/1251588 (executing program) 2021/03/15 06:11:17 fetching corpus: 54499, signal 1180069/1251588 (executing program) 2021/03/15 06:11:17 fetching corpus: 54549, signal 1180343/1251588 (executing program) 2021/03/15 06:11:17 fetching corpus: 54599, signal 1180627/1251588 (executing program) 2021/03/15 06:11:17 fetching corpus: 54649, signal 1180933/1251588 (executing program) 2021/03/15 06:11:17 fetching corpus: 54699, signal 1181193/1251588 (executing program) 2021/03/15 06:11:17 fetching corpus: 54717, signal 1181275/1251588 (executing program) 2021/03/15 06:11:17 fetching corpus: 54717, signal 1181275/1251588 (executing program) 2021/03/15 06:11:19 starting 6 fuzzer processes 06:11:19 executing program 0: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0xfff, 0x4) r0 = syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f0000000080)='./file0\x00', 0xfb5, 0x8, &(0x7f0000000700)=[{&(0x7f00000000c0)="d2049e7c65b3e642d138de04b707a7e180987492eb7d78e9b377c0ba0fbacc893426bda56cfb763e97c8358214143bc541005e1323e3cc4d581f8805fde04d9a8214fed276cba1e3e757c9c68c3ed1b83635db2925d96db7bb6e15c48d2b7748001833e0323b733d64d4fe3c2a03ac99a8677f5ddb7dbf2291f202995ec39b1eb3a9faf0a7a2251147dc436a713a348f57a0343da4f4556765b19e73c31918a9b631a7693abc97f086d3df9c36d9389437aee89efe6c6305ff6520e19a0425a38e78b73e269e61ddee5d782cc26e7bf5e5d2647815a8897f3b3ca6c1", 0xdc, 0x3}, {&(0x7f00000001c0)="0d5c26b9a62f5713147889b9388996ac5aed08a16703450e2ab43ea039d6aa4eb0d6badbad3fb6fac9c5dc237688b9f3933ab01c252e6fa0b9d87be8afd146f1822dc17bf8e060f0b9ee1db2fb44e6c43025398c9be013de0db20cbb13213b6fa0dd24df14d87849b1fe7a9ac8602a1386ae4b463c3e5e16239abbd3d8f5979ec5f6cfa8cb92dcd1d65fa3d2510664aaa41b0610bee15310234b8413a763138e72bdfa4c81e6afa1f694d05cf71b0f9ec5043018daa92059697c012ac2f8b3b322b5af8cd00f7292f62d07ddae5c", 0xce, 0xffffffffffffffe0}, {&(0x7f00000002c0)="c6625b3bc67f32930e63817d1ccfe88ee3bea2b3aae7898510a72ebd351a08fcd895eefea2e0bf36a346d994e6e1ae30c93f2033a3707b0e21f12d134be108c03a1b23f2a35fc065f544fb8e08daa4277fa9b8cccdc31e69a8a0e225795bacb2a7b9b8723baa8fc59660f43def5d0d1d3a9190c6bb2ffb7d553ff201f206171a69dc06e80cabac86e52dede42532a86ec1291aaf51f519d4b149e9240c006badb5efb7566ccdfea77839958d18751c63cd2a429c54716a2989", 0xb9, 0x100000000}, {&(0x7f0000000380)="2b2c0678c30a17a09244a88616d62437864a55a7c126b1558a48a5a06eb59fd6e26adf0b1ae11591a614003172e7e5a84eb960f7d4ddd9fc2267483f25361f22a44fdec68f59716331062714ca17e4c90ef5e32efe8f6e8c23a40f0ed182eca659c16754e17a2cb3cd4004125e736d12ca7d564215fcdb989b40fa977f21f3e258c9e9d517e549dd881d991fc0a4f614", 0x90, 0x7f}, {&(0x7f0000000440)="018e6dfb85c284cf5b5b457a5c904602bf14d6d3d9741535ae570e0f07db3fea73782c04cf543aad028aa4fe09d97cf898304a1a2c93f2963f72a2580773eece55e76b41d22200c95386fb44caaa6c259663c2fa347392122dde26c092e12956babb8715d63b4812f16e9a62ec564bbe6899bc330c86fd432770ec3df430502c2e25bc65248931f3996b91166203d6359e211eea20b31970abcb091ea18f60d8e3525e479582a0", 0xa7, 0x10001}, {&(0x7f0000000500)="edf92410fc96c2f4f656437134757774efe87a24ed6268ddb558f7bc714d69d9a58abfb0c716bc0351dd76f3a77f5dcba7e9256bc8ef6f3d8c760af637b18a256c506c2a754efbc0062562133fa212a0c8e975d98706514f1a365be556c3e5dfc3d077fbde4465377942e4ca8b04be0337da1dd3ab6e6213d78e1745b34eb4d3d055275ccd0f746d517206b31ffa068f4479390a5547b6e4399e32074d4b6f7cd7308c93c1", 0xa5, 0x7f}, {&(0x7f00000005c0)="8c919ff21075a2ee2b054ed86deb57f3d5664618c9a55068cb0fce216918b72c484cb16eb0d79ce88ce64fd21d7322211d355261cd2a274da3e0448f8565c8abedfb429f8ccba00f6b70dd78cab197da24edf1586fc115c0c43dcf98192020dd446101304cbcf08dc1effa", 0x6b, 0x1}, {&(0x7f0000000640)="1c76fe514925e8b2335d191d6ec7d7b27e45f875509ef927e25cf85708382571ccd95b0c50703d299e844ae7cf33d4f16dac76a34a97f34a9fcdb5bc84a2d319c7dcb48cbd501547334835eb53e3e689eed2a2f9e8859e269fcd245ff63ed1ff0749399041be39e06a1aa413204be9f5cd68d54850b0683e562689ebfcfc832429643ade00699b6d0e8ae7926baff3710b442b1156454c3628db9200f5326d4ca576c6e9e9b723d95c5ce775c696dd49df721d98f98a15ce9a731f72", 0xbc, 0x81}], 0x0, &(0x7f00000007c0)={[{}, {']'}, {'\x1d,.'}, {}, {}, {'@\\$*'}], [{@uid_lt={'uid<', 0xee01}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) preadv(r0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/171, 0xab}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/189, 0xbd}], 0x4, 0x80, 0x4) r1 = syz_open_dev$dri(&(0x7f0000001a00)='/dev/dri/card#\x00', 0x5, 0x220000) write$binfmt_misc(r1, &(0x7f0000001a40)={'syz0', "0ea4f3ec7b99e7691108c32a21f18ef1ec64d8951ae4bc78d8c1ea92bd72390c8ceaa0e23ee931fb17c3014201a2ef262ecb9f2a05a738bdbc8b13ae836910a588ef0415c0ccde530a79e82db5027fb0fbc5577410dcc4aa7156463a924b964b716f63b939c88e0f9d4c"}, 0x6e) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/cachefiles\x00', 0x200402, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000001b00)={0xff8, 0x2, 0x6, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000001b40)={r3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000001b80)={0x552, 0x101, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000001bc0)={r4}) shutdown(r2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000001c00)) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000001c40)={'batadv_slave_1\x00'}) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000001cc0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000001c80)=[{}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000001d80)={0x3a4f, 0xfffffff8, 0x80000000}) r6 = accept$netrom(r2, &(0x7f0000001dc0)={{0x3, @default}, [@null, @default, @netrom, @remote, @rose, @netrom, @remote, @null]}, &(0x7f0000001e40)=0x48) preadv(r6, &(0x7f0000001f80)=[{&(0x7f0000001e80)=""/51, 0x33}, {&(0x7f0000001ec0)=""/147, 0x93}], 0x2, 0x2, 0x7) r7 = syz_open_procfs(0x0, &(0x7f0000001fc0)='ns\x00') ioctl$VIDIOC_DBG_G_REGISTER(r7, 0xc0385650, &(0x7f0000002000)={{0x0, @name="da9a49a15be010999bde02bcdddce28a96103c1975bd6b61286428c22cfb12fa"}, 0x8, 0x7, 0x296b}) 06:11:19 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='test_pages_isolated\x00'}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "48a814afd3a655246f10bfb327c750d6e9e1c06da145bc0e5114ba7e2de408253d051e14854f86b6516ecac7b9229e3cd09ab5d3bd10eb310994ac3eb1e8bb320893d28e524544ae9cc6f9"}, 0x4f) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@nfc, &(0x7f0000000200)=0x80) read(r0, &(0x7f0000000240)=""/25, 0x19) r1 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x3, 0x121100) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f00000002c0)=0xfffffff7) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000300)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x1}) r2 = open(&(0x7f0000000380)='./file0\x00', 0x4e28c3, 0x85) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2600000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@getlink={0x5c, 0x12, 0x800, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2400, 0x20000}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6tnl0\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'macsec0\x00'}, @IFLA_LINK={0x8}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) lsetxattr$trusted_overlay_opaque(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.opaque\x00', &(0x7f0000000580)='y\x00', 0x2, 0x2) dup(r1) recvmsg$can_bcm(r1, &(0x7f0000000a40)={&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000640)=""/156, 0x9c}, {&(0x7f0000000700)=""/41, 0x29}, {&(0x7f0000000740)=""/239, 0xef}, {&(0x7f0000000840)=""/148, 0x94}], 0x4, &(0x7f0000000940)=""/241, 0xf1}, 0x2100) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/cachefiles\x00', 0x88801, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f0000001ac0)={&(0x7f0000000ac0)=""/4096, 0x1000}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/dlm_plock\x00', 0x226781, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000001b40)={0x4, 0x8001, 0x1}) open(&(0x7f0000001c80)='./file0\x00', 0x105001, 0x2) 06:11:19 executing program 2: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="e8a0867879507d9aba3ddd5e255a011103fa02777746f0b6a345cff4f998730d2243b7cf4ad87a36845803ea1e849d7443d1a1d0653c193ca92bce7e644b26f6010f66a1ecd6f157344481e743dd7d88ce922e605c12ed881ac56656231b15025ad69bdd4543f01f", 0x68) r2 = dup3(0xffffffffffffffff, r0, 0x0) accept$alg(r2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x10000, 0x58}}}}, ["", "", ""]}, 0x20}}, 0x40800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000001c0)={{0x0, 0x0, 0xfa, 0x2, 0x0, 0x0, 0x5, 0x20, 0x3, 0xc41, 0x9, 0x5, 0x3ff, 0x80000000000000, 0x100000000}, 0x8, [0x0]}) r3 = openat(r2, &(0x7f0000000240)='./file0\x00', 0x3, 0x0) recvmmsg(r3, &(0x7f0000001e00)=[{{&(0x7f0000000280)=@x25={0x9, @remote}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000300)=""/159, 0x9f}, {&(0x7f00000003c0)=""/44, 0x2c}, {&(0x7f0000000400)=""/249, 0xf9}], 0x3, &(0x7f0000000540)=""/251, 0xfb}}, {{&(0x7f0000000640)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/245, 0xf5}, 0x9}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000800)=""/116, 0x74}, {&(0x7f0000000880)=""/141, 0x8d}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000a00)=""/227, 0xe3}], 0x2, &(0x7f0000000b40)=""/173, 0xad}, 0x9c8}, {{&(0x7f0000000c00)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/35, 0x23}], 0x2, &(0x7f0000001d00)=""/241, 0xf1}, 0x2}], 0x5, 0x12020, &(0x7f0000001f40)={0x77359400}) sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000002140)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002100)={&(0x7f0000001fc0)={0x12c, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x200, 0x6e}}}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x69a}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x4b}]}, @NL80211_ATTR_CQM={0x34, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xb7e3}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x2}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x3}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x3fc}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1}]}, @NL80211_ATTR_CQM={0x5c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0xfffffffe}, @NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0x4, 0x3, 0x53531762, 0x10000, 0x863, 0x8, 0x6]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x137}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x648b}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x1}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x2f}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x3}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x3c0}]}, @NL80211_ATTR_CQM={0x60, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x6b4}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x7fff}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x5}, @NL80211_ATTR_CQM_RSSI_THOLD={0x18, 0x1, [0xfffffff7, 0x1e, 0x3ff, 0x7, 0x8]}, @NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0x99, 0xfffffff8, 0xbdf, 0x401, 0x0, 0x7, 0xc1]}, @NL80211_ATTR_CQM_RSSI_THOLD={0x4}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x2}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40800}, 0x8000) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000002180)=0x5) splice(r0, &(0x7f00000021c0)=0x8, r0, &(0x7f0000002200)=0x200, 0xfffffffffffffffb, 0x1) accept$alg(r2, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002240)='/dev/dlm_plock\x00', 0x4000, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000033c0)=@bpf_ext={0x1c, 0xa, &(0x7f0000002280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x18f, 0x0, 0x0, 0x0, 0x3f}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @ldst={0x1, 0x3, 0x2, 0xa, 0x8, 0xffffffffffffffc0, 0x10}, @generic={0xff, 0x0, 0x1, 0x1, 0x8}, @alu={0x4, 0x1, 0x7, 0x3, 0x9, 0x20, 0x8}, @map={0x18, 0xf, 0x1, 0x0, r4}]}, &(0x7f0000002300)='GPL\x00', 0x9, 0x1000, &(0x7f0000002340)=""/4096, 0x40f00, 0x1, [], 0x0, 0x0, r3, 0x8, &(0x7f0000003340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000003380)={0x1, 0x8, 0x5}, 0x10, 0x1fff2, r2}, 0x78) r5 = syz_mount_image$adfs(&(0x7f0000003440)='adfs\x00', &(0x7f0000003480)='./file0/file0\x00', 0x9, 0x4, &(0x7f0000004700)=[{&(0x7f00000034c0)="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", 0x1000, 0x100000001}, {&(0x7f00000044c0)="c4ffd6b0d241be47caa119af6205080e205adcee3f2e4379d93d34f7bd8842e0c51e3098aa5a76238739c61b990bd6d40cac318c8e281cba02571294aab799a504bc56d58183754342dcde40bbc51ade67e68b1006f852e46c62b2429a38601b483cbe1daa937d246d08d96f23e2007682b1343b0937b27c35718a38b9b5d5b67825130242232573cb5ba62de47a1b11b0bb591a3af2068c8bedf558e9ee409fb3736aabaf2dc958f2c8725d521ccc267b6e8be9ccf1f0a3c3f26d117eff2bc8a19a7ba5b6cf731fa994f97702918f6f92d2e0bc51d773fbe198bbaf7e32044934d5a7dd8f85fde3591bd67e7d7801df16fc", 0xf2, 0x1}, {&(0x7f00000045c0)="5d2511ff744297debac9d698a5d761e41e6c187b3b3d33817f5c1830507d15ba262386", 0x23, 0x1f}, {&(0x7f0000004600)="4639afbacc3114a783bd0eddceb07cb33cbd840b50030196e731d7d2f212d0ec07d96d7ef4042a8956b8cc843763c78ecfc51391c18b86893f26fc52b14faebd31b1422bc99c2a6e3daabbdc39d0dbe6b1dc0b3edb355b537fe591e7c2c88164841679eb537a05aa76eadea1b584102705b56f94407dfe55b1fa13f58499ee0912f2bc2d6aca09618cb0e2efe959e42e74a29b38cb078b8fbf9ab97677484d0a57252e5f0c33c7b005ea58e457d34253e71f8d31bb6cc4cbe3296fb5864924c2687fa1002e13ce0a4f0a83138cda973a376ef79c514fff1a459cb61f", 0xdc, 0xff}], 0x10000, &(0x7f0000004780)={[{'-)'}, {'GPL\x00'}, {'/dev/dlm_plock\x00'}, {'[#'}, {'GPL\x00'}, {'wlan1\x00'}, {}, {}], [{@uid_eq={'uid'}}, {@smackfsdef={'smackfsdef', 0x3d, 'GPL\x00'}}]}) r6 = openat(r5, &(0x7f0000004800)='./file0\x00', 0x2000, 0x2) r7 = accept4(r6, &(0x7f0000004840)=@phonet, &(0x7f00000048c0)=0x80, 0x80000) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000004900)={0x0, @vsock={0x28, 0x0, 0x2711, @my=0x0}, @nfc={0x27, 0x1, 0x1, 0x3}, @sco={0x1f, @fixed={[], 0x11}}, 0x1, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x8, 0x100000000, 0x8001}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000004dc0)={&(0x7f00000049c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000004d80)={&(0x7f0000004a40)={0x308, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1}, @NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x8}, {0x8, 0x0, 0x7}, {0x8}, {0x8, 0x0, 0x5}, {0x8, 0x0, 0x3f}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x7}, {0x8, 0x0, 0x3ff}, {0x8, 0x0, 0x8}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x28c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xd1, 0x2, "96e1cd1080c359e92d3fe8f856c3e91c549b75c4302426248587582a436118112acafc287417858663d1b5d8327046beff09b487ec7cd516b06657b17469dd71befb3e8a8885b7f2e2e0b549068db6980125e550e83b5d82eebd0dd528717c750fa026fdbf19d559afdab8d7f90a79eb6be2134a2f52d1989e2228bb0b1ba1eb7d8432ef89edb554b7d7ebd96e8eaa53211cdf322b16d69b36beae1befee6368645d180209811c1be8ef2b66d63d0339faea5ec4fdaa950985227559fee98a6d2cdea8506265fe679ec92cc79a"}, @NL80211_BAND_2GHZ={0x92, 0x0, "6ef81de080344d6b80ce75c2d55c72351d4ee4d8c9c0b533d8d2c01853a99838de3e98929afd06189877138dd9af7d4399c5d7acc392f112e8962ea41183b50a897a940ef444c6f326e32d8825cbe586af9ff088f5fb99058bc3edd438d464e2d36c5b228d73502b75735990c9a885c899578aee3d9371fb38ad4020a74244a77a7cebb9d37cb52478bde04b7352"}, @NL80211_BAND_5GHZ={0x63, 0x1, "00bcace9f3b2fc69c5f2dbfc0e32c866ebe863862ac5859cc732c211b3d90c537d231e81e916bfcbbf5b5791046abe4b8ab9fcdce2a8d5b8fe4560342e89d49815b407bc9640ad327f57fe55a3089d1e65123462aca09aad939bf56bf364e4"}, @NL80211_BAND_2GHZ={0x26, 0x0, "bd40ab32664b8caf54d911967742dc68f307ce97d30b8d41c07ddab3dbd437af6c4b"}, @NL80211_BAND_60GHZ={0x93, 0x2, "34b45e33b5a98c1b2a11a70d2cd4a6d961556286a58cfc9f96345d7c98a6fb7b248bda3d245200c18ab2151029a9601d12d59afb5391cdb8e3ce31160215f117a14a240d6d67a7fac1ed26b6ea697fb8fd86b72877f8f934b34184f98067b3650eac2443fe2c080f97220db7890f54273ed5d4e61364ae7a3ca6fda00ec7c2b194f759e48815d72d55ca0d948fee04"}]}]}, 0x308}, 0x1, 0x0, 0x0, 0x4008040}, 0x4) 06:11:20 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000000)=0x180000000000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000040)={{0x0, 0x3, 0x9, 0x0, 0xfffffff7}, 0x0, 0x8}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x24400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x67, 0xff, 0x0, 0x22, @ipv4={[], [], @broadcast}, @remote, 0x20, 0x8, 0x3, 0x20}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', r1, 0x4, 0x1f, 0x8, 0xcacf, 0x4a, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x1, 0x3, 0xa5}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6gre0\x00', r2, 0x2f, 0xc0, 0xdb, 0xfffffff7, 0x48, @remote, @mcast2, 0x700, 0x7800, 0xffff8000, 0x8}}) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@bridge_delneigh={0x7c, 0x1d, 0x4, 0x70bd2d, 0x25dfdbfc, {0x2, 0x0, 0x0, r1, 0x4, 0x10, 0x4}, [@NDA_PROBES={0x8, 0x4, 0x1}, @NDA_LINK_NETNSID={0x8, 0xa, 0x75}, @NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_PROBES={0x8, 0x4, 0xfffffb14}, @NDA_PORT={0x6, 0x6, 0x4e20}, @NDA_DST_IPV4={0x8, 0x1, @empty}, @NDA_MASTER={0x8, 0x9, 0x4}, @NDA_IFINDEX={0x8, 0x8, r3}, @NDA_PORT={0x6, 0x6, 0x4e24}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20004090}, 0x1) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@getchain={0x2c, 0x66, 0x8, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x9, 0x9}, {0xffff, 0xfff2}, {0xf, 0x6}}, [{0x8, 0xb, 0x80}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@dev={0xac, 0x14, 0x14, 0x1e}, @in6=@mcast2, 0x4e20, 0x0, 0x4e23, 0x0, 0x2, 0x0, 0x20, 0x3a, r2, 0xee00}, {0x2, 0x14b7, 0x5, 0x5, 0xfffffffffffffff8, 0x0, 0x100000001, 0x9}, {0xfffffffffffffff8, 0x5, 0xf75, 0x7}, 0xe94, 0x6e6bb5, 0x1, 0x0, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x16}, 0x4d2, 0x2b}, 0x2, @in6=@mcast1, 0x34ff, 0x4, 0x3, 0x8, 0x9fb, 0xed, 0x1}}, 0xe8) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='net/rpc\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000007c0)={'syztnl0\x00', &(0x7f0000000780)={'gre0\x00', r2, 0x8000, 0x80, 0x9, 0x3f, {{0x5, 0x4, 0x1, 0x7, 0x14, 0x67, 0x0, 0x2, 0x29, 0x0, @multicast2, @remote}}}}) sendmsg$nl_route(r4, &(0x7f0000001880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001840)={&(0x7f0000000800)=@ipv6_getroute={0x1038, 0x1a, 0x400, 0x70bd2c, 0x25dfdbfe, {0xa, 0x14, 0x80, 0x81, 0xfe, 0x4, 0xfd, 0xb, 0x2900}, [@RTA_PRIORITY={0x8, 0x6, 0x4}, @RTA_IIF={0x8, 0x3, r1}, @RTA_METRICS={0x1004, 0x8, 0x0, 0x1, "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"}, @RTA_IIF={0x8, 0x3, r5}]}, 0x1038}, 0x1, 0x0, 0x0, 0x8000}, 0x24048056) fcntl$setpipe(r0, 0x407, 0x40) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/zero\x00', 0x1, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r6, 0x4004510f, &(0x7f0000001900)=0x9) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001a00)={&(0x7f0000001980)={0x4c, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x8014) sendmsg$nl_route(r0, &(0x7f0000001c00)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b40)=@bridge_dellink={0x58, 0x11, 0x20, 0x70bd2c, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x800, 0x400}, [@IFLA_VF_PORTS={0x24, 0x18, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "99d1dd96c6ff4ee01a9977f1ed99f13d"}]}]}, @IFLA_IFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) 06:11:20 executing program 4: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000000)) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000040)) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000100)={0x9, 0x50, [], 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x80040, 0x4) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcs\x00', 0x10000, 0x0) r3 = syz_mount_image$gfs2(&(0x7f0000000700)='gfs2\x00', &(0x7f0000000740)='./file0\x00', 0x5, 0x7, &(0x7f00000039c0)=[{&(0x7f0000000780)="420d1111f298064f501fb41f465ed272f2fd2ae8fc41ca53682c33b19c30523d813d37c55c0d769d57f428bc980d785f77", 0x31, 0x1}, {&(0x7f00000007c0), 0x0, 0x100000001}, {&(0x7f0000000800)="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", 0x1000, 0x89}, {&(0x7f0000001800)="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", 0x1000, 0x3}, {&(0x7f0000002800)="2c9a98aa4401b6b467c8e81256ed6e8794924df72ca295ef608c22f13bcb05307427d1c5aff9c4877b27b74547f3c2135088459e9696db8a3addf04abc94c300d329e345c90069ce8214e4f2c2ee4d475739784b72c8abbb61f8ac21cc8855f216129a2799c586c5d43002fbd9ce979aa1ad179ab2b5b7339b11eaabb9fb7479428e8b3200be33d1bc27150f", 0x8c, 0x200}, {&(0x7f00000028c0)="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", 0x1000, 0x5}, {&(0x7f00000038c0)="d5f093773621ca8e8dc9769c98a19980097342397642046b39362f8b2823eb52b39829de9a24f474ea7b4da7771ffaf4d50bd53380b4562c8e9b990ae74d78dd81308a594cec3946c476dbacf5e43de76bc45ae7cbf545afeca596c68fd186ced0d42de4fcc4a241b6707015b19a9fd34e7bcec540d54de91575f58b8a32f768f97faa4f34f05ea446c00bdcdc7c9a5d56bea746530cb0b106c53693ef25a0a29b4a9cddc875e23c102bb5016772b3a50cc871276f11dd2a54944974496eea9bb34fc8b2e2c5eece78510a0f36f8ed882b65c560bd0d17", 0xd7, 0x3f}], 0x6010, &(0x7f0000003a80)={[{@rgrplvb='rgrplvb'}, {@noacl='noacl'}, {@rgrplvb='rgrplvb'}, {@noquota='noquota'}, {@noacl='noacl'}, {@barrier='barrier'}, {@spectator='spectator'}, {@noacl='noacl'}], [{@measure='measure'}, {@subj_user={'subj_user', 0x3d, '.)^\\\xa5!@$)\xe2/]{&-,,'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@smackfsfloor={'smackfsfloor', 0x3d, '[\xf2'}}, {@smackfsdef={'smackfsdef', 0x3d, '%}]'}}, {@obj_type={'obj_type', 0x3d, ':{&!&@@g)*#'}}]}) io_submit(0x0, 0x9, &(0x7f0000003e00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x4, r0, &(0x7f0000000180)="04273a4e2113d7ed8b7afda7eb4b84bc47d56ff269c553ce9f4fc1b6c72c64642f5fbfb7da80c7c707210a41ec975f07952fe41eea649358a2ea74883891b40fe7b17d3a719e32648c0603002837f89e9258a730783e3e565cba1ad1d6b8fbe5c8928ef2a401c987590d47fdab", 0x6d, 0x2, 0x0, 0x2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="1c651541b9c97f3a4ac3130281c3d2d884d27cdc05ab98a71819f8757bdabf1f1b80ee29b4dd2cf82962af820dc429f49843d7e8905443c8a8e6e3d7197a1ea0dba887814bd3f85b653a3f4a80dabb9561be6560b56c", 0x56, 0x80000000, 0x0, 0x3, r0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f0000000300)="f300a6dcef07aa173f06179cb666efa26a6cea9e78e8ee193f7a8728652f5200e397393dbcb6c96b88e9cefea9db553d52304c513624d97ddd0713d7324baaed438567680da066dd1448730bbdd0a1eac614ede96f76756df8559228946806c17bf1408e454096d1e0a0b559bbcc1277a3642c58f92ff6e711", 0x79, 0x4, 0x0, 0x2, r0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x200, r0, &(0x7f00000003c0)="ecf3cbd050ad4f453fe9192e06e0", 0xe, 0x7, 0x0, 0x1, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x4, r1, &(0x7f0000000440)="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", 0xfa, 0x10001, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x2000, r0, &(0x7f0000000580)="6bff92c485ff315a974ff284137e1204aabc89844fd54baa4d260de255b59d214f78600d34e37367737674cfb7104575d3aab6b7209b8fbbca91ec86eb1187d3b9d648c8b2ad8c66efe550a008f816ce558ebbb22c524083f16453897c8bf38d5682e202eded709448b0c4e6160a69f563b98a7d5fd65bf9bfd81843d2cf6e9682e9126be6f257ea247f1c83e34456f69b2c56553fb6d782efdff97bfdba6f87771e79d1a1aa2036280f01b371a91486b6c5d0afe86e724230bf924d066e1bef6469df3c", 0xc4, 0x6, 0x0, 0x2, r2}, &(0x7f0000003c00)={0x0, 0x0, 0x0, 0xe, 0xcd, r3, &(0x7f0000003b40)="48de337e383df8c93d3145d3c33a73f272f591fde164b9d5ee3e58e684c3c6e846900ed545328e97e855bf371bda4c5ab5e6d15a6f8973e4c3942b9f9d520640987af493b0b2f7b48bc9fd26c2a0bf1e1b65e25381760ef45adcf7547f01e5ccec1e79d7eea6841ad36181369a8918f97b039a4b060a05b487b91157181f2aa178b56646a2c78da3c36e043865868c72e087e23202d6bf60d312e3f1f99107143b09", 0xa2, 0x0, 0x0, 0x3, r0}, &(0x7f0000003c80)={0x0, 0x0, 0x0, 0x6, 0x7, r0, &(0x7f0000003c40)="db208d8f4f3a9214ac7ff338d3d09e2d698ffb7e9c5b2502a75e5b7f4d2b77fbd91b9acaeef8a9963046", 0x2a, 0x4b0, 0x0, 0x2}, &(0x7f0000003dc0)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f0000003cc0)="52d60cfd594209da6395442e3b2a922c483aa2953b744cbdb0f7e97fb34a05e7087fe32144b75829405ea1c9bf59cee053c3765549159367ff2dc57acc9e4b0fd715b4aaa698dabb7af5b9448fcc56f8c6c1f0a9c99a143444642c60266e31e7a14e4e8d6b283aeda254a291502ef394294bdfa3df271aecae8fffca3380e262b91bd5e72af6cdceb5258812b6d8d1c071e21124720213f10eb85df4ee896ebf38683aa1fdace71dfb81eb0ccacae53e450c5f98540253a3e0dd25c45dd33b3ced29a6de57aed548db2a17245393a9cf083a0f98ad7b04bf7f02c1776ae60138af81c77f101304c56bf40363d163084502f995d59c2ac7c41b06ddfe66b0ed", 0xff, 0x5, 0x0, 0x1}]) r4 = getuid() newfstatat(0xffffffffffffff9c, &(0x7f00000043c0)='./file0\x00', &(0x7f0000004400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) syz_mount_image$msdos(&(0x7f0000003e80)='msdos\x00', &(0x7f0000003ec0)='\x00', 0x7f, 0x7, &(0x7f0000004300)=[{&(0x7f0000003f00)="d2476ad4bd48d5fb8d5240b1a54d2f49e7b16d20a81cd15d54dd45c0f4faf6f60c5588c84dd15fc86bf7bf9f618683c987a93ba3793f7550e4f79c75511abfaf0780", 0x42, 0x5}, {&(0x7f0000003f80)="81205e8a0c34fc04355ec598c461861837bdefcc469a69e35a9773d8cce3631bc8c859438221d8363bca7d7743dcaa80640a0a58d3a63dcf2f9d49f0b975298bbe752524f8d832e43d3b49b3f1", 0x4d, 0x5}, {&(0x7f0000004000)="0468e68415ff9ba41a3183a094c99538c1c860092dc08ab1ab083bfe2a08448c3ad71c7518be165e585613333dce89388c7f6cebc9eb5b7731d4815da2fefaee9d700cdf3048855e70195d31b91ef4403d62b7d479473aecd63e722d06495d760393e3a6f66fb080087035e2125a9a4179b908d8028ed7ee0fb92f7f9afd051b39cca71677a3a54f4d79a459e43eb4357ba1593fcc53b63b5a1a2dc528dd5b9fb45c90c7e0ec457dddd4b97f20222fa29a54624543f5035d903ead5c00cc2645928b171d49ecb7efd8220250d8908bd0200911bf2d6f2bdbd7faa9dde76613691a97", 0xe2, 0x2}, {&(0x7f0000004100)="ef0f3161031e9596e798cab27d351ea28ab22da60dc64627c04f6676375546c64259d412b50c504889643d198852a9314ed315abf8f2dc9e4733238e5866d1904eb402da05fe1de840e81ad1076d10b30721c73c4871f5ba0ee976d37873b3c08e276ce33933aacfa433329b293f4e3f228f8c59312e6609952c281c83c80156968199f22d7f3ea27b54727470ff0a32ac4df95cd2", 0x95, 0xfffffffffffffff8}, {&(0x7f00000041c0)="5a03bc9350fe054b1e33617db3a26a6a6a5357a2bf952cdd5a3b6f21868056250e5ab7e7282044925e58aca11ce1a78a3cc40cf87e97adf001dc26aaaf17b24c328cccff9db2727375db73c98a6a95d3c13677e095988585c716156747f5bdfd3ba065a09d87c899ede41e7fbe7f4de3ae421e8d8c85837bc3ce9d179e38aaf841126b24aa10b7b241c24b5c1f15ff3a98dc5efdff49a058507534a220", 0x9d, 0x40}, {&(0x7f0000004280)="582d19cb13da11b19ad2341151f459bf5aadab3cec18de310b8b7d969c727d46ec3420a4d9f749322ac49b23bc", 0x2d, 0x9}, {&(0x7f00000042c0)="2ee4a3cfd6b55ac3eed3ec25c51afa8e703656b6d9c78b03ff", 0x19, 0x7fff}], 0x104020, &(0x7f0000004480)={[{@dots='dots'}, {@nodots='nodots'}], [{@dont_measure='dont_measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x61, 0x38, 0x38, 0x34, 0x31, 0x64, 0x31], 0x2d, [0x31, 0x64, 0x31, 0x38], 0x2d, [0x34, 0x36, 0x63, 0x65], 0x2d, [0x61, 0x32, 0x63, 0x30], 0x2d, [0x61, 0x37, 0x64, 0xc42f0f272c2a9db8, 0x65, 0x61, 0x65, 0x64]}}}, {@pcr={'pcr', 0x3d, 0x5}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x30, 0x34, 0x64, 0x6e, 0x30, 0x30, 0x34], 0x2d, [0x34, 0x39, 0x35, 0x66], 0x2d, [0x33, 0x39, 0x32, 0x38], 0x2d, [0x61, 0xffad640ebf6b25a2, 0x34, 0x34], 0x2d, [0x35, 0x63, 0x38, 0x65, 0x30, 0x31, 0x62, 0x35]}}}, {@seclabel='seclabel'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) r7 = open(&(0x7f0000004580)='./file0\x00', 0x200000, 0xa5) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000045c0)='/dev/snd/seq\x00', 0x40) fcntl$notify(r8, 0x402, 0x0) mount$overlay(0x0, &(0x7f0000004600)='./file0\x00', &(0x7f0000004640)='overlay\x00', 0x10002, &(0x7f0000004680)={[{@index_on='index=on'}, {@index_on='index=on'}, {@nfs_export_on='nfs_export=on'}, {@nfs_export_on='nfs_export=on'}, {@nfs_export_on='nfs_export=on'}, {@xino_off='xino=off'}, {@nfs_export_off='nfs_export=off'}], [{@subj_type={'subj_type', 0x3d, 'obj_type'}}, {@smackfsdef={'smackfsdef', 0x3d, ')'}}, {@smackfsroot={'smackfsroot'}}, {@dont_measure='dont_measure'}, {@obj_type={'obj_type', 0x3d, ')&}!+#-%/:-[/\x98'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@smackfshat={'smackfshat', 0x3d, 'noquota'}}]}) syz_mount_image$ext4(&(0x7f0000004780)='ext3\x00', &(0x7f00000047c0)='./file0\x00', 0x81, 0x4, &(0x7f0000004b80)=[{&(0x7f0000004800)="025c695e645fda174fd16d8dc36b37a3c3e0248528f040c536830a73e754f4b74352ea10ab73dd2677613606bbcee197f0d579ee97a624eb3e47b704b503ec0c5725349918d21a5f26397c7073159b17bc031896d73a6334df92407ffcf3eb4cd0392d3ab5cf7d51b8b33a82f7bee7510574f89e98ca4a993e27097506e0cd8f973d272088a852a6aa16f03360de8db31decbcb5c803c8b5683a4c7fab9cd03f87bffb8c81144509b1c6d446309542c289ab96e3b459ae855533af1f074afe82f329d46bebafed0e85e8189c9099b7c1f72a9e319b0d9e1337032b5a847b87e76057f2d4332a5ba5bb0203e2d9116d255100906807480ec705", 0xf9, 0x27}, {&(0x7f0000004900)="c381359cb5a115ee545bec594235579e89a1ecef799a79b206ce9f0f1f2484d974d1e65388b38a25d2fa209e3e81c30e534c3666375669b984bce94c7d224011f6c88ebbfad76786acdf63746d6c17b88a4ad3d7d2769810dc0f92306dc5764815db7e6e571b2b7868e4d9e1012ce5ec8be1be2e9ba29ba68fd7580331262e808e58d650e8ed774a93da374d9bce06cba8b0ecfe2d72f435e637f8c240cddde0d8d153e1e8cc85b1e0889130e1066d41d605e4a5c85c907984275cb6d3a37db6c98bfc644477a780c64c5fd26f5f48b41f31d0ef9ed9ed2683be286833dcf8", 0xdf, 0x7fffffff}, {&(0x7f0000004a00)="4607bd959ec7592fa78082f5b5e07a5e22cbc2eca0a7141661d03e65f437c1fc7b1db828511b91c5cdd0a199e181c7c711be59cb0308442c1b4c71ff005b71f17b82256e570eb1cb8ea6050f180d0b6d93df6a1b38d751ed66e033e09cbd9e4913467a77d66e765655c228e6928f4c2e2a2f1dc06e70c88117efa9aeee2247069da07bc9d431a59bce3ecbbf348e9f36eb5038ce98457ed0fc37559b551203d2ad4ba5399a22fba86f25fefa3c27352e4f48de2359f3f43b64c083075e53ac70a5594c93d9fcd0f676af0bb716c8", 0xce, 0x8333}, {&(0x7f0000004b00)="8cd461f6800fcbfc7be64308d9177554625646fd829fb1f6cc2c2c62069c6fd5a7d9229548f0dd5ae49db51c51c8b452faf1eb9c9d019b4df1a48ed4268654bc2894c8fe66a74ea5536104ae2952abf91529ecea496a701c8367b6ab44456530b97f8ea7666ae063a158118cfb32e25db6591013375e9d4bfffdad55", 0x7c, 0x8001}], 0x800000, &(0x7f0000004c00)={[{@journal_checksum='journal_checksum'}, {@sysvgroups='sysvgroups'}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4}}, {@i_version='i_version'}], [{@permit_directio='permit_directio'}]}) chdir(&(0x7f0000004c80)='./file0\x00') getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000004cc0), &(0x7f0000004d00)=0x4) r9 = getuid() setxattr$system_posix_acl(&(0x7f0000004d40)='./file0\x00', &(0x7f0000004d80)='system.posix_acl_default\x00', &(0x7f0000004f40)={{}, {}, [{0x2, 0x8, r9}, {0x2, 0x4, r4}, {0x2, 0x3, r4}], {0x4, 0x5}, [{0x8, 0x6}, {0x8, 0x2, r6}, {0x8, 0x3}, {0x8, 0x0, r6}], {0x10, 0x2}, {0x20, 0x2}}, 0x5c, 0x2) 06:11:20 executing program 5: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x8, 0xfffffffffffffffb, 0x9, 0x200, 0xa, 0x9, 0x6, 0xf53b, 0x20d7, 0x0, 0xc36, 0x9, 0x5, 0x800}, 0x8, [0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000080)={r0, 0xb12}) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001080)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f00000010c0)={r0, 0x8000}) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f00000020c0)={0xf66, "c24072eb5bc2f9ffe00ab9a9faa4740f28c798f2738f066beb18dd7aa5438e2e", 0x5, 0x80, 0x5, 0xffffffff, 0x4, 0x0, 0x8, 0xfffffffb}) pwritev2(r1, &(0x7f0000002440)=[{&(0x7f0000002140)="cc2dfa117fa8f8a63f49ff5d8609f3c5f36f7d3bd0be0be5b4f4742898dba99e397693dbccfe20ac84b9d06bec7abf36b8be730bc54d52f6ecdd5900a7a9bef90ac4acb67d23170b8bdc568078cad4191c3d6be6dfd68a5e06b956e3654d6abcbb8fe85cc6d4", 0x66}, {&(0x7f00000021c0)="d88cd34e5d93ab68e9f4cc97ddbd89d8c9b393b1ebc8de4e5009e78af05d80e632d7f7e2e36b64117b59b7beb66c9084b1dd3f0702b43cc8be50fca44ddb20bef46c0f7b8ef3675841218bcd026f7656b6f1e5348049ee95512237d617861db08555ec9c894edc", 0x67}, {&(0x7f0000002240)="31b1fb58520fa7c6606a9d9025e577cc7c42d2a9dc2201f363e726503beacf65e96cf666d4eba1936a0ad1451445f98b3e35", 0x32}, {&(0x7f0000002280)="a805522db3a05a9d5c10be95ce6f71eb5b7e61ef2cb04f0cdb0fd2313069792a87fd39f4be9940cf2dea76de6e16c3c5d21f197cd7daac627ef1c63408f4793da407d6ccb1f795360b05b32dd01efadef716732f3dad3962cbecf385acad5d7034bef7de20d97e8dc1a0c3824f07f5e5b50845a1fad9cd77f4cd158580699cd206d25f", 0x83}, {&(0x7f0000002340)="50de80df1413b3d9349d8910a8306521248584b326b2c81a400fcb43928c15c4a34a0c91693fd110cb195bda021e4f00bba29631961af6ed0267968ea4f21a717819fa07876470a37cc06c83914f4bbbfc40569abbdc1f122a8baaf2724b316144795d976e39903b3401ef0bfeb807aa0cba29aae864", 0x76}, {&(0x7f00000023c0)="8df1dc4f0a7079580755b7e4e6012f799b8e62af4dd128af8265f4023124d5da5c0338f80632bbde1db4525a73ae50c35857c469c14da3455ccd6939ab2eeae38856bb39c8af838e22", 0x49}], 0x6, 0x3, 0x2, 0x15) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000024c0)={0xfd}) sendto$inet6(0xffffffffffffffff, &(0x7f0000002500)="b803557b908070b4799e8674311cba10853667d9dad2d35f89b060d3073dc66f5ba22c969137cae5bf79e09020fb393b40c3f09a0588527846c92126f8da7f805fd9f4ee2f133b2132f1e7ae507ce3ac248c8bfe2df7b376da31492156dee34fc66a04ef1254ce2463f3437a7333b71f0dbcaf5279938b", 0x77, 0x0, &(0x7f0000002580)={0xa, 0x4e20, 0x800, @local, 0x2}, 0x1c) close(r1) r2 = dup(r1) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f00000025c0)=0x5) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000002600), 0x80000) readv(r3, &(0x7f0000002800)=[{&(0x7f0000002640)=""/152, 0x98}, {&(0x7f0000002700)=""/194, 0xc2}], 0x2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002840)='/dev/hwrng\x00', 0x80040, 0x0) sendto$inet6(r4, &(0x7f0000002880)="a5a294becf2ae925449af597d31c062666e6ef645377dd044a0f9c6aba72219be5a247b420b888e5a1ab873d4e3da47a582dbde31a0f9e9da529fb9aa5a37934eaa644368699b8034c0cc81d8e77fd9ce1cf4c", 0x53, 0x20000004, &(0x7f0000002900)={0xa, 0x4e20, 0x313, @dev={0xfe, 0x80, [], 0x14}, 0x3}, 0x1c) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000002940)={0x7, 0x2, 0x7, 0x7f, 0x5}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r5, &(0x7f0000002980)="e2621a94d39b6ef2cf14473df230a99ea1ed64245385b7cdf87a6b7a039ea89692662da3695b492de8d5dcf504d362f6e0dc5f5f7b49b9adb2329906d2605b073b7444c65709d2dc7615c9c3e83c3e5b04bb5fd87a581cf157032ffbf45808da1497d7e2eb22b0ac7af496bdf3fced8a00ed28955f8bf2b5262ad672bf1ecfaf7452c0bb7ca3b858b18f185c89a5f2a1981728a9f0153adf785fea496f57680fdc2462d48acd8c41d281b2cf9aeb9976a869d1c37bbd9cdc27f66e515d345f8177", 0xc1, 0x8080, &(0x7f0000002a80)={0xa, 0x4e24, 0x8001, @remote, 0x4}, 0x1c) r6 = syz_open_dev$dmmidi(&(0x7f0000002ac0)='/dev/dmmidi#\x00', 0x6, 0x98240) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f0000078740)={0x3, [{r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {}, {}, {}, {r0}, {}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {}, {}, {r0}, {}, {}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {}, {r0}, {}, {r0}, {r0}, {}, {r0}, {r0}, {}, {r0}, {}, {r0}, {}, {r0}, {}, {r0}, {}, {}, {}, {r0}, {r0}, {r0}, {}, {}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {}, {r0}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {}, {}, {r0}, {r0}, {}, {}, {}, {r0}, {r0}, {r0}, {r0}, {}, {}, {}, {}, {r0}, {}, {r0}, {r0}, {}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {}, {}, {r0}, {}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {}, {r0}, {}, {r0}, {}, {r0}, {}, {}, {}, {}, {}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {}, {}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {}, {}, {}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {}, {r0}, {}, {r0}, {r0}, {}, {r0}, {}, {r0}, {}, {r0}, {}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {}, {r0}, {}, {r0}, {r0}, {}, {r0}, {}, {}, {r0}, {r0}, {r0}, {}, {}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}], 0xe1, "dcb31948775067"}) [ 165.782359] IPVS: ftp: loaded support on port[0] = 21 [ 165.931353] IPVS: ftp: loaded support on port[0] = 21 [ 166.080695] IPVS: ftp: loaded support on port[0] = 21 [ 166.241543] chnl_net:caif_netlink_parms(): no params data found [ 166.259735] IPVS: ftp: loaded support on port[0] = 21 [ 166.539347] IPVS: ftp: loaded support on port[0] = 21 [ 166.564817] chnl_net:caif_netlink_parms(): no params data found [ 166.602144] chnl_net:caif_netlink_parms(): no params data found [ 166.833420] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.848885] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.868994] device bridge_slave_0 entered promiscuous mode [ 166.902439] chnl_net:caif_netlink_parms(): no params data found [ 166.919476] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.926178] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.933694] device bridge_slave_1 entered promiscuous mode [ 167.033542] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.064366] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.072232] IPVS: ftp: loaded support on port[0] = 21 [ 167.074251] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.085667] device bridge_slave_0 entered promiscuous mode [ 167.104448] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.117088] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.124656] device bridge_slave_0 entered promiscuous mode [ 167.137984] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.156414] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.163585] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.171154] device bridge_slave_1 entered promiscuous mode [ 167.177646] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.184030] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.193737] device bridge_slave_1 entered promiscuous mode [ 167.252510] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.262414] team0: Port device team_slave_0 added [ 167.271157] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.280183] team0: Port device team_slave_1 added [ 167.287562] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.297753] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.324062] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.334395] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.421491] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.430435] team0: Port device team_slave_0 added [ 167.437730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.446802] team0: Port device team_slave_1 added [ 167.459734] chnl_net:caif_netlink_parms(): no params data found [ 167.469963] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.478657] team0: Port device team_slave_0 added [ 167.488325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.494602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.520942] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.559211] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.568625] team0: Port device team_slave_1 added [ 167.581774] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.588974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.616157] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.635116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.641388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.667207] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.684112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.691242] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.716627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.737328] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.745909] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.752323] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.759890] device bridge_slave_0 entered promiscuous mode [ 167.765867] Bluetooth: hci0: command 0x0409 tx timeout [ 167.773062] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.791268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.823759] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.830798] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.840381] device bridge_slave_1 entered promiscuous mode [ 167.847339] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.863132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.869673] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.896362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.908723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.915712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.925059] Bluetooth: hci1: command 0x0409 tx timeout [ 167.942220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.959695] device hsr_slave_0 entered promiscuous mode [ 167.966335] device hsr_slave_1 entered promiscuous mode [ 167.993156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.001221] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.019814] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.029516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.037306] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.054448] device hsr_slave_0 entered promiscuous mode [ 168.060530] device hsr_slave_1 entered promiscuous mode [ 168.076607] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.089134] Bluetooth: hci2: command 0x0409 tx timeout [ 168.102922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.111470] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.135393] device hsr_slave_0 entered promiscuous mode [ 168.141299] device hsr_slave_1 entered promiscuous mode [ 168.148303] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.162950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.225241] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.232938] team0: Port device team_slave_0 added [ 168.245706] Bluetooth: hci3: command 0x0409 tx timeout [ 168.287804] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.296126] team0: Port device team_slave_1 added [ 168.312284] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.320052] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.327846] device bridge_slave_0 entered promiscuous mode [ 168.338658] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.345774] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.353296] device bridge_slave_1 entered promiscuous mode [ 168.380329] chnl_net:caif_netlink_parms(): no params data found [ 168.444362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.450782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.476574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.485227] Bluetooth: hci4: command 0x0409 tx timeout [ 168.509591] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.523769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.530753] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.556379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.587611] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.605146] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.635723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.703197] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.711381] team0: Port device team_slave_0 added [ 168.733584] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.742886] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.751509] team0: Port device team_slave_1 added [ 168.771732] device hsr_slave_0 entered promiscuous mode [ 168.778093] device hsr_slave_1 entered promiscuous mode [ 168.784542] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.817591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.834516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.841873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.868067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.887409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.893698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.919590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.944983] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.951607] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.960497] device bridge_slave_0 entered promiscuous mode [ 168.972533] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.982887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.000908] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.008344] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.018331] device bridge_slave_1 entered promiscuous mode [ 169.029004] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.036507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.046221] Bluetooth: hci5: command 0x0409 tx timeout [ 169.087804] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.102578] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.116005] device hsr_slave_0 entered promiscuous mode [ 169.121991] device hsr_slave_1 entered promiscuous mode [ 169.156831] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.164618] team0: Port device team_slave_0 added [ 169.171048] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.178841] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.191587] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.200076] team0: Port device team_slave_1 added [ 169.253767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.280560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.287036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.313815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.326447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.332728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.358412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.390545] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.400849] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.436672] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.468900] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.486781] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.492889] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.523313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.531405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.552774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.576031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.583987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.592935] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.599496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.610242] device hsr_slave_0 entered promiscuous mode [ 169.619144] device hsr_slave_1 entered promiscuous mode [ 169.627802] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.639007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.654523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.670085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.678153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.686977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.694779] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.701249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.708999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.725416] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.732119] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.756761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.779785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.788331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.804110] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.813090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.845357] Bluetooth: hci0: command 0x041b tx timeout [ 169.849174] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.859413] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.871701] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.878101] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.900973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.908646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.917371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.932732] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.941705] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.958491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.969516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.978606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.987891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.997692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.005726] Bluetooth: hci1: command 0x041b tx timeout [ 170.015194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.025663] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.031774] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.048756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.056819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.064635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.074308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.082846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.091941] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.098403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.106718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.116362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.125124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.133425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.142202] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.148657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.165566] Bluetooth: hci2: command 0x041b tx timeout [ 170.167175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.180515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.191557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.202781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.210811] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.217253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.224301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.232503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.247373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.257982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.279366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.286724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.294595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.302955] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.309421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.317025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.328640] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.335740] Bluetooth: hci3: command 0x041b tx timeout [ 170.343681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.352931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.361900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.375703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.383901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.393706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.403882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.414603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.430863] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.437636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.453994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.464325] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.473064] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.483391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.492500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.511925] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.520452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.529748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.539131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.550737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.566333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.578424] Bluetooth: hci4: command 0x041b tx timeout [ 170.585310] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.593026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.602444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.611008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.619704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.627631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.634596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.644174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.663624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.674199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.681802] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.689854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.698108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.706349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.713971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.722200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.730141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.746774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.773115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.781512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.791587] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.800005] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.806329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.820305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.828605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.839863] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.846616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.876829] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.883972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.893304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.908082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.918080] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.928018] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.939125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.946886] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.963531] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.973720] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.981956] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.990688] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.002385] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.009432] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.016870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.024305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.033384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.040912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.048563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.056364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.067051] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.073192] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.086705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.095737] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.103288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.117798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.128129] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.136902] Bluetooth: hci5: command 0x041b tx timeout [ 171.138340] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.153373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.166844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.174717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.182331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.190002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.201540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.209971] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.216432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.223378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.231554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.239606] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.246196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.254716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.262541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.274690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.284003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.294586] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.302324] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.320646] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.333950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.345978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.353812] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.360299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.370557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.385511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.397923] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.409004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.419264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.430977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.439493] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.445933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.453366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.461543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.472559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.488645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.499066] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.511075] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.518678] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.528720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.537957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.552153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.560342] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.566773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.573986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.582146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.590014] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.596556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.603599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.613559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.624099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.636019] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.646737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.654040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.667044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.678996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.687698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.696000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.703563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.712351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.721054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.728329] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.738142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.750202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.762239] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.773356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.786144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.806690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.817025] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.824413] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.834075] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.843985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.855602] device veth0_vlan entered promiscuous mode [ 171.862996] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.873636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.882814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.891856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.900307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.909151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.917936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.926277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.934169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.942556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.950447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.958285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.965633] Bluetooth: hci0: command 0x040f tx timeout [ 171.974633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.988466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.999610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.013356] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.020665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.046182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.053907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.062689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.070710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.079112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.087082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.094507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.104089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.111901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.119529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.127171] Bluetooth: hci1: command 0x040f tx timeout [ 172.130336] device veth1_vlan entered promiscuous mode [ 172.143962] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 172.153493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.168058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.180376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.192817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.203671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.211886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.220372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.229154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.237076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.245264] Bluetooth: hci2: command 0x040f tx timeout [ 172.245528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.260299] device veth0_vlan entered promiscuous mode [ 172.269879] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.276138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.286569] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.292646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.310164] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 172.321446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.334546] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.342721] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.350002] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.360501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.368132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.376130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.392602] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.403031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.411408] Bluetooth: hci3: command 0x040f tx timeout [ 172.419125] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.429638] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.439116] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.450589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.458713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.466541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.474007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.485271] device veth1_vlan entered promiscuous mode [ 172.492914] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.500482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.511403] device veth0_vlan entered promiscuous mode [ 172.519964] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.528545] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.540025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.547971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.556010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.562886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.572978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.580369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.601744] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.612014] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.620513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.631540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.641610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.654114] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.665019] Bluetooth: hci4: command 0x040f tx timeout [ 172.667344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.677938] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.687238] device veth0_macvtap entered promiscuous mode [ 172.693872] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.705444] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.714945] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.723251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.732374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.739666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.748252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.769235] device veth1_macvtap entered promiscuous mode [ 172.776381] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.789502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.798194] device veth1_vlan entered promiscuous mode [ 172.820017] device veth0_macvtap entered promiscuous mode [ 172.826830] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.838069] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.861570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.871827] device veth1_macvtap entered promiscuous mode [ 172.879793] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.890445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.929134] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.939122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.949337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.962985] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.977314] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.984682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.999186] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.007600] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.014837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.024225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.034202] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 173.047869] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.060855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.069332] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.080630] device veth0_macvtap entered promiscuous mode [ 173.089161] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.099686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.109280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.118104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.127079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.135778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.144476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.153246] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.179942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.192900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.210697] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.217112] Bluetooth: hci5: command 0x040f tx timeout [ 173.218734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.233203] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.240275] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.248249] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 173.261310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.271699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.282509] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.290014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.298471] device veth1_macvtap entered promiscuous mode [ 173.307328] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.314088] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.329067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.337594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.347146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.356177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.364378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.373709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.385483] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 173.402423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.410912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.430834] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.442851] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.451304] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.470270] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.493016] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.501326] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.511387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.522623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.552214] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.573818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.590310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.600264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.611230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.622321] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.629687] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.638077] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.646746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.654444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.662874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.670891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.679618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.688549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.697500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.704723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.712752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.721142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.732150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.743303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.753703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.764065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.776384] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.783310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.794830] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.802860] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.810402] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.825360] device veth0_vlan entered promiscuous mode [ 173.837976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.849776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.862935] device veth0_vlan entered promiscuous mode [ 173.881879] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.901804] device veth1_vlan entered promiscuous mode [ 173.912292] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.922018] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.922630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.940529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.950616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.958145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.966353] device veth0_vlan entered promiscuous mode [ 173.975420] device veth1_vlan entered promiscuous mode [ 173.981419] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 174.005694] Bluetooth: hci0: command 0x0419 tx timeout [ 174.011553] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 174.028807] device veth1_vlan entered promiscuous mode [ 174.041237] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 174.052058] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 174.070707] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 174.112375] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.125952] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.135728] device veth0_macvtap entered promiscuous mode [ 174.142477] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.153887] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.170981] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.180239] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.187855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.197189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.204611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.213172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.221698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.229920] Bluetooth: hci1: command 0x0419 tx timeout [ 174.239858] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.250807] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.269524] device veth0_macvtap entered promiscuous mode [ 174.283915] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.295427] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.303781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.312806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.322506] device veth1_macvtap entered promiscuous mode [ 174.330008] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.333439] Bluetooth: hci2: command 0x0419 tx timeout [ 174.339485] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.358142] device veth0_macvtap entered promiscuous mode [ 174.372230] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.379800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.396726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.404201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.427564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.435924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.447162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.476348] device veth1_macvtap entered promiscuous mode [ 174.482868] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.494931] Bluetooth: hci3: command 0x0419 tx timeout [ 174.507531] device veth1_macvtap entered promiscuous mode [ 174.519312] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.537341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.550135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.561163] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.579704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.596798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.614082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.624259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.634299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.644331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.653748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.663948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.674431] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.682292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.699008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.708478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.722045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.736322] Bluetooth: hci4: command 0x0419 tx timeout [ 174.736836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.752154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.763235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.772857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.783805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.793376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.804560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.815272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.825134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.835802] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.842798] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.853467] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 174.860538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.870610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.879893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.890405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.899596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.909731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.918936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.928786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.938025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.948486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.958901] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.967348] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.974660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.985529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.995392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.005237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.015321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.025278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.035652] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 175.042548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.051575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.061000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.070216] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.078754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.087524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.096437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.105551] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 175.112617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.122555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.132955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.144177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.153394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.163264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.172528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.182501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.193157] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 175.204529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.231794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.235736] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.249858] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.251525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.270963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.280793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.290947] Bluetooth: hci5: command 0x0419 tx timeout [ 175.296768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.306564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.315793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.325601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.334732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.344848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.355617] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 175.362628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.375645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.382848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.392280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.400762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.409203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.522195] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.547149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.552102] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 175.572300] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 175.584453] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 175.603020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.611293] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.627515] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.636795] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.648236] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.696072] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.702053] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.715820] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.731482] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 175.747431] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.767527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.806584] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.819272] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.871652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:11:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) [ 175.962723] (syz-executor.0,9553,0):ocfs2_parse_options:1499 ERROR: Unrecognized mount option "]" or missing value 06:11:31 executing program 2: socketpair(0x2c, 0x3, 0x7, &(0x7f00000005c0)) [ 176.032943] (syz-executor.0,9553,0):ocfs2_fill_super:1225 ERROR: status = -22 06:11:31 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000300)={@multicast, @random="73cc6cc2e473", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "9cd08e", 0x18, 0x6, 0x0, @dev, @private0, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 06:11:31 executing program 0: munmap(&(0x7f0000bff000/0x400000)=nil, 0x400000) 06:11:31 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @multicast1, @link_local, @private}}}}, 0x0) 06:11:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2405, 0x0) 06:11:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) [ 176.281468] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 176.296560] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 06:11:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 176.339887] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 176.366807] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:11:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 176.431140] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.439409] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.463125] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.523568] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.536168] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.557651] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 176.574034] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 176.575344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.586014] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 176.603350] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.611418] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.618422] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.636242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.659812] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.677473] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.688284] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 176.697841] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.708977] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.709766] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.735459] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.752443] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:11:31 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5cc25b", 0x3c, 0x3a, 0x0, @private1, @mcast2, {[@fragment], @ndisc_redir={0x89, 0x0, 0x0, [], @local, @empty, [{}, {}, {0x0, 0x0, "162cc5ae"}, {}]}}}}}}, 0x0) [ 176.853795] overlayfs: unrecognized mount option "subj_type=obj_type" or missing value [ 176.896820] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 177.053165] overlayfs: unrecognized mount option "subj_type=obj_type" or missing value [ 177.064335] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 06:11:32 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5cc25b", 0x28, 0x3a, 0x0, @private1, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @local, @empty}}}}}}, 0x0) 06:11:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 06:11:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)) 06:11:32 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000140)={@random="73010400006e", @random="73cc6cc2e473", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x7, 0x3, 'U'}]}}}}}}, 0x0) 06:11:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000d0700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 06:11:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:32 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010100, {[@ssrr={0x89, 0x3, 0xa3}, @ssrr={0x89, 0x3, 0xe3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8899ac", 0x0, "a345fc"}}}}}}, 0x0) 06:11:32 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000180)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@arp={0x8906, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @dev}}}}, 0x0) 06:11:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 06:11:32 executing program 1: syz_emit_ethernet(0x34d, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5cc25b", 0x317, 0x3a, 0x0, @private1, @mcast2, {[@fragment], @ndisc_redir={0x89, 0x0, 0x0, [], @local, @empty, [{0x0, 0x1a, "4709ff618c2c1ddb3a198181b163162b8572ea5c7e03a587a3d6050f4cd8c169a006e3872a16a5d655f195535bc39d37de9584a2da141bca0fc9960e4965cd106fa58dc3b0fb23d562a26c7fdcdf72f32e43ad174bdde6b82d80148570bd1eeb3246cfac2c368bc0368eb39df7daf21694be8fa4cafa69fb4f1dd3f95e1f1826a503dadd9a7883d01995f191a53a168da3b924d379bb5e00f7fe3981fd61216ab8d41e2e09f2a60624abdc7b645b7d2ef915dcc8eaea272b8eed962e23540929ee075d11dab97b7d8d9c6ea2e8cb0c"}, {0x0, 0x13, "74cd68fa6338f86b4cfbf60406f7b3dd5907c92ff9915f06fb525062a7023b26f36c3d3b636b76e4d442a643803290d31a0e452239ff0e12a0f8804fa3c3938b4ef165e272f2cfc7337363238640852a91b0bc859aa75f46e9dd69634c62a6e30ea9c295d94467012b47764485f658d98c2f5988758e6b38a69164ba8a84491834deeabbba7daf3d9126396ede28b451a6ec36ba423ed9973f33c13f3a"}, {0x0, 0x5, "2d91a3df52c8edebc55afb5d526a7fbe2a7ebf1aea6809e5249bb50a9e817193cfab4bee250d82c02ea3bc"}, {0x0, 0x11, "b779ddfa5e435f7a8b47e929367f1456cb09378fce8b5dab9c7212d5cd74397bde8a59d08b0588a0fd0476a883b7c1e8411f55dc75e5948276ba66c3da59b196b164d4481cd093dfdce70cbc0d9f8075f6764d951003b617b7d2172ef8e885a7ed6e5b7a4a30f5ad8537da83f6b6a675b359bda27e804fe85b4771353196815caba22ffb75dc33"}, {0x0, 0x0, "d0"}, {0x0, 0xe, "184a75a64938731fb5f7b6a20968001281e5201b3a403c0d3ec9c3564ed8e978e8b2ab8c7bdb9eef2c54d057dad2c490f203894da64a332122db50b0cf3261356a878868fe0bf0ff6313c42c5272dba8133ffcccf380bd02552377723d1b92af84741efc0a961293ff734342e4564189ae1867a3ec"}, {0x0, 0x8, "d7aa696e8906cd2d7b7c853967e6ed35c0c57c314d775f689af28bf70d036287b7e032ebde663867b3b32ab31f99748ec20b202ac9a6cecd461529612ae629"}, {0x0, 0x0, "162c"}, {}]}}}}}}, 0x0) [ 177.220314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:11:32 executing program 0: r0 = fork() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 177.261630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:11:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000d0700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 06:11:32 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0xc0480, 0x0) 06:11:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) 06:11:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 177.394269] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:11:32 executing program 5: syz_emit_ethernet(0x6f, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5cc25b", 0x39, 0x3a, 0x0, @private1, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @local, @empty, [{0x0, 0x0, "74cd68fa63"}, {}, {0x0, 0x0, "162cc5ae"}, {}]}}}}}}, 0x0) 06:11:32 executing program 0: syz_emit_ethernet(0x8a, &(0x7f00000001c0)={@link_local, @empty, @void, {@ipv4={0x800, @tipc={{0x15, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@generic={0x0, 0xb, "033180e287a5239f7b"}, @rr={0x7, 0x1b, 0x0, [@multicast2, @multicast2, @loopback, @loopback, @multicast1, @empty]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@loopback}, {@remote}]}, @rr={0x7, 0x3}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 06:11:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 06:11:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc008240a, &(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 06:11:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:11:32 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010100, {[@ssrr={0x89, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8899ac", 0x0, "a345fc"}}}}}}, 0x0) 06:11:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:32 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000180)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@arp={0x8100, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @dev}}}}, 0x0) 06:11:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000d0700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 06:11:33 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 06:11:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:33 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x0) 06:11:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:33 executing program 0: waitid(0x4, 0x0, 0x0, 0x2, 0x0) 06:11:33 executing program 5: syz_emit_ethernet(0x1182, &(0x7f0000001340)=ANY=[@ANYBLOB="0180c200000eaaaaaaaaaabb08004f"], 0x0) 06:11:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4020940d, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 06:11:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40082404, 0x0) 06:11:33 executing program 1: socketpair(0xa, 0x2, 0x0, &(0x7f0000000d40)) [ 178.133509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:11:33 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0xff, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}]}}}}}}}, 0x0) 06:11:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002cc0)={0x5, 0x6, 0x0, 0x96a0}, 0x40) 06:11:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000d0700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 06:11:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x46604}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:33 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@empty, @random="73cc6cc2e473", @void, {@arp={0x8100, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @local, @empty, @private1}}}}, 0x0) 06:11:33 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5fac8a", 0x44, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}}}, 0x0) 06:11:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000280)='sched\x00') 06:11:33 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010100, {[@ssrr={0x89, 0x3, 0xa3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8899ac", 0x0, "a345fc"}}}}}}, 0x0) 06:11:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:33 executing program 5: syz_emit_ethernet(0x1182, 0x0, 0x0) 06:11:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f00000001c0)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2200402) 06:11:33 executing program 2: syz_emit_ethernet(0x8a, &(0x7f00000001c0)={@link_local, @empty, @void, {@ipv4={0x800, @tipc={{0x15, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@generic={0x0, 0x8, "033180e287a5"}, @rr={0x7, 0x1b, 0x0, [@multicast2, @multicast2, @loopback, @loopback, @multicast1, @empty]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@loopback}, {@remote}]}, @rr={0x7, 0x3}, @generic={0x0, 0x3, "d7"}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 06:11:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc0189436, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) [ 178.651960] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:11:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 178.798335] attempt to access beyond end of device [ 178.803618] loop1: rw=1, want=230, limit=87 [ 179.239408] team0 (unregistering): Port device team_slave_0 removed [ 179.378798] team0 (unregistering): Port device team_slave_1 removed 06:11:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2401, 0x0) 06:11:34 executing program 1: syz_emit_ethernet(0x44a, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5cc25b", 0x414, 0x3a, 0x0, @private1, @mcast2, {[@fragment], @ndisc_redir={0x89, 0x0, 0x0, [], @local, @empty, [{0x0, 0x1a, "4709ff618c2c1ddb3a198181b163162b8572ea5c7e03a587a3d6050f4cd8c169a006e3872a16a5d655f195535bc39d37de9584a2da141bca0fc9960e4965cd106fa58dc3b0fb23d562a26c7fdcdf72f32e43ad174bdde6b82d80148570bd1eeb3246cfac2c368bc0368eb39df7daf21694be8fa4cafa69fb4f1dd3f95e1f1826a503dadd9a7883d01995f191a53a168da3b924d379bb5e00f7fe3981fd61216ab8d41e2e09f2a60624abdc7b645b7d2ef915dcc8eaea272b8eed962e23540929ee075d11dab97b7d8d9c6ea2e8cb0c"}, {0x0, 0x13, "74cd68fa6338f86b4cfbf60406f7b3dd5907c92ff9915f06fb525062a7023b26f36c3d3b636b76e4d442a643803290d31a0e452239ff0e12a0f8804fa3c3938b4ef165e272f2cfc7337363238640852a91b0bc859aa75f46e9dd69634c62a6e30ea9c295d94467012b47764485f658d98c2f5988758e6b38a69164ba8a84491834deeabbba7daf3d9126396ede28b451a6ec36ba423ed9973f33c13f3a"}, {0x0, 0x5, "2d91a3df52c8edebc55afb5d526a7fbe2a7ebf1aea6809e5249bb50a9e817193cfab4bee250d82c02ea3bc"}, {0x0, 0x11, "b779ddfa5e435f7a8b47e929367f1456cb09378fce8b5dab9c7212d5cd74397bde8a59d08b0588a0fd0476a883b7c1e8411f55dc75e5948276ba66c3da59b196b164d4481cd093dfdce70cbc0d9f8075f6764d951003b617b7d2172ef8e885a7ed6e5b7a4a30f5ad8537da83f6b6a675b359bda27e804fe85b4771353196815caba22ffb75dc33"}, {0x0, 0x0, "d0"}, {0x0, 0xe, "184a75a64938731fb5f7b6a20968001281e5201b3a403c0d3ec9c3564ed8e978e8b2ab8c7bdb9eef2c54d057dad2c490f203894da64a332122db50b0cf3261356a878868fe0bf0ff6313c42c5272dba8133ffcccf380bd02552377723d1b92af84741efc0a961293ff734342e4564189ae1867a3ec"}, {0x0, 0x8, "d7aa696e8906cd2d7b7c853967e6ed35c0c57c314d775f689af28bf70d036287b7e032ebde663867b3b32ab31f99748ec20b202ac9a6cecd461529612ae629"}, {0x0, 0x0, "162cc5ae"}, {0x0, 0x1f, "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"}]}}}}}}, 0x0) 06:11:34 executing program 0: perf_event_open(&(0x7f0000000480)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:34 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @dev}}}}, 0x0) 06:11:34 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@link_local, @empty, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@generic={0x86, 0x2}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 06:11:34 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1edeea", 0x10, 0x21, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7232a7"}}}}}}}, 0x0) 06:11:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x47, &(0x7f0000000140)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @mss={0x2, 0x4}, @window={0x3, 0x3}, @generic={0x0, 0x5, "98a023"}]}}, {'>'}}}}}}, 0x0) 06:11:34 executing program 1: perf_event_open(&(0x7f0000000480)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x10}}], 0x10}], 0x1, 0x4004005) 06:11:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc008240a, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 06:11:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0xa3, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:34 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@random="7322458ff56e", @multicast, @val={@void}, {@arp={0x8100, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @multicast1, @link_local, @broadcast}}}}, 0x0) 06:11:34 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000c40)='/dev/vcs#\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='\x00', &(0x7f00000000c0)={0xc, 0x0, "6d2eb729"}, 0x0, 0x1000) 06:11:34 executing program 5: syz_emit_ethernet(0x3cc, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5cc25b", 0x396, 0x3a, 0x0, @private1, @mcast2, {[@fragment], @ndisc_redir={0x89, 0x0, 0x0, [], @local, @empty, [{0x0, 0x1a, "4709ff618c2c1ddb3a198181b163162b8572ea5c7e03a587a3d6050f4cd8c169a006e3872a16a5d655f195535bc39d37de9584a2da141bca0fc9960e4965cd106fa58dc3b0fb23d562a26c7fdcdf72f32e43ad174bdde6b82d80148570bd1eeb3246cfac2c368bc0368eb39df7daf21694be8fa4cafa69fb4f1dd3f95e1f1826a503dadd9a7883d01995f191a53a168da3b924d379bb5e00f7fe3981fd61216ab8d41e2e09f2a60624abdc7b645b7d2ef915dcc8eaea272b8eed962e23540929ee075d11dab97b7d8d9c6ea2e8cb0c"}, {0x0, 0x13, "74cd68fa6338f86b4cfbf60406f7b3dd5907c92ff9915f06fb525062a7023b26f36c3d3b636b76e4d442a643803290d31a0e452239ff0e12a0f8804fa3c3938b4ef165e272f2cfc7337363238640852a91b0bc859aa75f46e9dd69634c62a6e30ea9c295d94467012b47764485f658d98c2f5988758e6b38a69164ba8a84491834deeabbba7daf3d9126396ede28b451a6ec36ba423ed9973f33c13f3a"}, {0x0, 0x5, "2d91a3df52c8edebc55afb5d526a7fbe2a7ebf1aea6809e5249bb50a9e817193cfab4bee250d82c02ea3bc"}, {0x0, 0x0, "b779dd"}, {0x0, 0x0, "d0"}, {0x0, 0x13, "184a75a64938731fb5f7b6a20968001281e5201b3a403c0d3ec9c3564ed8e978e8b2ab8c7bdb9eef2c54d057dad2c490f203894da64a332122db50b0cf3261356a878868fe0bf0ff6313c42c5272dba8133ffcccf380bd02552377723d1b92af84741efc0a961293ff734342e4564189ae1867a3ec12e5e6039a90e494a30d7cf76be139fccf37c1e44affc796745869ccd6ee1640eff557cd4e9c"}, {0x0, 0x4, "d7aa696e8906cd2d7b7c853967e6ed35c0c57c314d775f689af28bf70d0362"}, {0x0, 0x0, "162cc5ae"}, {0x0, 0x1f, "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"}]}}}}}}, 0x0) 06:11:34 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200400, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 06:11:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000580)={[{@dots='dots'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@gid={'gid', 0x3d, 0xee01}}]}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 06:11:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:11:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}], 0x1, 0x0) [ 179.898861] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:11:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 06:11:35 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "834cd1", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 06:11:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 06:11:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40042409, 0x0) 06:11:35 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000180)={@local, @link_local, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @private1, @multicast, @local}}}}, 0x0) 06:11:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:35 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x64010101}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8899ac", 0x0, "a345fc"}}}}}}, 0x0) 06:11:35 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5fac8a", 0x44, 0x2c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}}}, 0x0) 06:11:35 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x8880, 0x0) 06:11:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:35 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:11:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:35 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x180000000) 06:11:35 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5fac8a", 0x44, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}}}, 0x0) 06:11:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x5421, &(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 06:11:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x5452, &(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 06:11:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:35 executing program 0: perf_event_open(&(0x7f0000000480)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 06:11:35 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5fac8a", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x3]}}}}}, 0x0) 06:11:35 executing program 2: socketpair(0x2c, 0x3, 0x0, &(0x7f00000005c0)) 06:11:35 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@link_local, @empty, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@generic={0x0, 0x2}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 06:11:35 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 06:11:35 executing program 1: socketpair(0x26, 0x5, 0x2, &(0x7f0000000000)) 06:11:35 executing program 0: perf_event_open(&(0x7f0000000480)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "834cd1", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], "6e62a2bfb42d9f14"}}}}}, 0x0) 06:11:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:36 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) 06:11:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:36 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@random="d2d4458ff56e", @random="73cc6cc2e473", @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 06:11:36 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "834cd1", 0x10, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x0, [], [@ra, @padn]}]}}}}}, 0x0) 06:11:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private2}}) 06:11:36 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:36 executing program 2: syz_emit_ethernet(0x7a, &(0x7f00000005c0)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3cf767", 0x44, 0x2f, 0x0, @local, @remote}}}}, 0x0) 06:11:36 executing program 4: io_setup(0x1, &(0x7f0000000140)=0x0) io_destroy(r0) 06:11:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40082406, &(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 06:11:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2402, 0x0) 06:11:36 executing program 3: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xffffffffffffffff) 06:11:36 executing program 0: io_setup(0x357, &(0x7f0000000000)) 06:11:36 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@random="7322458ff56e", @random="73cc6cc2e473", @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @dev}}}}, 0x0) 06:11:36 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x5000004) 06:11:36 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x101040, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, 0x0) 06:11:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2401, 0x0) 06:11:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 06:11:36 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x26080, 0x0) 06:11:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff}}, 0x0) 06:11:36 executing program 2: perf_event_open(&(0x7f0000000480)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:36 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000480)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "739a98", 0x10, 0x21, 0x0, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "aeee01", 0x0, "4e2df1"}}}}}}}, 0x0) 06:11:36 executing program 4: perf_event_open(&(0x7f0000000480)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40082404, 0x0) 06:11:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000080)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 06:11:36 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5fac8a", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x60]}}}}}, 0x0) 06:11:36 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='projid_map\x00') 06:11:36 executing program 0: io_setup(0x357, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'syztnl2\x00', 0x0}) io_destroy(r0) 06:11:36 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "abb5e8", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 06:11:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 06:11:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 181.667650] EXT4-fs (loop2): error: journal path ./file0 is not a block device 06:11:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000080)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 06:11:36 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000180)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@arp={0x8864, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @dev}}}}, 0x0) 06:11:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x9, 0xff, 0x1, 0x4, @local, @private2, 0x7, 0x8740, 0x9, 0x1}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'sit0\x00', r0, 0x29, 0x20, 0x0, 0x9, 0x40, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10, 0x7, 0x9, 0x1}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x17}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r0}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000001) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000008c0)={0x90, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x43}}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}]}]}, 0x90}, 0x1, 0x0, 0x0, 0xc041}, 0x0) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000004c0)='mptcp_pm\x00', 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000580)={'ip6tnl0\x00', &(0x7f0000000500)={'syztnl0\x00', r0, 0x29, 0x21, 0x9, 0x6, 0x45, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x700, 0x0, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000700)={'syztnl2\x00', &(0x7f0000000680)={'sit0\x00', r0, 0x29, 0x7, 0x42, 0x7, 0x2, @mcast2, @dev={0xfe, 0x80, [], 0x22}, 0x10, 0x1, 0x3, 0xffffff7e}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000880)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0xa0, r4, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x2a}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0xa0}, 0x1, 0x0, 0x0, 0x44008}, 0x4010) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080027bd7000ffdbdf252b0000000a0001007770616e3300000008000200", @ANYRES32=0x0, @ANYBLOB="0a0001007770616e3000000008000200", @ANYRES32=0x0, @ANYBLOB="0c0405000200aaaaaaaaaaaa080002005be2c0095e8c3b8bc2305e11979863fb1a3fa9d4456a769e38ae5bc89237576862c37e46b9ccdd3a5c5a4292279967e8dcaa4774fe3e997ab98344511cb9fd061f65843c2d63e5f171e6fb8307", @ANYRES32=r7, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x200b044) 06:11:36 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x82301, 0x0) 06:11:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2402, 0x0) 06:11:36 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 06:11:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000002600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}], 0x1, 0x0) [ 181.883286] EXT4-fs (loop2): error: journal path ./file0 is not a block device 06:11:37 executing program 0: socketpair(0x2, 0x3, 0xef, &(0x7f0000000140)) 06:11:37 executing program 1: socketpair(0x2, 0x5, 0x0, &(0x7f0000000140)) 06:11:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001700)=""/168, 0x29, 0xa8, 0x1}, 0x20) 06:11:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000080)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 06:11:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) 06:11:37 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000c40)='/dev/vcs#\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='\x00', &(0x7f0000000080)={0x8}, 0x0, 0x1000) 06:11:37 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x4}}}}}}, 0x0) 06:11:37 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000001640)) 06:11:37 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:11:37 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 06:11:37 executing program 1: socketpair(0x28, 0x2, 0x0, &(0x7f0000000900)) [ 182.656320] EXT4-fs (loop2): error: journal path ./file0 is not a block device 06:11:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[0x0], 0x1}, 0x20) 06:11:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000080)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 06:11:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000011b80)) 06:11:37 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 06:11:37 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000000000)) 06:11:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000000900)=""/173, 0x3e, 0xad, 0x1}, 0x20) 06:11:37 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002cc0)={&(0x7f00000027c0)=@tipc=@name, 0x80, 0x0}, 0x0) 06:11:37 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 06:11:38 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x4040040) [ 182.898534] EXT4-fs (loop2): error: journal path ./file0 is not a block device 06:11:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000064c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003640)=[{0x18, 0x1, 0x1, "3fcccc8a"}], 0x18}, 0x0) 06:11:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 06:11:38 executing program 3: socketpair(0x2, 0x3, 0x0, &(0x7f0000000900)) 06:11:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 06:11:38 executing program 0: bpf$MAP_CREATE(0x10, 0x0, 0x0) 06:11:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/12, 0xc}], 0x1, 0x0, 0x0) 06:11:38 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@random="7322458ff56e", @random="73cc6cc2e473", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5fac8a", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}}, 0x0) 06:11:38 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 06:11:38 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='@%(\x00') r5 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000062c0)={r4, 0xc0, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=0x7f, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={0x5, 0x2}, 0x0, 0x0, 0x0, &(0x7f0000001c40), 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=0x4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x17, 0xb, &(0x7f0000000800)=@raw=[@generic={0xe9, 0x5, 0xb, 0x0, 0x7fff}, @generic={0x4, 0x6, 0x3, 0x2, 0x2cd}, @generic={0x3f, 0x0, 0x2, 0x8000, 0x10001}, @ldst={0x3, 0x0, 0x2, 0x407b9baefe281d1b, 0x6, 0x8, 0xfffffffffffffff0}, @ldst={0x3, 0x3, 0x0, 0x7, 0x8, 0xffffffffffffffff, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map={0x18, 0x5, 0x1, 0x0, r5}, @generic={0x24, 0x4, 0x0, 0x4, 0x7fffffff}, @ldst={0x3, 0x0, 0x6, 0x9, 0x1, 0x30, 0x10}], &(0x7f0000000880)='GPL\x00', 0xc0cb, 0x19, &(0x7f00000008c0)=""/25, 0x41100, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001b40)={0x0, 0xf, 0x9, 0x3f}, 0x10, r6, r1}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @fwd={0x3}, @func={0xa, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x0, 0x0]}}, 0x0, 0x43, 0x0, 0x1}, 0x20) 06:11:38 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:11:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x9}, {0x9, 0x5}]}]}}, &(0x7f0000000240)=""/250, 0x52, 0xfa, 0x1}, 0x20) 06:11:38 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@ip_ttl={{0x14}}], 0x18}, 0x0) [ 183.244544] hrtimer: interrupt took 45133 ns 06:11:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x2, &(0x7f00000002c0)=@raw=[@ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000300)='syzkaller\x00', 0x1, 0x9e, &(0x7f0000000340)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:38 executing program 0: socketpair(0x21, 0x0, 0x2, &(0x7f0000000080)) 06:11:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000012c0)=ANY=[@ANYBLOB="9feb01001800000002"], &(0x7f0000000180)=""/4096, 0x5c, 0x1000, 0x1}, 0x20) 06:11:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 06:11:38 executing program 2: socketpair(0xa, 0x0, 0x107, &(0x7f0000000140)) 06:11:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x80009, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='cq_process\x00'}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)=""/146, 0x92}, {&(0x7f0000000900)=""/192, 0xc0}, {&(0x7f00000009c0)=""/199, 0xc7}, {&(0x7f0000000ac0)=""/178, 0xb2}, {&(0x7f00000000c0)=""/52, 0x34}], 0x5, &(0x7f0000000c00)=""/166, 0xa6}, 0x2160) 06:11:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 06:11:38 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000014940)={0x0, 0x0, &(0x7f00000147c0)=[{&(0x7f0000013580)=""/92, 0x5c}], 0x1}, 0x0) 06:11:38 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000014940)={0x0, 0x0, 0x0}, 0x0) 06:11:38 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x60400, 0x0) 06:11:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000045c0)=[{0x18, 0x1, 0x1, "c4"}], 0x18}, 0x0) 06:11:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:38 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f000000ee80)={0x0, 0x0, 0x18}, 0xc) 06:11:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000064c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003640)=[{0x18, 0x1, 0x1, '?'}], 0x18}, 0x0) 06:11:38 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)) 06:11:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x11, 0x0, 0x300) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200082603000e120800060000000001a800080008000200e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}], 0x20}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 06:11:38 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000740)='7', 0x1}], 0x1}, 0x0) 06:11:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x9a628956f668e27f, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000240)=""/250, 0x36, 0xfa, 0x1}, 0x20) 06:11:39 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 06:11:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000900)=""/82, 0x52}], 0x1}, 0x0) 06:11:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)='W', 0x1}, {&(0x7f00000000c0)="ae", 0x1}, {&(0x7f0000000100)="ba", 0x1}], 0x3, &(0x7f00000003c0)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 06:11:39 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 06:11:39 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001200)='/dev/net/tun\x00', 0x10001, 0x0) 06:11:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8a001, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x7, &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYBLOB="dd58099a98b612f3e1aec5259ada88358b823ea57a489fab667f9253ef0e14bd55065e4803c1f7e0d9b10a4946edc39e63d12d94c69e73a571403978e8bd913b264756ccb1", @ANYRES64=0x0, @ANYRES64=r0, @ANYRESDEC, @ANYRESDEC=r0], &(0x7f0000000040)='GPL\x00', 0x5, 0x43, &(0x7f00000000c0)=""/67, 0x41000, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x6, 0x1, 0xffff}, 0x10}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000240)=r1) 06:11:39 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:11:39 executing program 0: socketpair(0x2c, 0x3, 0xfffffffd, &(0x7f0000000140)) 06:11:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x1, 0x3}]}]}}, &(0x7f0000000240)=""/250, 0x36, 0xfa, 0x1}, 0x20) 06:11:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x13, 0x0, 0x0, 0x0, 0x6}, 0x40) 06:11:39 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) 06:11:39 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) 06:11:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000064c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003640)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 06:11:40 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 06:11:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000019b40)={0x8, 0x2, &(0x7f0000019700)=@raw=[@btf_id], &(0x7f0000019580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:40 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/226, 0xe2}], 0x1}, 0x0) 06:11:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf}, 0x40) 06:11:40 executing program 3: perf_event_open$cgroup(&(0x7f0000001e80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:11:40 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={0x0}, 0x10) 06:11:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000000900)=""/173, 0x26, 0xad, 0x1}, 0x20) 06:11:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000240)=""/250, 0x26, 0xfa, 0x1}, 0x20) 06:11:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xb}, 0x40) 06:11:40 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0}, 0x38) 06:11:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 06:11:40 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x894c, 0x0) 06:11:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12}, 0x40) 06:11:40 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0x10) 06:11:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000240)=""/250, 0x36, 0xfa, 0x1}, 0x20) 06:11:41 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000c40)=""/211, 0xd3}], 0x1}, 0x142) 06:11:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x40) 06:11:41 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, 0x0) 06:11:41 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001800)={0x0, 0x0, 0x8}, 0x10) 06:11:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000580)=@raw=[@generic], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:11:41 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xf, 0x6, &(0x7f0000000ec0)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x1, 0xc, 0x0, 0xfffe}, 0x10}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x10, 0x0, 0x1, 0x0, 0x0, 0x81, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x32b3b130}, 0x0, 0x3, 0x210, 0x0, 0x0, 0xfffffffc}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r1) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000c00)=[{0x0}, {&(0x7f0000000900)="48d3a73be652ad9e7a9bac93adcd68cb1fc646a5959abbff73e5527604ecf6483fd8ff4258855d1f45f042158ae94a725167221a134057a41ec7b148a1889a946f01422449e111c424f9d9eeda9f61bd0b51a77364fd901d6a3d98062f3281455957c325e8d549232bc87c201e1545d0b3c792887996f6a9a81f22ed031788845c8836", 0x83}, {&(0x7f0000000580)="5367bfdee642", 0x6}, {&(0x7f0000000ac0)="c2e8ea0bfdcef130b4b951aba05feb9ca23583079fa0c4075114a575d31998239f9db4736ee6c55bec7622b5bac5828b7d7a108b36ab8aa1f08c7ebfbf9e2dd1267c268d515c953b56f7474bbd34e45613f9092eab52e651a81bea2e2b51b0ac0d", 0x61}], 0x4}, 0x20000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x1, {{0x43, 0x3}, 0x2}}, 0x10, &(0x7f0000000240)}, 0x4008050) socketpair(0x18, 0x0, 0x0, &(0x7f0000000480)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 06:11:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f00000000c0)="ae", 0x1}, {&(0x7f0000000100)="ba", 0x1}], 0x3, &(0x7f00000003c0)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 06:11:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="573e071e6dc64bfdbe7730", 0xb}, {&(0x7f00000000c0)="ae4832828a3f65adec68b5f37218aecb7a2b50fdeb70c3621b328e96e1", 0x1d}, {&(0x7f0000000100)="ba", 0x1}], 0x3, &(0x7f00000003c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14}}, @ip_retopts={{0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0xa3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0x70}, 0x0) 06:11:41 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000740)='7', 0x1}], 0x1}, 0x48800) 06:11:41 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xff61}, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)='H', 0x1}], 0x1}, 0x881) 06:11:41 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0), 0x8) 06:11:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x0, 0x0, 0x0, 0x6}, 0x40) 06:11:41 executing program 1: socketpair(0x10, 0x3, 0x6, &(0x7f00000006c0)) 06:11:41 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076000753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766ae4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e364151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0f8ffffffffffffff0f0cb39bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717adcf4c5d83e93d581b815950e21279f8bcb5167247a3987501000000000000006c6ea752b63551125eda435b0100008000000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a883481972a1379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc7537d94819cad6ea1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8916b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a01a16ae5757072574afadf69c2a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf713ad3470923c05dd08f199314e3c9a00a378771ee3c704a39478497b79f4ea1f031cd8432a27bc2cb985d55dc9dda125e9f2a1b5b0b83cd1d13fefd1c9cbd59763825fd88381f9060663b6197051686e5c0946a848dd6fe8dba37b22239ce7207ccb00f104154b8c33f9c4851e4161239223b4053cc0f712cde893385f15ced02202d9e896e73cb4392d24c508663b51195ac52ca07b4ce16beefd9be78caffc64c68de6018fa4b13619a671f76da83fd582861468f3224a125944d017cfb4472bb6b67e8256eaa48bbb0335ce3509aacc0a8aa4e9b7be7904c39f77851af626ca757eeba451bd40547f3cd4bb6e30f34cd4710ccceac91a96edf443dea386f8adbf3610c50da7c06f9d1c110b4e0858aeff023adfc6582dd8b64189e700309b0f784b3097792da9f5026ea86f0ccd4ba3c744fb92a6ce4ca85ab5267b90e77dc3bfd980ca2a6a9cf45733bfceae94ad61dbec5c9137561f964ca2c3032a7bc0dfccb9f1ebf86048fd0bfb459de888783be74553f0964bad81139aaa6fb9ebb3d100e6622da98cadc1d79fa3faf122d47b536a03917aac4c738aea879c5a5c7b24ff98830bfba533487c618e65138b6888ca0b65b76c1cd287b7c0b8a2"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='@%(\x00') r5 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000062c0)={r4, 0xc0, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=0x7f, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000001c00)={0x0, 0xd, 0x3, 0xffff}, &(0x7f0000001c40)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=0x4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x17, 0xb, &(0x7f0000000800)=@raw=[@generic={0xe9, 0x5, 0xb, 0x101, 0x7fff}, @generic={0x4, 0x6, 0x3, 0x2, 0x2cd}, @generic={0x3f, 0x8, 0x2, 0x8000, 0x10001}, @ldst={0x3, 0x1, 0x2, 0x407b9baefe281d1b, 0x6, 0x8, 0xfffffffffffffff0}, @ldst={0x3, 0x3, 0x0, 0x7, 0x8, 0xffffffffffffffff, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map={0x18, 0x5, 0x1, 0x0, r5}, @generic={0x24, 0x4, 0x7, 0x4, 0x7fffffff}, @ldst={0x3, 0x3, 0x6, 0x9, 0x1, 0x30, 0x10}], &(0x7f0000000880)='GPL\x00', 0xc0cb, 0x19, &(0x7f00000008c0)=""/25, 0x41100, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001b40)={0x0, 0xf, 0x9, 0x3f}, 0x10, r6, r1}, 0x78) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@volatile={0x8, 0x0, 0x0, 0x9, 0x3}, @fwd={0x3}, @func={0xa, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x61, 0x0, 0x61, 0x2e, 0x0]}}, &(0x7f0000000340)=""/78, 0x44, 0x4e, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xf, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x2}, [@exit]}, &(0x7f0000000200)='syzkaller\x00', 0x2a1, 0x2a, &(0x7f0000000280)=""/42, 0x41100, 0x2, [], 0x0, 0x15, r7, 0x8, &(0x7f0000000480)={0x2, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) 06:11:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @func_proto]}}, &(0x7f0000000240)=""/250, 0x32, 0xfa, 0x1}, 0x20) 06:11:41 executing program 4: socketpair(0x1e, 0x0, 0x5c8, &(0x7f0000002380)) 06:11:41 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 06:11:41 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 06:11:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7, 0x5}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x1}, {0x9}, {0x1}, {0x9, 0x5}]}, @const={0xd}]}}, &(0x7f0000000240)=""/250, 0x66, 0xfa, 0x1}, 0x20) 06:11:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000001700)=""/168, 0x26, 0xa8, 0x1}, 0x20) 06:11:41 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 06:11:42 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000040)=@caif, 0x80, 0x0}, 0x0) 06:11:42 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='@%(\x00') r5 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000062c0)={r4, 0xc0, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=0x7f, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000001c00)={0x0, 0xd, 0x3, 0xffff}, &(0x7f0000001c40)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=0x4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x17, 0xb, &(0x7f0000000800)=@raw=[@generic={0xe9, 0x5, 0xb, 0x101, 0x7fff}, @generic={0x4, 0x6, 0x3, 0x2, 0x2cd}, @generic={0x3f, 0x8, 0x2, 0x8000, 0x10001}, @ldst={0x3, 0x1, 0x2, 0x407b9baefe281d1b, 0x6, 0x8, 0xfffffffffffffff0}, @ldst={0x3, 0x3, 0x0, 0x7, 0x8, 0xffffffffffffffff, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map={0x18, 0x5, 0x1, 0x0, r5}, @generic={0x24, 0x4, 0x7, 0x4, 0x7fffffff}, @ldst={0x3, 0x3, 0x6, 0x9, 0x1, 0x30, 0x10}], &(0x7f0000000880)='GPL\x00', 0xc0cb, 0x19, &(0x7f00000008c0)=""/25, 0x41100, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001b40)={0x0, 0xf, 0x9, 0x3f}, 0x10, r6, r1}, 0x78) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@volatile={0x8, 0x0, 0x0, 0x9, 0x3}, @fwd={0x3}, @func={0xa, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x61, 0x0, 0x61, 0x2e, 0x0]}}, &(0x7f0000000340)=""/78, 0x44, 0x4e, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xf, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x2}, [@exit]}, &(0x7f0000000200)='syzkaller\x00', 0x2a1, 0x2a, &(0x7f0000000280)=""/42, 0x41100, 0x2, [], 0x0, 0x15, r7, 0x8, &(0x7f0000000480)={0x2, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) 06:11:42 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/ppp\x00', 0x0, 0x0) 06:11:42 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="c9e645467829fdf76ad69ce881c225cc570c2e1368cd3ac26061a63e555b2b2a7c140f92547433e97cf541bea00d786148c5c69f0dfc04b725bf3a1490a86ccda72ceb87b9866843c3e9346b583fb74f6cb840983b7a0ce0a3648c35f9e0b8ae53c6f4a435710f64d1b8e0796e9d3c6ed30247190dc4dc70dddc8b4704c2144b600924d8d51c", 0x86}, {&(0x7f0000000140)="43d6fc2034092e53d6d07212fdd3bdf87047e79cda06c13d9b54295830d733b7a893886d0ce44cd7b5f9c6af25cdbca63409651cdd78dbdb101adeaf", 0x3c}, {&(0x7f0000000180)="1a8b63b585e8fab9b45ac90dc78c35275cd0d50894260bb9a7ec864979613030662b6c075c50cf80abac12d22e22e34a13e2e0f91ee8df2a70609c5d43835c7465ab8509ebfd02fe6362ab00395c3980cf8a904f78835a69a847ad225c4d7da26522678437295d", 0x67}, {&(0x7f0000000200)="16005cfcb3eed9df5375c47b5ec2df6957d1e612b7e2ed3475e73b2dc568cd273ff1ff15634c1658e713e35e7816db12191490fa4f6184ae86533bd64dffa248f779ff5b3188bafc8d03acfaeb5cf5733d2a", 0xffffffbe}, {&(0x7f0000000280)="54a75c0b8efe8dfbabde2780a2cdaff9729f8c1adcd45b8129d76deeabe782d779b511d34c05112b59573184839fe4c857a0895f69930700dd79a78cb1586750669b40daa558e10f07670e3ebf5d6b2c93b159a2d1a05aefa5da6603211cbe021f018bff1594b8818a7b5d2e2e8d90d80aba7b831414b4267f626eb0ea2f68545b2a6cfe62dedba632e631b666663a42329d8f9cf1dbb4f7849aa26f9a3ee1b4c9732932fedb1f12", 0xa8}, {&(0x7f0000000340)="2bc7e5dd99c013f230b2c9917de53021ff109e5b5c3075b67628eaf2b4f6cfd530c698a1780f52ee90ca924ab48f4e126db71afd0dcd23b34069d6082acf22092582e1cbbdafc32becdbaf6601ca13b1da4cee3244ae7efcba2e10245b3422bc124b27b546ce13e2719b366a5ba2d8c9af3a2935f3bd5bd3f7731b8caaeee217062926f38e0d16064890dc79bf7e1f4bd6baf4af4999108102ce07cf75d4e0c0c09a7534d72e432688df676c2d70108be713dcc62c68d78756c305a988427caad9151eef7cfa9048729cf09b7abe25d086865f64c490b24e03f1", 0xda}, {&(0x7f0000001e00)="e7928f8164117766771ab0e26700e1a6d49e0068146dd4bedbfa511842b3b89b67cf6639d68d8d2b9ac57c320cce2bb10c2888a9fbe6f4daf8d9a22f9cc45278fe5fca8b337cba057d250089832df7062cec02f008c40ea430ecba9e79c0a95d12c8a14d491b2cd4a3b85a209e191dc9c54361d146fe2065eb28a7b35f169cbb26507ce1e79fcdefab31df1f944aa197d854d88432d0ffab1de83da13eaf5fb2713dc7c92ad01933fcda446c21a581", 0xaf}, {&(0x7f0000000940)="345f0ffc24fa8f33d21b3f57b68243010f66c592a25dbd004521d9d66dacdf63b037277408109a4832c624e7d9bab66723a428160d00ec7ff98c039912289143f32e3281a6701355af9410c91d25576b327349f416debbd7f87bc7954917f2fa12a614547edc57b402b8ec3171d316d02b82cf5f6d23d22aaf24050d79861c29b13749a1201e8dd2717eaa6ee73b9d798df95ddf97340389c9acc9fcd328ca17bbae4f8c82091542e7dad194a28500fc2c9724755512bb9d5983672a7861c617c4d615263804969d84aec8f22c6b481eeb72291e897f8b4eb4866d62180b97912eb5c3d639cbf5f2642a1e87d35fb06a56c097f669310c639478ae1bf5d1f0aa53266b27bc641912b896f821d67aa5c10d8dc76063bf3b6ad82afc4f5e1e9081c16cd2f22654b75fd2e57bc97b4712e285ccf52a94099b9a5ec77fa5715517e596b1350120c87b70940e4129197496422e229786dcd0dc11b78e70b7fc04560dd199ae8c26b36e57c8d32fbf1ae4ba61955188c81ef1068ab2ded8fffb52ad419811606820811503dd79b682f2aaa71c3a4f93a6d296d404fa5b715e65b610ce3f269ad5eeea2293535cf77d8b213b37cfd6ac5c5aa5bc55abbee3fc63c58f257e0e62e225183da87809ea69f48b12a163b2085ad4b60051cb95d324264f275b69122870ec9c62fce9ebf1c805f0d546cb58ebb693949eed6580b6c875b677b6947cb42503803754f471f16d99141cc66548d5b4c1cce51ce0bf666df5b73a665b83c29f8ea7e6c349409729bf6faa78949d33fe5afedc0d23d78e040bf8f2ebf8a3bc712424520e364e63f96497259e6cf515f992d3167e61b50742274ed1cba23d1fbb816c04af2df7e527393f056674972c51e9e4b4b378a2a99d6bf9486a98bcc590d9b8393851d7c5b1bab2bad1e6c1286e680d010f8fe012c8ab84ee9a4b6cd13916e5eb83990b258f84bc224341891ab0b3a9c21b0f1bf240957e1b4ddee32b2a39b259bf0e98ef55d07995bba74e6dd005f843edcc7e1663ef11b5c4d8ac542978628871d07504ba60c3c8b554c7f2c0a4f0252ba9b2e8c4f1d00791f51be46dc0a8d786c73714594e75b2a34db8f20a38be1d91d85b9b6ace602ce19c7b6e0eb9586a6acba9b193d83ed526d885a14b1f19f59b4ab6a3af355700d92d58736cc950f04137415f6164bc6349ac909926a23188e686e46958ca544179c5d71dd15dabe5ce155ad6debccd10de596a9d837bbdd6ddda29464445cac0c6d2468952a6a0448698f46b25e57ddccd378de65a9a75529700d07d3706d19850821bc24836e37d951dd10a2b3d41c71cbde2f3ae0af3f7a31209c32193dacaf3ddf015406321008bee3fda0c244fdfb09e66ab491b3f3c0c9de698eba77ebb2dcc07b78d511bfb20668200090e972def146c5326bf4d6683cd41d46971719108dbee9ce1aac7837988a03074e62c07d667a2773e137dfe8344ab34771ede9b31b1b09b18227667969bc2c490f5e1018f94a5d642c4b9a936ff9eced7e200993f3900f58ee78116df873c7ea99f0b9ecc31190f0601683d56c1ee09d517db73f7c560b59ca6da867d587852036de71ba7c19a8cdf9e43c8c68d7cc7cc95f6336c611b0a2c2a62811f1d715306b3f04255640644e45082ad675e27f9771dd869d470f3ff0b7eec8489e563c9e1ce2c7004469814551c4c62df4a2413327a0e0d6a5adc9d751a0ea2249af730fc6198403e8a0941ff2518d5792d98dc46066cba786d64f7850155788de36398529d624fa1eef4751f9b522a8a01794bab8efc32785ce6a6690babd1ff8ff2d0582693b5d392f59f508a6ce293947ae1c5f20179e6b992ccb1f16d3d0c1c340004f1b49943801f80a01066633414b226b4a1aba5da3ce8ce4ea44d2b79ab03592e9babb5ee062bc09a7e0dadbf926f017079a69c94e71587cfaed9ef058dd648574aca7fc1b0b86bee5bc46b5ed9f4e2206399c8b8222fa9453708ae936f3e0fa00a6b1d0bf1026629451ffdcbd6c120895db4c970add7730e3440c4e5a8be895d3481211564091aa13d07d30a6e4fbc943510a635dc63697201021a78392102cfff8aec66d4f85f1932f1eb7d4ee13c76c7225f1385145be7a0699e6e6e99bec2c4e23af10554be91fb54ec785d609a9f2435b3d2bcb13dac0318e8475c0ba588ed5518ef5a5094b05c034ee30852146333f18792c3a83603728bf7d1d26e870614d1b2184c65dce7f02d79daf3b41fa882ace1664a37add2bc0b86cab715bb344bcf9bba478f0e8e9c0ad1f9ba806dcba02db391dda30c6b610286355fc2e3e79c817d04365f549a4dac5d33b0c24e6735e5fc31714bd18e64c25a07219d84d80265295d5df8726dffe03ead323e16f1a0a4ab560ce7914dab5bfe8408546abf95fc81fa8abdde7476719785d4b193a139a778e6761aa6c07cc3842b82c052297b51b768d0684308b5c9c8a8f401ed98c632f64e81df24897bb31109eea1e8f0660a77c419caf8ac6a4ed0fd956711db9a2db7aae505603d7d7fddd2dc274169cb943af96ad0065af866f7336c6f3e1f97fbbf72cbf8c5afbfff27e9da394f75fc7430129c05a75b1b47052569afb48d73cf49207d43ebde3d69bb5c3e8b06bd0ad24dd05bc0574825e696874302c14a317d48f8a0edf91a396d0a61eb8bd9945f550145867cf397d744951ab04188d5e916673696021046078ab97968b0c73f1bcf297c51f2ece1f4c7f66fb947522683a74066452c4716bb2b5aeab18c6cb29c5692b181cc810f5b581a91f309c5e46631906810118c8c4e6576255b1d09dd6bb868299fe2080285e8225d1f65e1b6c24409d99879ae7a10635c38e703a1f704e33ee751e7086aa9787fe7cb0f2b45a4307b259b8cd82ded2e3478bb1ec4465dbb431bb4ffa69d4450894b2298bc777972c9165dd442075c13de30546f3e3da98361946a2a12f7a0ab7c75cb17b016985c87b526f8ed48c5bab573bf2771786fadc04f753cd5e63229e119bcd82a2af2bea50981996d5a610e2ef293e88baf9f496ca348349e551d885013b300ef0c85e6e8c4edbd7f6623cf15688937489da79c2fb49c73ea01738065ac2d875949ebfd3573b3fec5a8ed7a92ad84757c9ef51f6287f654bae3218c24156b1f570ddf50e76f548e37e311e18e7a53d7f06165e435c6c765acda39ab9927e7a9843fc368eada7470706cc5dfef43fba43de31ceca166d10ae7ae5b4f118f76fdf5419baf394acee235b4c5a8fd873c35cfc041262a05e279014e9f84b4092a4ec0fdedd5a2ba365bc02361c97c0c0c74c137c830da9a7fa0dcf8d024bcd231410805709fd2e3738eb48daab1b46b17b30716210f20a17f1fa4579695b74bdad1030ca62658a554d579526510fcbd40fe41f6bf2db70fda88f365c158419b62d10822aa5fbc389b0de35d5545722b4c0376ec80b5f884ca95199aae29f57f173ec4bb6cf1bcadf88751276a2fdda3383344641c39cd91340a47ea8f8402d5b046bfad1b3d170275ef6ff4502cee0fa044b3b762e0966eeb48260f27a7fc3ebcdbadd978cd1accc9d8abb365f22401d8aee9a00eece43bcc61526434bc4fa98b4dcac18b5c52e7921921a2d9b53ac31be3b092982e61bb1650f2910ce039f190011a36f2d28e3b166f064fb416aa0f26342c2cb656ff429c3e5d450b84279c72ed2b847cd20972132d1aed5b2d5da3d6d3390ce8ae8723cb7cf85d0629987f7a43f9ab479c35bc2e574d9286cb0e726a9f1760c7ea420ca4fb73bea3ef5b1e56fc76bb68884315e31c8f4f799f89950aa10fb1a60cf32663ad048308d1bb3d42fd1a0e48086a1f7db7ddde54649cb5a789b734682c4131e9cd6d84514c489a7c635e3722c1434f2aa165a8f8bd7795be3bf55ff788e15f3613458d7ca03fa2109051399d4ba5832b6aaf49df3d10867504785475a781b740b4d91f34ca9f518931f8d59e4460973a91093fdfc669d41e07ecc0e0ede4493b4dfc432ffdcaa5e273f08fe37f9db5494e3304739a5b8cc881637f1a289956a0c24a3ffb4e3d91b9ab73f094a13074b20cab2224fbc72240afd047711e38db7cfadb763d6dbdd3a1cc15d5bc22f856060130be0503b0d5b54a033bd272a118362fa6ec163ad439c12a9d05366aa47867641ed5881ffc679318343feb4222c3b5c01460743672bbd712a67f5178ef66b5173baf35bd3dd2f149133b1e69a9ea3f220e74740caf7786ab965d5bc0d29507631fd2944e0a8898be5a1d64dad11dd71d0726013a58d967c65d9fbeb3c17d6d1a709ad2efcc8ca5867cd2ee96d06f1944055d72d5bc28c43abfe44632557a3f91dc434e126dd785cd95150e6cd595a2817c98c3e19c1a1addb507fdf7ef5938aa414d6f1d0d6bea962a537079ed88fe6f5e5aab6fd91868755adb4d35f5622f4c76af321f4f1540a34c81dd78dcfdd50471e0de73a452700a705ba3c405cbf49d9db52c7730d8b6515fad031ddd0fa6f8923c9f3ff541d6cf80f60d61adb8883c7f5b02c04afa6ded56545b36ac41b7c5aa2a59afbc6e55be9cb111f5b436f1d0ae708ed1d9498f111f8f2dd99cbae2ae7541d9ce3db815eaf55bd75326d7428cb4943f827f19169d0c5d479ecd76917a22c3c2ef6c60850f79c2a6a8efb53a676d81c68acf637b767804abb1da242b729e786c8d2d0e89c094c5da59b64d27f6235ac10f8a64b17c6f281187633e47ac162e8f96ace93be404b8d652bbff37072975563b775b560f3cac90df57266c7e38beeeafbf1dfc3bcfc89e15fd19f3aeb93d97bbf64e1ce1cad083ceec3517086bab79d171d8473978eac63d10168fdf4450a74847c25a5cca5148870d4118f1e1ccb2f71d124ba6e1422ca1d3275edafc05d7fbcbbdc2394f9a1fa6b84e7ad27c7aa9405203a6e0ddeaf58caa5f4e63e8ce2520d2fc1d25050ecf4ad13130cd47ebdd4ba57a15a4e6dbb12630a3bb136d7b4589a3f2021925c7cd796b5c07e879cbcf13bb4044b4a343c8ec1735dbb04faae3be570078ba4e6505c96ca5754ec7e2b73946a77621f5c97c9b188f3c6621d335a9601e579dfbb22e8443f56f366b97667187100f47d9cae9e31d6ba1677faa7c991f45a795026992a76f931d3f2e2aafaf14de21b3affb5f515cc440dc180aadba3c65a4780dbe5e6e85165ef90b2c1254e3ba89dcc61003d8482bc7f34cb9bde7a9f7a6dd4e87569bd3b2970c770831436362a00f64c84938e146eb5a3e50eabf6207a975f951bb1a2ad196bc34a875b01334331d159ccf1409e79af181af9af95693a6f262bb63d18a8064bf43c642c97342078e80a9d2d415c6cfcd8273630e235bcc7551eaf88f35d69b4d4f0cba3acb79c2821033287a31f49986447c8c190e282e9a08fe79742dcffa85dba85a9f2cacbe156b605bbaff5d7623bf56b49182d5b895b123a31956fb3eb1a8faa2726176094df9d306555c858223caaa19e68a9eae1ba52169b75aafe5c42a419ae9faa5542158a812825ca9fa8bc1f4b57f128f549ab85bad39758736df558598dac8c625393de81715bbac0d8153cd3c9db89536f805d798661790d8dd21dc5069d1e5dbab9524d9129b0ab9c181ce43a89eb972ddbbf5a7a05e4dc423192c00aadd5e43783d9867b9331d7f50facc646bff2f15fdee996bbc4920ef069cfb800cd29dcc1fdd28f873e81a5fa80fea0f8a8cce9fd1e0c930df152eb8b09a346a80206f02adb77e8bcbb693b09853270886f88db3121d2fd9e0c8acc61601edbcde1db5090c85fd8b23d37c", 0x1000}, {&(0x7f0000000480)="00c92c9b4ad2c4233baa2cec302abd0f9ca1590c98799e716349d3bc110eac2ded84456564902e14c64d72b1636efcef9abed527ce52515e6e0e80ec355f356f0e00f2e9725fa3865e717e27d2f8c26e782efb26", 0x54}, {&(0x7f0000001ec0)="6434f6c5c9b1ed58b38b2ff8f9206321ec6c6c5b0b2be27818ba3ec3aec7dd10c3efbab5d2b9f758879d766faf797bde1428cc48a6b84ae8ec307d5886c06d21d81b4604649f2add2e", 0x49}], 0xa, &(0x7f0000000640)=[{0xa8, 0x0, 0x0, "168b7c0d204826880cdb0ef172b4e811143cc05ae22a03787b1aa634c3cc268026d7b1412e72ed2cdd039a290111260189f60185f4cd88cae5fcff7398b59d4c50e540c8d81bba2babc9aeed43e2c8639d48c59ce71372c4a76bc7e8cf15a3373b76a997ca3d6fa3d9536df50fc0f3bbfdac3072aac5b5d80dcb8969f27faa585f5eb9e72850bf28e7a0623d407e664bea"}], 0xa8}, 0x20040080) 06:11:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x13}, 0x40) 06:11:42 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 06:11:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000045c0)=[{0x408, 0x1, 0x1, "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"}], 0x408}, 0x0) 06:11:42 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x87880, 0x0) 06:11:42 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0/file0\x00'}, 0x10) 06:11:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000001a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000200)=""/129, 0x26, 0x81, 0x1}, 0x20) 06:11:42 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='@%(\x00') r5 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000062c0)={r4, 0xc0, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=0x7f, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000001c00)={0x0, 0xd, 0x3, 0xffff}, &(0x7f0000001c40)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=0x4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x17, 0xb, &(0x7f0000000800)=@raw=[@generic={0xe9, 0x5, 0xb, 0x101, 0x7fff}, @generic={0x4, 0x6, 0x3, 0x2, 0x2cd}, @generic={0x3f, 0x8, 0x2, 0x8000, 0x10001}, @ldst={0x3, 0x1, 0x2, 0x407b9baefe281d1b, 0x6, 0x8, 0xfffffffffffffff0}, @ldst={0x3, 0x3, 0x0, 0x7, 0x8, 0xffffffffffffffff, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map={0x18, 0x5, 0x1, 0x0, r5}, @generic={0x24, 0x4, 0x7, 0x4, 0x7fffffff}, @ldst={0x3, 0x3, 0x6, 0x9, 0x1, 0x30, 0x10}], &(0x7f0000000880)='GPL\x00', 0xc0cb, 0x19, &(0x7f00000008c0)=""/25, 0x41100, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001b40)={0x0, 0xf, 0x9, 0x3f}, 0x10, r6, r1}, 0x78) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@volatile={0x8, 0x0, 0x0, 0x9, 0x3}, @fwd={0x3}, @func={0xa, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x61, 0x0, 0x61, 0x2e, 0x0]}}, &(0x7f0000000340)=""/78, 0x44, 0x4e, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xf, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x2}, [@exit]}, &(0x7f0000000200)='syzkaller\x00', 0x2a1, 0x2a, &(0x7f0000000280)=""/42, 0x41100, 0x2, [], 0x0, 0x15, r7, 0x8, &(0x7f0000000480)={0x2, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) 06:11:42 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 06:11:42 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000000040)) 06:11:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000012c0)=ANY=[], &(0x7f0000000180)=""/4096, 0x5c, 0x1000, 0x1}, 0x20) 06:11:42 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003380)={&(0x7f0000003340)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000003440)={&(0x7f0000003400)='./file0\x00'}, 0x10) 06:11:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7, 0x0, 0x0, 0x0, 0x6}, 0x40) 06:11:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'x'}]}}, &(0x7f0000000100)=""/191, 0x2a, 0xbf, 0x1}, 0x20) 06:11:42 executing program 1: bpf$MAP_CREATE(0x23, &(0x7f0000000240), 0x40) 06:11:42 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) 06:11:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 06:11:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r0}, 0x10) 06:11:42 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='@%(\x00') r5 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000062c0)={r4, 0xc0, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=0x7f, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000001c00)={0x0, 0xd, 0x3, 0xffff}, &(0x7f0000001c40)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=0x4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x17, 0xb, &(0x7f0000000800)=@raw=[@generic={0xe9, 0x5, 0xb, 0x101, 0x7fff}, @generic={0x4, 0x6, 0x3, 0x2, 0x2cd}, @generic={0x3f, 0x8, 0x2, 0x8000, 0x10001}, @ldst={0x3, 0x1, 0x2, 0x407b9baefe281d1b, 0x6, 0x8, 0xfffffffffffffff0}, @ldst={0x3, 0x3, 0x0, 0x7, 0x8, 0xffffffffffffffff, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map={0x18, 0x5, 0x1, 0x0, r5}, @generic={0x24, 0x4, 0x7, 0x4, 0x7fffffff}, @ldst={0x3, 0x3, 0x6, 0x9, 0x1, 0x30, 0x10}], &(0x7f0000000880)='GPL\x00', 0xc0cb, 0x19, &(0x7f00000008c0)=""/25, 0x41100, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001b40)={0x0, 0xf, 0x9, 0x3f}, 0x10, r6, r1}, 0x78) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@volatile={0x8, 0x0, 0x0, 0x9, 0x3}, @fwd={0x3}, @func={0xa, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x61, 0x0, 0x61, 0x2e, 0x0]}}, &(0x7f0000000340)=""/78, 0x44, 0x4e, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xf, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x2}, [@exit]}, &(0x7f0000000200)='syzkaller\x00', 0x2a1, 0x2a, &(0x7f0000000280)=""/42, 0x41100, 0x2, [], 0x0, 0x15, r7, 0x8, &(0x7f0000000480)={0x2, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) 06:11:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000, r0}, 0x78) 06:11:42 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000040)) 06:11:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9}, 0x40) 06:11:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000100)="ba", 0x1}], 0x3}, 0x0) 06:11:42 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 06:11:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f00000000c0)="ae", 0x1}], 0x2}, 0x0) 06:11:43 executing program 4: socketpair(0x1d, 0x0, 0x8, &(0x7f0000000000)) 06:11:43 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 06:11:43 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000b80)=@framed, &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:11:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1b}, 0x40) 06:11:43 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000040)=@qipcrtr, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="c7a303d2dd51f9df8362fb8fea2e41f3cf75b3bb878b656cf6785450f1e068460a99bec9a205473a03d3a1541766970c943054706a54af4f4bb94ee5f166a10daba91c183604fd6e8e9e1008d66f149815716404572349fd53f7fd7d9e33df068533014a183af569edc99ea5dc", 0x6d}, {&(0x7f0000000180)="ef5e3a95ace0e57ba9315ecd1eaf100af7fbdb89f3ebcf2aa539bf9dfdaaf1c716233aae8aaec5355af8a6473a3a65ad89f6ebe9e1073ac26d961dff22228599e6dd3ea656c28897f93b8ac2d427737274970cc205953defb7abd4d39d058aae84878daa284a9eaa6b809236a7a17d07ce32b444b2ea0441f14615e9dd1f5938ad50cc96b9e6da00fa81c038bd31e3d45ee4caa916137afb6d2db468edd1b30f", 0xa0}, {&(0x7f0000000240)="43bb4391970edfedcd7875eb7b6f34054b675e7e27cea6dd9a694bfb", 0x1c}, {&(0x7f0000000280)="500a122adc8f8c0342b57d11d5ef5cc2c681987f6205fe9cf6ce512873ff2e462b1cb7d198afd02642a84d875ecfc6f82337cf21665ea68839c23b29f4dd0953aed2222a3c05a47d9ea4ec61d6c1eb61fde4841c36928e51ba038105a7a55c4d11a436b6fef94d0ce8383225127586341e420250bbb47d1633a7094996f704cff6ff92917972e54a1294cca1f2fc7681c94de447eab99b8c855284afe4d5", 0x9e}], 0x4c, &(0x7f0000000380)=[@mark={{0x14}}, @timestamping={{0x14}}, @timestamping={{0x14}}], 0x48}, 0x0) 06:11:43 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) 06:11:43 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="b9", 0x1}], 0x1}, 0x4040040) 06:11:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb7, &(0x7f0000000100)=""/183, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 06:11:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 06:11:43 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 06:11:43 executing program 0: bpf$MAP_CREATE(0x21, &(0x7f0000000240), 0x40) 06:11:43 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={0x0, 0x0, 0x18}, 0x10) 06:11:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000064c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:43 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:11:43 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 06:11:43 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20402, 0x0) 06:11:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 06:11:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000d180)={0x18, 0x1, &(0x7f0000001d00)=@raw=[@call], &(0x7f0000001d40)='syzkaller\x00', 0xffffffff, 0x1000, &(0x7f0000001d80)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:43 executing program 4: bpf$MAP_CREATE(0x1d, &(0x7f0000000240), 0x40) 06:11:43 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8913, &(0x7f0000000040)) 06:11:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f00)={0x11, 0x1, &(0x7f0000002dc0)=@raw=[@func], &(0x7f0000002e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:43 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000000240), 0x40) 06:11:43 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000000c0)="de", 0x1}], 0x2}, 0x0) 06:11:43 executing program 2: socketpair(0x21, 0x2, 0x2, &(0x7f0000000080)) 06:11:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 06:11:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x0, 0x6}, 0x40) 06:11:43 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f0000000040)) 06:11:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x6}, 0x40) 06:11:43 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b00)) 06:11:43 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f0000000240), 0x40) 06:11:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000064c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000007b80)={&(0x7f0000006500)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_tos_int={{0xfffffffffffffe4f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @local}}}], 0x38}, 0x0) 06:11:43 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002440), 0x8) 06:11:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001700)=""/168, 0x1a, 0xa8, 0x1}, 0x20) 06:11:43 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000f80)={&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x0) 06:11:43 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000000c0)="de", 0x1}, {&(0x7f0000000140)="1a", 0x1}], 0x3, &(0x7f0000000400)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 06:11:43 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xd}, 0x0) 06:11:43 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) 06:11:43 executing program 0: socketpair(0xbf3bb6e9e6b94ad, 0x0, 0x0, &(0x7f0000000000)) 06:11:43 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f0000000900)) 06:11:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7, 0x5}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x1}, {0x9}, {0x1}, {}]}, @const={0xd}]}}, &(0x7f0000000240)=""/250, 0x66, 0xfa, 0x1}, 0x20) 06:11:43 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb7, &(0x7f0000000100)=""/183, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7, 0x5}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x1}, {0x9}, {0x1}, {0x0, 0x5}]}]}}, &(0x7f0000000240)=""/250, 0x5a, 0xfa, 0x1}, 0x20) 06:11:43 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000000900)) 06:11:43 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002cc0)={&(0x7f00000027c0)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0xb}}, 0x80, 0x0}, 0x0) 06:11:43 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000040)="89000000120081ae08060c0f003d00ff7f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef5680277bec00123d000200789977a0bdad446b9bbc7a46e39882d3f868fecea4e455366883b180e02d5c5568c4324f72cbeb13ad14955f947ee2b49e3b6f8afa020d2347", 0x89}], 0x1}, 0x0) 06:11:44 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40, 0x0) 06:11:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x0, 0x0, 0x0, 0x6}, 0x40) 06:11:44 executing program 0: socketpair(0x25, 0x1, 0x0, &(0x7f0000001840)) 06:11:44 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x2140) 06:11:44 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x7) 06:11:44 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x10}}], 0x10}, 0x4000840) 06:11:44 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002440)={0x8}, 0x8) 06:11:44 executing program 1: socketpair(0x2, 0xa, 0x300, &(0x7f0000000140)) 06:11:44 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:11:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x82}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:11:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000000c0)='g', 0x1}, {0x0}], 0x2, &(0x7f00000004c0)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 06:11:44 executing program 4: socketpair(0x0, 0x2, 0x0, &(0x7f0000000080)) 06:11:44 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r1}) [ 189.672840] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 06:11:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000012c0)=ANY=[@ANYBLOB="9feb01001800000002ae"], &(0x7f0000000180)=""/4096, 0x5c, 0x1000, 0x1}, 0x20) 06:11:44 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000140)="1a", 0x1}], 0x3}, 0x0) 06:11:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000240)=""/250, 0x2e, 0xfa, 0x1}, 0x20) 06:11:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000012c0)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000180)=""/4096, 0x5c, 0x1000, 0x1}, 0x20) 06:11:44 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 06:11:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb7, &(0x7f0000000100)=""/183, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 06:11:44 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000011200)={0x8}, 0x8) 06:11:44 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000010c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001040)="a8", &(0x7f0000001080)}, 0x48) 06:11:44 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000023c0)="9e", 0x1}], 0x1}, 0x0) 06:11:45 executing program 2: bpf$MAP_LOOKUP_BATCH(0x18, 0xfffffffffffffffe, 0x0) 06:11:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001340), 0x8, 0x10, 0x0}, 0x78) 06:11:45 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001440), 0x10) 06:11:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5}, 0x40) 06:11:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x19}, 0x40) 06:11:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/250, 0x26, 0xfa, 0x1}, 0x20) 06:11:45 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9a", 0x1}, {&(0x7f00000000c0)="de", 0x1}, {&(0x7f0000000140)="1a", 0x1}], 0x3}, 0x0) 06:11:45 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) 06:11:45 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, &(0x7f0000000040)) 06:11:45 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xf, 0x6, &(0x7f0000000ec0)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x1, 0xc, 0x0, 0xfffe}, 0x10}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x10, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x32b3b130}, 0x0, 0x3, 0x210, 0x0, 0x0, 0xfffffffc}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r1) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000c00)=[{0x0}, {&(0x7f0000000900)="48d3a73be652ad9e7a9bac93adcd68cb1fc646a5959abbff73e5527604ecf6483fd8ff4258855d1f45f042158ae94a725167221a134057a41ec7b148a1889a946f01422449e111c424f9d9eeda9f61bd0b51a77364fd901d6a3d98062f3281455957c325e8d549232bc87c201e1545d0b3c792887996f6a9a81f22ed031788845c8836", 0x83}, {&(0x7f0000000580)="5367bfdee642", 0x6}, {&(0x7f0000000ac0)="c2e8ea0bfdcef130b4b951aba05feb9ca23583079fa0c4075114a575d31998239f9db4736ee6c55bec7622b5bac5828b7d7a108b36ab8aa1f08c7ebfbf9e2dd1267c268d515c953b56f7474bbd34e45613f9092eab52e651a81bea2e2b51b0ac0d", 0x61}], 0x4}, 0x20000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x1, {{0x43, 0x3}, 0x2}}, 0x10, &(0x7f0000000240)}, 0x4008050) socketpair(0x18, 0x0, 0x0, &(0x7f0000000480)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 06:11:45 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@map, 0xffffffffffffffff, 0x10}, 0x10) 06:11:45 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 06:11:45 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}], 0x28}, 0x4000840) 06:11:45 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8902, &(0x7f0000000040)) 06:11:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7, 0x5}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x1}, {0x9}, {0x1}, {0x9, 0x5}]}]}}, &(0x7f0000000240)=""/250, 0x5a, 0xfa, 0x1}, 0x20) 06:11:45 executing program 3: socketpair(0x2, 0x2, 0x73, &(0x7f0000000900)) 06:11:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000045c0)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 06:11:45 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000780)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, 0x0}, 0x20008844) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='@%(\x00') r5 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0), 0x8) recvmsg(r4, &(0x7f0000001ac0)={&(0x7f0000001980)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001a00)=""/73, 0x49}], 0x1}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000062c0)={r4, 0xc0, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000001c00)={0x0, 0xd, 0x3, 0xffff}, &(0x7f0000001c40)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=0x4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x17, 0xb, &(0x7f0000000800)=@raw=[@generic={0xe9, 0x5, 0xb, 0x101, 0x7fff}, @generic={0x4, 0x6, 0x3, 0x2, 0x2cd}, @generic={0x3f, 0x8, 0x2, 0x8000, 0x10001}, @ldst={0x3, 0x1, 0x2, 0x407b9baefe281d1b, 0x6, 0x8, 0xfffffffffffffff0}, @ldst={0x3, 0x3, 0x0, 0x7, 0x8, 0xffffffffffffffff, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map={0x18, 0x5, 0x1, 0x0, r5}, @generic={0x24, 0x4, 0x7, 0x4, 0x7fffffff}, @ldst={0x3, 0x3, 0x6, 0x9, 0x1, 0x0, 0x10}], &(0x7f0000000880)='GPL\x00', 0xc0cb, 0x19, &(0x7f00000008c0)=""/25, 0x41100, 0x0, [], r6, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001b40)={0x0, 0xf, 0x9, 0x3f}, 0x10, r7, r1}, 0x78) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@volatile={0x8, 0x0, 0x0, 0x9, 0x3}, @fwd={0x3}, @func={0xa, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x0, 0x61, 0x2e, 0x0]}}, &(0x7f0000000340)=""/78, 0x45, 0x4e, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xf, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x2}, [@exit]}, &(0x7f0000000200)='syzkaller\x00', 0x2a1, 0x2a, &(0x7f0000000280)=""/42, 0x41100, 0x2, [], 0x0, 0x15, r8, 0x8, &(0x7f0000000480)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xf, 0x0, 0xfff}, 0x10, 0x0, r4}, 0x78) 06:11:45 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@tipc=@id, 0x80, 0x0}, 0x0) 06:11:45 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:11:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) 06:11:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f00)={0x0, 0x3, &(0x7f0000002dc0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @func, @func], &(0x7f0000002e00)='GPL\x00', 0x7, 0x3f, &(0x7f0000002e40)=""/63, 0x40f00, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)='W', 0x1}, {0x0}], 0x2}, 0x800) 06:11:45 executing program 5: socketpair(0x5f5e0ff, 0x0, 0x0, &(0x7f0000000900)) 06:11:45 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.state\x00', 0x0, 0x0) 06:11:45 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x48800) 06:11:45 executing program 3: socketpair(0x2, 0x3, 0x1, &(0x7f0000000900)) 06:11:45 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 06:11:45 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001240)=0xffffffffffffffff, 0x4) 06:11:45 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000780)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, 0x0}, 0x20008844) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076000753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766ae4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e364151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0f8ffffffffffffff0f0cb39bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717adcf4c5d83e93d581b815950e21279f8bcb5167247a3987501000000000000006c6ea752b63551125eda435b0100008000000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a883481972a1379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc7537d94819cad6ea1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8916b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a01a16ae5757072574afadf69c2a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf713ad3470923c05dd08f199314e3c9a00a378771ee3c704a39478497b79f4ea1f031cd8432a27bc2cb985d55dc9dda125e9f2a1b5b0b83cd1d13fefd1c9cbd59763825fd88381f9060663b6197051686e5c0946a848dd6fe8dba37b22239ce7207ccb00f104154b8c33f9c4851e4161239223b4053cc0f712cde893385f15ced02202d9e896e73cb4392d24c508663b51195ac52ca07b4ce16beefd9be78caffc64c68de6018fa4b13619a671f76da83fd582861468f3224a125944d017cfb4472bb6b67e8256eaa48bbb0335ce3509aacc0a8aa4e9b7be7904c39f77851af626ca757eeba451bd40547f3cd4bb6e30f34cd4710ccceac91a96edf443dea386f8adbf3610c50da7c06f9d1c110b4e0858aeff023adfc6582dd8b64189e700309b0f784b3097792da9f5026ea86f0ccd4ba3c744fb92a6ce4ca85ab5267b90e77dc3bfd980ca2a6a9cf45733bfceae94ad61dbec5c9137561f964ca2c3032a7bc0dfccb9f1ebf86048fd0bfb459de888783be74553f0964bad81139aaa6fb9ebb3d100e6622da98cadc1d79fa3faf122d47b536a03917aac4c738aea879c5a5c7b24ff98830bfba533487c618e65138b6888ca0b65b76c1cd287b7c0b8a2"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='@%(\x00') r5 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0), 0x8) recvmsg(r4, &(0x7f0000001ac0)={&(0x7f0000001980)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001a00)=""/73, 0x49}], 0x1}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000062c0)={r4, 0xc0, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000001c00)={0x0, 0xd, 0x3, 0xffff}, &(0x7f0000001c40)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=0x4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x17, 0xb, &(0x7f0000000800)=@raw=[@generic={0xe9, 0x5, 0xb, 0x101, 0x7fff}, @generic={0x4, 0x6, 0x3, 0x2, 0x2cd}, @generic={0x3f, 0x8, 0x2, 0x8000, 0x10001}, @ldst={0x3, 0x1, 0x2, 0x407b9baefe281d1b, 0x6, 0x8, 0xfffffffffffffff0}, @ldst={0x3, 0x3, 0x0, 0x7, 0x8, 0xffffffffffffffff, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map={0x18, 0x5, 0x1, 0x0, r5}, @generic={0x24, 0x4, 0x7, 0x4, 0x7fffffff}, @ldst={0x3, 0x3, 0x6, 0x9, 0x1, 0x0, 0x10}], &(0x7f0000000880)='GPL\x00', 0xc0cb, 0x19, &(0x7f00000008c0)=""/25, 0x41100, 0x0, [], r6, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001b40)={0x0, 0xf, 0x9, 0x3f}, 0x10, r7, r1}, 0x78) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@volatile={0x8, 0x0, 0x0, 0x9, 0x3}, @fwd={0x3}, @func={0xa, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x0, 0x61, 0x2e, 0x0]}}, &(0x7f0000000340)=""/78, 0x45, 0x4e, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xf, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x2}, [@exit]}, &(0x7f0000000200)='syzkaller\x00', 0x2a1, 0x2a, &(0x7f0000000280)=""/42, 0x41100, 0x2, [], 0x0, 0x15, r8, 0x8, &(0x7f0000000480)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xf, 0x0, 0xfff}, 0x10, 0x0, r4}, 0x78) 06:11:45 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000004900)={&(0x7f0000002540)=@name, 0x10, &(0x7f0000004840)=[{&(0x7f0000002580)='G', 0x1}, {0x0}], 0x2, &(0x7f00000048c0)="1b", 0x1}, 0x0) 06:11:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000001a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x1a, [@volatile, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/129, 0x63, 0x81, 0x1}, 0x20) 06:11:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @remote}) 06:11:45 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000000000)) 06:11:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:11:45 executing program 1: socketpair(0x10, 0x3, 0x2, &(0x7f0000000000)) 06:11:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7}]}]}}, &(0x7f0000000240)=""/250, 0x2e, 0xfa, 0x1}, 0x20) 06:11:45 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000780)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, 0x0}, 0x20008844) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='@%(\x00') r5 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0), 0x8) recvmsg(r4, &(0x7f0000001ac0)={&(0x7f0000001980)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001a00)=""/73, 0x49}], 0x1}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000062c0)={r4, 0xc0, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000001c00)={0x0, 0xd, 0x3, 0xffff}, &(0x7f0000001c40)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=0x4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x17, 0xb, &(0x7f0000000800)=@raw=[@generic={0xe9, 0x5, 0xb, 0x101, 0x7fff}, @generic={0x4, 0x6, 0x3, 0x2, 0x2cd}, @generic={0x3f, 0x8, 0x2, 0x8000, 0x10001}, @ldst={0x3, 0x1, 0x2, 0x407b9baefe281d1b, 0x6, 0x8, 0xfffffffffffffff0}, @ldst={0x3, 0x3, 0x0, 0x7, 0x8, 0xffffffffffffffff, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map={0x18, 0x5, 0x1, 0x0, r5}, @generic={0x24, 0x4, 0x7, 0x4, 0x7fffffff}, @ldst={0x3, 0x3, 0x6, 0x9, 0x1, 0x0, 0x10}], &(0x7f0000000880)='GPL\x00', 0xc0cb, 0x19, &(0x7f00000008c0)=""/25, 0x41100, 0x0, [], r6, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001b40)={0x0, 0xf, 0x9, 0x3f}, 0x10, r7, r1}, 0x78) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@volatile={0x8, 0x0, 0x0, 0x9, 0x3}, @fwd={0x3}, @func={0xa, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x0, 0x61, 0x2e, 0x0]}}, &(0x7f0000000340)=""/78, 0x45, 0x4e, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xf, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x2}, [@exit]}, &(0x7f0000000200)='syzkaller\x00', 0x2a1, 0x2a, &(0x7f0000000280)=""/42, 0x41100, 0x2, [], 0x0, 0x15, r8, 0x8, &(0x7f0000000480)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xf, 0x0, 0xfff}, 0x10, 0x0, r4}, 0x78) 06:11:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x2}, 0x40) 06:11:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000001a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000200)=""/129, 0x2e, 0x81, 0x1}, 0x20) 06:11:46 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x2}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb7, &(0x7f0000000100)=""/183, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 06:11:46 executing program 4: socketpair(0x2, 0xa, 0x70, &(0x7f0000000140)) 06:11:46 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8983, &(0x7f0000000040)) 06:11:46 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000000c0)="de", 0x1}, {&(0x7f0000000140)="1a", 0x1}], 0x3}, 0x0) 06:11:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 06:11:46 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f0000000900)) 06:11:46 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 06:11:46 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000780)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, 0x0}, 0x20008844) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076000753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766ae4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e364151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0f8ffffffffffffff0f0cb39bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717adcf4c5d83e93d581b815950e21279f8bcb5167247a3987501000000000000006c6ea752b63551125eda435b0100008000000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a883481972a1379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc7537d94819cad6ea1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8916b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a01a16ae5757072574afadf69c2a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf713ad3470923c05dd08f199314e3c9a00a378771ee3c704a39478497b79f4ea1f031cd8432a27bc2cb985d55dc9dda125e9f2a1b5b0b83cd1d13fefd1c9cbd59763825fd88381f9060663b6197051686e5c0946a848dd6fe8dba37b22239ce7207ccb00f104154b8c33f9c4851e4161239223b4053cc0f712cde893385f15ced02202d9e896e73cb4392d24c508663b51195ac52ca07b4ce16beefd9be78caffc64c68de6018fa4b13619a671f76da83fd582861468f3224a125944d017cfb4472bb6b67e8256eaa48bbb0335ce3509aacc0a8aa4e9b7be7904c39f77851af626ca757eeba451bd40547f3cd4bb6e30f34cd4710ccceac91a96edf443dea386f8adbf3610c50da7c06f9d1c110b4e0858aeff023adfc6582dd8b64189e700309b0f784b3097792da9f5026ea86f0ccd4ba3c744fb92a6ce4ca85ab5267b90e77dc3bfd980ca2a6a9cf45733bfceae94ad61dbec5c9137561f964ca2c3032a7bc0dfccb9f1ebf86048fd0bfb459de888783be74553f0964bad81139aaa6fb9ebb3d100e6622da98cadc1d79fa3faf122d47b536a03917aac4c738aea879c5a5c7b24ff98830bfba533487c618e65138b6888ca0b65b76c1cd287b7c0b8a2"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='@%(\x00') r5 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0), 0x8) recvmsg(r4, &(0x7f0000001ac0)={&(0x7f0000001980)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001a00)=""/73, 0x49}], 0x1}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000062c0)={r4, 0xc0, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000001c00)={0x0, 0xd, 0x3, 0xffff}, &(0x7f0000001c40)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=0x4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x17, 0xb, &(0x7f0000000800)=@raw=[@generic={0xe9, 0x5, 0xb, 0x101, 0x7fff}, @generic={0x4, 0x6, 0x3, 0x2, 0x2cd}, @generic={0x3f, 0x8, 0x2, 0x8000, 0x10001}, @ldst={0x3, 0x1, 0x2, 0x407b9baefe281d1b, 0x6, 0x8, 0xfffffffffffffff0}, @ldst={0x3, 0x3, 0x0, 0x7, 0x8, 0xffffffffffffffff, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map={0x18, 0x5, 0x1, 0x0, r5}, @generic={0x24, 0x4, 0x7, 0x4, 0x7fffffff}, @ldst={0x3, 0x3, 0x6, 0x9, 0x1, 0x0, 0x10}], &(0x7f0000000880)='GPL\x00', 0xc0cb, 0x19, &(0x7f00000008c0)=""/25, 0x41100, 0x0, [], r6, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001b40)={0x0, 0xf, 0x9, 0x3f}, 0x10, r7, r1}, 0x78) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@volatile={0x8, 0x0, 0x0, 0x9, 0x3}, @fwd={0x3}, @func={0xa, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x0, 0x61, 0x2e, 0x0]}}, &(0x7f0000000340)=""/78, 0x45, 0x4e, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xf, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x2}, [@exit]}, &(0x7f0000000200)='syzkaller\x00', 0x2a1, 0x2a, &(0x7f0000000280)=""/42, 0x41100, 0x2, [], 0x0, 0x15, r8, 0x8, &(0x7f0000000480)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xf, 0x0, 0xfff}, 0x10, 0x0, r4}, 0x78) 06:11:46 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000000240), 0x40) 06:11:46 executing program 0: socketpair(0x22, 0x0, 0x1, &(0x7f0000000000)) 06:11:46 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, 0x0) 06:11:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)='W', 0x1}], 0x1}, 0x0) 06:11:46 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 06:11:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x80009, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61108c000000000061134c0000000000bf300000000000002500020007ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b01a4606feff00200000540600000ee60000bf150000000000000f5700000000000007070000020000002c030000000000001f75000000000000bf54000000000000070000000400f9ffad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a000fe9de56c9d8a814261bdb94a05000000c6c60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cac3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfecc8158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d7391b2d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6f35154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ccf0bd9d42ca019dd5d022cf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa1769080584f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480255d638a0c544ba0dc828c22fe30000008000000000000072c60000000000437d57fcf8295f63a70837f5cd4ee94d180822dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab759b8dbe843aeeda0426c7e7c0032028c95b29b6ddb55117669d9598c0f3598073f3a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749eb1d0d572b77d6e0d1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d91741380000cfeb73dec68ed56b5d3dfdf0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a17bcbb6bae5ff876375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c400000000000000000000f3ff0000000026b80c3899543223a6079ee96198b9a326db3be3248af415ca28ca68c502550045ed8e29af8d763ef9b1f31befcad2ce537e74ccaf7ad3aa268cccd994601c7cdc233ba3d4ce26ed703dcbb3ad650f7fe339768924f6dbeead13b88371154d743544a6091ec93e0d3fd5b4dc42911c1ba322fd4946bf19e617d51f964727bfd5cc5ba15370913c455ee7263778284939d070ec44ee6ddccb83757dc9b3566165fbfc988b9348ba7eb4dc7481556f5ae7936c014fd30bf89169bc2ef46c6646758a37f6ab92e88ef355a610dec7ac752bc1b8648a587f660c8f6037649112b6bc8a363825bf82f2a83befe74d97327eb8e9a7df1d49ed31666e2611ec10c4863668f7494ac3c5817b74000000000000886f41b9f1368876597ab27c8793f89f73e9f53bf99c46d445b85e9b9bf4b65ea292b001000100000000006499010001004ecc291f437b2ad288bc536f1c059a33a3108e01b3be677e302f891a4ea6e10701e221398f5f4d16da7c3aebbf62f35c583fc7e2fce132916f853fc1d0b841e82d96441c3f971a34584a4d17e358e3fc0e3ad3c07c5077d9239d86ff1032f1cdf4f1d0a144819e1f286e0f3403c6fb355b48a7d593ba096b05384e663024c44c43960a005accfd62144c12cf690d28b87772a4c4d3ca14fa90294785becfff381e259f4335ddce000000000000f76f09"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='cq_process\x00'}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)=""/146, 0x92}, {&(0x7f0000000900)=""/192, 0xc0}, {0x0}, {&(0x7f0000000ac0)=""/178, 0xb2}, {&(0x7f00000000c0)=""/52, 0x34}], 0x5}, 0x2160) 06:11:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002ac0)={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 06:11:46 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208140, 0x0) 06:11:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0x10, 0x1}], 0x10}, 0x0) 06:11:46 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map=0x1, 0xffffffffffffffff, 0xe0526e406e584449}, 0x10) 06:11:46 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000a00)) 06:11:46 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x103500, 0x0) 06:11:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000240)=""/250, 0x2e, 0xfa, 0x1}, 0x20) 06:11:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 06:11:46 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8914, &(0x7f0000000040)) 06:11:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000240)=""/250, 0x42, 0xfa, 0x1}, 0x20) 06:11:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x2043) socket$kcm(0x11, 0x0, 0x300) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200082603000e120800060000000001a800080008000200e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}, 0x44) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x40) 06:11:46 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 06:11:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) 06:11:46 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 06:11:46 executing program 1: open$dir(&(0x7f0000000100)='./file\x00', 0x20380, 0x0) 06:11:46 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 06:11:46 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x9011, 0xffffffffffffffff, 0x0) 06:11:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x2043) socket$kcm(0x11, 0x0, 0x300) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200082603000e120800060000000001a800080008000200e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}, 0x44) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x40) 06:11:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000980)={0x0, 0x80000000}, 0x10) 06:11:46 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)) 06:11:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000340)='GPL\x00', 0x7, 0xd6, &(0x7f0000000380)=""/214, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:46 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/224, 0xe0) syz_open_pts(0xffffffffffffffff, 0x0) 06:11:46 executing program 4: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0xa0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 06:11:46 executing program 0: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 06:11:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x2043) socket$kcm(0x11, 0x0, 0x300) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200082603000e120800060000000001a800080008000200e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}, 0x44) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x40) 06:11:46 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 06:11:46 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) poll(&(0x7f0000000080)=[{r2, 0x1}], 0x1, 0x0) 06:11:46 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="c255a12f7002d733681f31c859bea3e6e8b3a014bba7ff08281ac1eed3ca6646ac2cf0d18b9ea0ca0183f260823fe0debc2b9b98869c21d2f025365b949cfefe9d9e5db84571677e2714c67e7acbaf7c2bbbe49982cdc37d3f0c2023ed5e5b61aba08bb68007c4e002a294d6fc78b17909982a375545b6ad29d032b4e3956d4680437268fb4e7f3441c92c5d67f0c4d89df0c5354ffd20fd349ce87b8bb8ba9028d18b7d2ec84885421c1476678c918d7328c88f28bd114ada3ef670abd35c653e8cf93c52c67ae115c00018bd7843e4be4207f80884c3202808eee2cc0eb7311c", 0xe1) 06:11:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:11:46 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1023, 0x0, 0x0) 06:11:46 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 06:11:47 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) poll(&(0x7f0000000080)=[{r2, 0x80}, {r2}], 0x2, 0x0) 06:11:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x2043) socket$kcm(0x11, 0x0, 0x300) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200082603000e120800060000000001a800080008000200e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}, 0x44) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x40) 06:11:47 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8a0613f91c045d3d, 0x0) 06:11:47 executing program 2: mkdir(&(0x7f0000000100)='./file1\x00', 0x145) r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000200)='./file\x00', 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./file1/../file0\x00', 0x200, 0x0) 06:11:47 executing program 0: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 06:11:47 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 06:11:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 06:11:47 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0, 0x40}], 0x1, 0x1) 06:11:47 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1812, 0xffffffffffffffff, 0x0) 06:11:47 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040), 0x10) 06:11:47 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 06:11:47 executing program 5: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) 06:11:47 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) read(r0, &(0x7f00000000c0)=""/85, 0x55) 06:11:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) r2 = dup(r1) connect$unix(r2, &(0x7f0000000080)=@abs={0x0, 0x0, 0x1}, 0x8) 06:11:47 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ftruncate(r0, 0x0) 06:11:47 executing program 1: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:11:47 executing program 2: poll(0x0, 0x4, 0x0) 06:11:47 executing program 1: r0 = socket(0x18, 0x2, 0x0) poll(&(0x7f0000000140)=[{r0, 0x2}], 0x1, 0x8001) poll(&(0x7f00000000c0)=[{r0, 0x80}], 0x1, 0x0) 06:11:47 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) read(r0, 0x0, 0x0) 06:11:47 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 06:11:47 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000000)=[{r0, 0x40}], 0x1, 0x5a6) close(r0) 06:11:47 executing program 2: getdents(0xffffffffffffffff, &(0x7f0000000280)=""/4085, 0xffffffffffffff1b) 06:11:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)='5', 0x1) 06:11:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)=""/127, &(0x7f0000000140)=0x7f) 06:11:47 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1001, 0x0, 0x0) 06:11:47 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) symlinkat(&(0x7f00000003c0)='./file0\x00', r0, &(0x7f0000000400)='./file0\x00') 06:11:47 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/119, 0x77) close(r1) 06:11:47 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xcc68}}, 0x0) 06:11:47 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x145) r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000200)='./file\x00', 0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file1/file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1/../file0\x00', 0x200, 0x0) 06:11:48 executing program 1: mkdir(&(0x7f0000000100)='./file1\x00', 0x145) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) shutdown(r1, 0x0) 06:11:48 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000180)=[{r0, 0x40}], 0x1, 0xc5) close(r0) 06:11:48 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x10000) dup2(r0, 0xffffffffffffffff) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) 06:11:48 executing program 0: open$dir(&(0x7f0000000100)='./file\x00', 0x692, 0x0) 06:11:48 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000180)=[{r0, 0x40}], 0x1, 0x0) close(r0) 06:11:48 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{r0, 0x21}, {r0}], 0x2, 0x10000000) syz_open_pts(0xffffffffffffffff, 0x0) 06:11:48 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000180)=[{r0, 0x40}], 0x1, 0xc5) close(r1) 06:11:48 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file\x00') open$dir(&(0x7f0000000100)='./file\x00', 0x20380, 0x0) 06:11:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvmsg(r2, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) 06:11:48 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 06:11:48 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x2}, 0xc, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}, {0x10}], 0x20}, 0x0) 06:11:48 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 06:11:48 executing program 4: r0 = open$dir(&(0x7f0000000100)='./file\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2810, r0, 0x0) 06:11:48 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800), 0x9, 0x0, 0xfffffd68}, 0x0) 06:11:48 executing program 2: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 06:11:48 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x1e2) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 06:11:48 executing program 4: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0xa7c}}, 0x0) setitimer(0x0, &(0x7f0000000000), 0x0) 06:11:49 executing program 5: r0 = socket(0x18, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000240)="70d6cab2fc45a79f5ea7a14271488c78fe16f7e9a7a847e3ceabad4931d0e0a1a4b00c0dbe56669452393bb9883b0afe6a2247ff07000000000000c25d77f29c5c22cf", 0x43, 0x40a, &(0x7f0000000200)={0x18, 0x3}, 0xfffffffffffffdba) 06:11:49 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x404f, 0xb8}, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0x6, 0x400, 0x7, 0x3, 0x1}, &(0x7f0000000180)={r0, r1+60000000}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x8]}, 0x8}) 06:11:49 executing program 3: syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file1/file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f00000004c0)='b', 0x1}], 0x0, &(0x7f0000000740)) 06:11:49 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002480)='ns/time\x00') 06:11:49 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) 06:11:49 executing program 4: setrlimit(0x8, &(0x7f0000000080)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:11:49 executing program 2: r0 = open$dir(&(0x7f0000000100)='./file\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 06:11:49 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='dots,tz=UTC']) 06:11:49 executing program 3: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x8004, &(0x7f00000002c0)={[{@fat=@fmask={'fmask'}}, {@fat=@sys_immutable='sys_immutable'}], [{@uid_lt={'uid<'}}]}) 06:11:49 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[]) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 06:11:49 executing program 0: r0 = getpgrp(0x0) sched_setparam(r0, &(0x7f0000000080)) 06:11:49 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f00000004c0)="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", 0xb41}], 0x0, 0x0) 06:11:49 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@fat=@errors_continue='errors=continue'}]}) [ 194.370000] FAT-fs (loop5): bogus number of reserved sectors [ 194.392684] FAT-fs (loop5): Can't find a valid FAT filesystem 06:11:49 executing program 2: add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 06:11:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={&(0x7f0000002080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 06:11:49 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{0x0}, {0x0}], 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 06:11:49 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) 06:11:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 194.556185] FAT-fs (loop1): bogus number of reserved sectors [ 194.566755] FAT-fs (loop1): Can't find a valid FAT filesystem 06:11:49 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)) [ 194.660858] FAT-fs (loop5): bogus number of reserved sectors [ 194.682315] FAT-fs (loop5): Can't find a valid FAT filesystem 06:11:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000bc0)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x4}]}, 0x1c}}, 0x0) 06:11:49 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 06:11:49 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000340)='./file0\x00', 0x200) [ 194.795854] FAT-fs (loop1): bogus number of reserved sectors [ 194.813081] FAT-fs (loop1): Can't find a valid FAT filesystem [ 194.818237] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:11:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) 06:11:49 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x109101, 0x0) [ 194.838508] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:11:50 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[]) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 06:11:50 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, ','}}]}) 06:11:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001600)=ANY=[], 0xf20}}, 0x0) 06:11:50 executing program 5: add_key$user(&(0x7f00000043c0)='user\x00', &(0x7f0000004400)={'syz', 0x3}, &(0x7f0000004440)='Z', 0x1, 0xfffffffffffffffb) 06:11:50 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f00000025c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x5796, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:50 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x305c03, 0x0) 06:11:50 executing program 4: r0 = fork() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 06:11:50 executing program 2: perf_event_open(&(0x7f0000000e00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:11:50 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x6, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 06:11:50 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7a4}}, 0x0) 06:11:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getegid() setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000fc0)=0x6, 0x4) syz_genetlink_get_family_id$wireguard(&(0x7f0000003100)='wireguard\x00', r0) 06:11:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x401, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 06:11:50 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x186400, 0x0) 06:11:50 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f00000004c0)='b', 0x1}], 0x0, 0x0) 06:11:50 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000880)='SEG6\x00', 0xffffffffffffffff) [ 195.360201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:11:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x7f}]}) 06:11:50 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x6122, 0x0) 06:11:50 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x12800, 0x0) 06:11:50 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000480)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 195.446927] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.452637] ieee802154 phy1 wpan1: encryption failed: -22 06:11:50 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000065c0)='logon\x00', &(0x7f0000006600)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000006640)={0x0, "4c40f486ef5bc575b0285506cef0f5202e744b1e5d5eb46b178f2adf807e658fecaab3a6112e59de3a06e81d18dad049c2efbcc0180b14303ea6ef6811d784b1"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0x0) 06:11:50 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001600)={[{@fat=@dos1xfloppy='dos1xfloppy'}, {@fat=@tz_utc='tz=UTC'}]}) 06:11:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 06:11:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000004980)=0x9b, 0x4) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2140, 0x0) 06:11:50 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x840, 0x0) 06:11:50 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:11:50 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x109481, 0x0) 06:11:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {&(0x7f0000000780)={0x10}, 0x10}], 0x3}, 0x0) 06:11:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) 06:11:50 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x40c0, 0x0) 06:11:50 executing program 0: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x7) 06:11:50 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB='j'], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:50 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) [ 195.788213] FAT-fs (loop1): bogus number of reserved sectors [ 195.794191] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 195.802876] FAT-fs (loop1): Can't find a valid FAT filesystem [ 195.884799] FAT-fs (loop1): bogus number of reserved sectors [ 195.894183] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code 06:11:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x14, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x584, 0x5, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x164, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x390, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x370, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x120, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x714, 0x5, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x3ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x3e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}, {0x308, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1fc, 0x5, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x78, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}]}, 0xec4}}, 0x0) [ 195.931724] FAT-fs (loop1): Can't find a valid FAT filesystem 06:11:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000c00)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x14, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x584, 0x5, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x164, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x390, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x370, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x120, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x714, 0x5, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x3ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x3e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x27}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}, {0x308, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1fc, 0x5, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x78, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}]}, 0xec4}}, 0x0) 06:11:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000780)={'wg2\x00'}) 06:11:51 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='dots,tz=UTC,dots,dots,nodots,nodots,discard']) 06:11:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 06:11:51 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x1000) 06:11:51 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 196.053817] FAT-fs (loop0): bogus number of reserved sectors 06:11:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x8004, &(0x7f00000002c0)={[{@fat=@fmask={'fmask'}}], [{@uid_lt={'uid<'}}]}) 06:11:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'syz_tun\x00', @dev}) [ 196.107448] FAT-fs (loop0): Can't find a valid FAT filesystem 06:11:51 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/hwrng\x00', 0x0, 0x0) 06:11:51 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/hwrng\x00', 0x40000, 0x0) 06:11:51 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x5770d9b178fbc882, 0x0) 06:11:51 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 06:11:51 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@sbsector={'sbsector'}}]}) [ 196.218519] FAT-fs (loop0): bogus number of reserved sectors [ 196.224748] FAT-fs (loop0): Can't find a valid FAT filesystem 06:11:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000005cc0)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xe94, 0x2, [@TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_MASK={0x8}, @TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_ADDEND={0x8}, @TCA_FLOW_ACT={0x1b0, 0x9, 0x0, 0x1, [@m_mirred={0x1ac, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x144, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4}}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x2}}, @TCA_MIRRED_PARMS={0x20}]}, {0x3d, 0x6, "ac3f284d4b01333c3c6cb9dc67cf0b9876090edd0db320d33789c040664d84eefad4c8544ea586c553dd29564f1bc1a00530478e90178890a7"}, {0xc}, {0xc}}}]}, @TCA_FLOW_ACT={0xca8, 0x9, 0x0, 0x1, [@m_gact={0xca4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0xc75, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 06:11:51 executing program 0: fchownat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x1000) 06:11:51 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000100)="e37532de4dada3a5475b81", 0xb, 0x4}, {0x0, 0x0, 0x400}], 0x0, &(0x7f0000002640)=ANY=[]) 06:11:51 executing program 1: sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0xb5a61709af6a0742) 06:11:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f00000001c0)={[{@noauto_da_alloc='noauto_da_alloc'}]}) 06:11:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {&(0x7f0000001540)=ANY=[], 0x5f8}], 0x3}, 0x0) [ 196.489112] ISOFS: Unable to identify CD-ROM format. 06:11:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)={'batadv0\x00'}) [ 196.527843] FAT-fs (loop5): bogus number of FAT structure [ 196.533548] FAT-fs (loop5): Can't find a valid FAT filesystem 06:11:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000004980)=0x9b, 0x4) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000fc0), 0x1, 0x2140, 0x0) 06:11:51 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) [ 196.667235] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 196.688513] EXT4-fs (loop0): orphan cleanup on readonly fs 06:11:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000c00)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x14, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x584, 0x5, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x164, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x390, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x370, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x120, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1cd}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x714, 0x5, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x3ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x3e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}, {0x308, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1fc, 0x5, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x78, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}]}, 0xec4}}, 0x0) [ 196.704602] EXT4-fs error (device loop0): ext4_mb_generate_buddy:744: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters [ 196.726729] EXT4-fs error (device loop0): ext4_free_inode:283: comm syz-executor.0: reserved or nonexistent inode 3 [ 196.754601] FAT-fs (loop5): bogus number of FAT structure [ 196.765244] FAT-fs (loop5): Can't find a valid FAT filesystem 06:11:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8}]}, 0x1c}}, 0x0) [ 196.792169] ISOFS: Unable to identify CD-ROM format. [ 196.799339] EXT4-fs warning (device loop0): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 196.827985] EXT4-fs (loop0): Cannot turn on quotas: error -22 06:11:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 06:11:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000c00)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x14, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x584, 0x5, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x164, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x390, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x370, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x120, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x714, 0x5, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x3ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x3e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}, {0x308, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1fc, 0x5, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x78, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}]}, 0xec4}}, 0x0) 06:11:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000003100)='wireguard\x00', r0) 06:11:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2a0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 196.840630] EXT4-fs (loop0): mounted filesystem without journal. Opts: noauto_da_alloc,,errors=continue 06:11:52 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@block={'block'}}]}) [ 196.943952] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 196.950759] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 06:11:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000000)={0x2c4, 0x0, 0x0, 0x0, 0x0, "", [@generic="dc695d8ea15617404fabddaeca6155657eb2e6dc80ba962613297063627a73e6ecce0eace075c95de97f13d0a05d7205b84e0f0f171fc41f4eda9b45d606d5654a73d44069015190a9ec5a8afb606444391b0e067c5f22c3aa815f32866c42209642f1cceecb7ee0754fdce2fbb0930e582d9f24df9758cfd77792f8c1387c266b43e810d6c85be3614c929760b2b412bbf5d49aff1a9fc67447366ca033cb45521c8686239b83766724af03d387aaa918f520c01a59513820538fbc1245c3c8", @generic="fb992aeb9a75cfe88ec8cc3dda2abd007b467d9aefb4d550de5ac23e92732ebf31da6d2ff1b4aa5f46a33bb93967c1311587ca32a2b584a269e946f503abf9cea3abea4b7f95380d1400f6d4622222d33854ef269ba52c009d2b78064149871c1122ea60bb4b3b1fcf80cca1586b3830939f078e9b074a2773cd187bb8a86f316a84d2f518b785ec79", @nested={0x165, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="5f20a3e0500ecbf3c66b34f323c625d1bc8e7b126e2334b36b5243d4f1b786162d17fbc777c075bb585ef6f4256133bb9097d0b52a5cc847230d259231a0bc83b455d856d2c4de8d7ce2754ec0f8a6590ab55578737bd9f26df8cad3efb6e1824d8f6edc8990a5210fd0714cfda9f49cc9fd7f7cd5deef79a4988d7ac874532ff7c761847c3d4d625549f283eea7802aaf8ff2bb16938f2b46a2531d53bdb2d28c8c1353102609d2ac98124687d3607dc76543bdf314f6afcc8c0d3fafddfb7a4ccefbf4195b", @generic="3c02c7c5a9e313ebca60ac6912f700103b9280340b2cdfb6d69cff30fe26f08ca30423d2ef9640e7e5f11fe04d4fc404644e08161014cddfdf77fc4eba49d746dc1aa3c0c387b329da9389cd1e1d78d33c3491dda3d9f572190081cbbc3244cb8a176322cb52cbed34ec6011ea94b6255ab0879d12bbbeb7", @generic="ef456bcec48230e83db3ffef092098f8ed14b6", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x2c4}, {&(0x7f0000000300)={0x44c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @generic="d30bb44f46a0f38c3da64c6fe5d250dce36fb2056cd783adbb56bbee4594a31ee8b01472f64a26fdf4842ddad40e0c8e67481b02e3e66bf47b6f0829b727849a142a440c88da6e3536b8ad95c9fccc9fab29cdc99b76ee83b90bfdab41deba544203218819f48beaae4310b2f858e5b946d6d75afa303dd5eefce35633f57cecf5054fb117dbcad09927ca4dc38a94b82a3aed9cc89e802f1aa8b7cb", @typed={0xbd, 0x0, 0x0, 0x0, @binary="2739e04ec10377eb0b8d51412fcbfe8d7a5f0fad01e806b9087c15b03a841de9e19118d1cdb7860654865014d94251307d77f0404d8355bd88d114edcc52b6e105cd23cd32dcee0013d5979e5169f4ac935f15a781656ab52740b7fb3f8d60926c623952afae17adfd21481173e3431f2999ff54aeda6d8990c2d6de238156b0f385ecc41078fcd829b80a84c4ef7148b325a1359389ccb5aa704cd5695a9bfc99b7b9aae29a2ea3568aaedcf7c1f2e98a3a22dc4fddc6b4fc"}, @generic="10859bad6838b2ed1427343ac8a9bd5d80f44cff1517e05096fdf7027ed210cf2194a2e5ffec065feca95cffdbc6078024608ac5b7502a7a40ccc2531fb0e89fb1536c181ea30d52083cf63826d28a0618584b10bdc1c351696ce4f08f8541a339a237ce072431dbb84a421828f7df53aa19539874b94a20116777fc0ea4fc6babdda05f6eea73ae2cc5756965729fbcbe1ee2212259cfd758c8868e1cf49b9d80ad9f6e7a215fa2881852039e351bc11d82b6804f32abce2599ab1d4a8df86e200ae9f6a7", @generic="9a0233d1cb933cf0029e564844af62a37742d8b4ff1d07835035db6a22918a3062193d556cf38097eef446b6a5e2f39c2ba26935683e59700c73b9334c78b96951e55a79cc1309cd59b3a3835d7daba8383b2428bff684926c8d83b348301ac33602f1737187fbc7f6a52eb60f43f88e395bde93b7895bd07df1ff35ee851ac5f02e507c5e1c5b29", @generic="af1c3f2b26479326a47b3784835efe1291e6941bbd81a641d3ed72dc7499b58e2cd457d549b7831adb3ff244a2de3fd27dd2625613bf919692a4c5705eb8e4aef4a7bc8e609c4eda33268cab800b7f21590d2de621188893851c9753aa4a8196a627829d7553c39c6fec80c63492ea3a3d86a4b8fbe3ffdcfd4ec804e8ae6d8e3eb32fb754766654eab2d06160bd347b45495785fa42c9abcd60927c1d2ad19a462049d1412ba1", @generic="d956baea9da25d63a3033bad9e86ac5492d858c4ba4d26bcdd3b90477566b129c099f6926a2c9f5b8736b52cfd2b9670731c25c8ff164f69f3a16699a05c8d6f0b3fb571d9405d5965cea76a301dd17c42c37dadcdcec6eaebff7c73aea4a797e7e16cae1a1910e8ce2c404d7bceef4e39940577abfe27a9c7e4b2ba78a8c0a5fd41fd093b9b8d19dab6c2f21382f5a147736802680489cdfddc96e081e5b5428d6522b225fdcc97b40f969c92860006b193c4d9568fdf1bd07e508dfd79220b5e3a8d4c81509dca595e56bf95dbc466cbd3704de683aff7d1c4ca635bfbeaa14b34afc64f"]}, 0x44c}, {&(0x7f0000000780)={0x16c, 0x0, 0x0, 0x0, 0x0, "", [@generic="40156880ec5a597ea445d2039a733da01df1900f7229d559bcd1394d01f963adb1f40cfb65d5927b47314566b09b95e9b2714fbe2aadf705b12ab378f66c5aa46a38e0f3230380d6f5c980f0a22da9b88fe63f4d02f94ad366850fd6b2cff166001a3fa4545161cd2771bba0b53b20529e768d9377657c72a48de5d2cb0092fa5f4657c38a1bb4abec1a47a1c438a338f2aad11168ef1dd1a63a7efd17f05a029ef20fe8c3cdc530fe44d29eb6e48d59d4190bc3db562ac33702378b34f2c3ebe87674368d00f6cfd166", @typed={0x8, 0x0, 0x0, 0x0, @str='#,-\x00'}, @generic="4de4845cfaeda0b011a9ed94744474b9b7", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4e745f14a57a7e6171689805f53f1df6ed90c599372d5e77dea495490b5528b2560a9a3d36af67f1ec6423c34fdb3ce765f902a6c66ecf102efcc8d4b86c76a3d311bd2f96213ef5eb8a82b2344fa42774dd", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x16c}, {&(0x7f0000001540)=ANY=[], 0x5f8}, {&(0x7f0000000f40)={0x50, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x3d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @str='@/]\x00'}, @generic="3203b6c19d825d16a3cbbf604f1253bafb9fabe35a56498ba2a08e1ab10e3141826524d7a301dd415b10f7abcfbddb6b30"]}]}, 0x50}], 0x5}, 0x0) 06:11:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000005cc0)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xe94, 0x2, [@TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_MASK={0x8}, @TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_ADDEND={0x8}, @TCA_FLOW_ACT={0x1b0, 0x9, 0x0, 0x1, [@m_mirred={0x1ac, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x144, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x3d, 0x6, "ac3f284d4b01333c3c6cb9dc67cf0b9876090edd0db320d33789c040664d84eefad4c8544ea586c553dd29564f1bc1a00530478e90178890a7"}, {0xc}, {0xc}}}]}, @TCA_FLOW_ACT={0xca8, 0x9, 0x0, 0x1, [@m_gact={0xca4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0xc75, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 06:11:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000009c0)={0x0}}, 0x0) 06:11:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2a0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:11:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000000)={0x2c4, 0x0, 0x0, 0x0, 0x0, "", [@generic="dc695d8ea15617404fabddaeca6155657eb2e6dc80ba962613297063627a73e6ecce0eace075c95de97f13d0a05d7205b84e0f0f171fc41f4eda9b45d606d5654a73d44069015190a9ec5a8afb606444391b0e067c5f22c3aa815f32866c42209642f1cceecb7ee0754fdce2fbb0930e582d9f24df9758cfd77792f8c1387c266b43e810d6c85be3614c929760b2b412bbf5d49aff1a9fc67447366ca033cb45521c8686239b83766724af03d387aaa918f520c01a59513820538fbc1245c3c8", @generic="fb992aeb9a75cfe88ec8cc3dda2abd007b467d9aefb4d550de5ac23e92732ebf31da6d2ff1b4aa5f46a33bb93967c1311587ca32a2b584a269e946f503abf9cea3abea4b7f95380d1400f6d4622222d33854ef269ba52c009d2b78064149871c1122ea60bb4b3b1fcf80cca1586b3830939f078e9b074a2773cd187bb8a86f316a84d2f518b785ec79", @nested={0x165, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="5f20a3e0500ecbf3c66b34f323c625d1bc8e7b126e2334b36b5243d4f1b786162d17fbc777c075bb585ef6f4256133bb9097d0b52a5cc847230d259231a0bc83b455d856d2c4de8d7ce2754ec0f8a6590ab55578737bd9f26df8cad3efb6e1824d8f6edc8990a5210fd0714cfda9f49cc9fd7f7cd5deef79a4988d7ac874532ff7c761847c3d4d625549f283eea7802aaf8ff2bb16938f2b46a2531d53bdb2d28c8c1353102609d2ac98124687d3607dc76543bdf314f6afcc8c0d3fafddfb7a4ccefbf4195b", @generic="3c02c7c5a9e313ebca60ac6912f700103b9280340b2cdfb6d69cff30fe26f08ca30423d2ef9640e7e5f11fe04d4fc404644e08161014cddfdf77fc4eba49d746dc1aa3c0c387b329da9389cd1e1d78d33c3491dda3d9f572190081cbbc3244cb8a176322cb52cbed34ec6011ea94b6255ab0879d12bbbeb7", @generic="ef456bcec48230e83db3ffef092098f8ed14b6", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x2c4}, {&(0x7f0000000300)={0x44c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @generic="d30bb44f46a0f38c3da64c6fe5d250dce36fb2056cd783adbb56bbee4594a31ee8b01472f64a26fdf4842ddad40e0c8e67481b02e3e66bf47b6f0829b727849a142a440c88da6e3536b8ad95c9fccc9fab29cdc99b76ee83b90bfdab41deba544203218819f48beaae4310b2f858e5b946d6d75afa303dd5eefce35633f57cecf5054fb117dbcad09927ca4dc38a94b82a3aed9cc89e802f1aa8b7cb", @typed={0xbd, 0x0, 0x0, 0x0, @binary="2739e04ec10377eb0b8d51412fcbfe8d7a5f0fad01e806b9087c15b03a841de9e19118d1cdb7860654865014d94251307d77f0404d8355bd88d114edcc52b6e105cd23cd32dcee0013d5979e5169f4ac935f15a781656ab52740b7fb3f8d60926c623952afae17adfd21481173e3431f2999ff54aeda6d8990c2d6de238156b0f385ecc41078fcd829b80a84c4ef7148b325a1359389ccb5aa704cd5695a9bfc99b7b9aae29a2ea3568aaedcf7c1f2e98a3a22dc4fddc6b4fc"}, @generic="10859bad6838b2ed1427343ac8a9bd5d80f44cff1517e05096fdf7027ed210cf2194a2e5ffec065feca95cffdbc6078024608ac5b7502a7a40ccc2531fb0e89fb1536c181ea30d52083cf63826d28a0618584b10bdc1c351696ce4f08f8541a339a237ce072431dbb84a421828f7df53aa19539874b94a20116777fc0ea4fc6babdda05f6eea73ae2cc5756965729fbcbe1ee2212259cfd758c8868e1cf49b9d80ad9f6e7a215fa2881852039e351bc11d82b6804f32abce2599ab1d4a8df86e200ae9f6a7", @generic="9a0233d1cb933cf0029e564844af62a37742d8b4ff1d07835035db6a22918a3062193d556cf38097eef446b6a5e2f39c2ba26935683e59700c73b9334c78b96951e55a79cc1309cd59b3a3835d7daba8383b2428bff684926c8d83b348301ac33602f1737187fbc7f6a52eb60f43f88e395bde93b7895bd07df1ff35ee851ac5f02e507c5e1c5b29", @generic="af1c3f2b26479326a47b3784835efe1291e6941bbd81a641d3ed72dc7499b58e2cd457d549b7831adb3ff244a2de3fd27dd2625613bf919692a4c5705eb8e4aef4a7bc8e609c4eda33268cab800b7f21590d2de621188893851c9753aa4a8196a627829d7553c39c6fec80c63492ea3a3d86a4b8fbe3ffdcfd4ec804e8ae6d8e3eb32fb754766654eab2d06160bd347b45495785fa42c9abcd60927c1d2ad19a462049d1412ba1", @generic="d956baea9da25d63a3033bad9e86ac5492d858c4ba4d26bcdd3b90477566b129c099f6926a2c9f5b8736b52cfd2b9670731c25c8ff164f69f3a16699a05c8d6f0b3fb571d9405d5965cea76a301dd17c42c37dadcdcec6eaebff7c73aea4a797e7e16cae1a1910e8ce2c404d7bceef4e39940577abfe27a9c7e4b2ba78a8c0a5fd41fd093b9b8d19dab6c2f21382f5a147736802680489cdfddc96e081e5b5428d6522b225fdcc97b40f969c92860006b193c4d9568fdf1bd07e508dfd79220b5e3a8d4c81509dca595e56bf95dbc466cbd3704de683aff7d1c4ca635bfbeaa14b34afc64f"]}, 0x44c}, {&(0x7f0000000780)={0x16c, 0x0, 0x0, 0x0, 0x0, "", [@generic="40156880ec5a597ea445d2039a733da01df1900f7229d559bcd1394d01f963adb1f40cfb65d5927b47314566b09b95e9b2714fbe2aadf705b12ab378f66c5aa46a38e0f3230380d6f5c980f0a22da9b88fe63f4d02f94ad366850fd6b2cff166001a3fa4545161cd2771bba0b53b20529e768d9377657c72a48de5d2cb0092fa5f4657c38a1bb4abec1a47a1c438a338f2aad11168ef1dd1a63a7efd17f05a029ef20fe8c3cdc530fe44d29eb6e48d59d4190bc3db562ac33702378b34f2c3ebe87674368d00f6cfd166", @typed={0x8, 0x0, 0x0, 0x0, @str='#,-\x00'}, @generic="4de4845cfaeda0b011a9ed94744474b9b7", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4e745f14a57a7e6171689805f53f1df6ed90c599372d5e77dea495490b5528b2560a9a3d36af67f1ec6423c34fdb3ce765f902a6c66ecf102efcc8d4b86c76a3d311bd2f96213ef5eb8a82b2344fa42774dd", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x16c}, {&(0x7f0000001540)=ANY=[@ANYRES32], 0x5f8}, {&(0x7f0000000f40)={0x50, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x3d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @str='@/]\x00'}, @generic="3203b6c19d825d16a3cbbf604f1253bafb9fabe35a56498ba2a08e1ab10e3141826524d7a301dd415b10f7abcfbddb6b30"]}]}, 0x50}], 0x5}, 0x0) 06:11:52 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:11:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2a0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:11:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000005cc0)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xe94, 0x2, [@TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_MASK={0x8}, @TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_ADDEND={0x8}, @TCA_FLOW_ACT={0x1b0, 0x9, 0x0, 0x1, [@m_mirred={0x1ac, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x144, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x3d, 0x6, "ac3f284d4b01333c3c6cb9dc67cf0b9876090edd0db320d33789c040664d84eefad4c8544ea586c553dd29564f1bc1a00530478e90178890a7"}, {0xc}, {0xc}}}]}, @TCA_FLOW_ACT={0xca8, 0x9, 0x0, 0x1, [@m_gact={0xca4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0xc75, 0x6, "dd0cf59f13eea362ce8273bd0b3a47537531a07717b399cec1a623295ab58d54a5a7aad5d4d5aa4c074e6fd0c581119707d106752666c38d428f5a1751eb59c00ed28363fa6e00edf10f0f6a054f7e3d51b43abefbcad60b1c73f2121ed41b216d724f038a2568c7272f1024c85caeac133f4a6f29b199f30811b37c4d3eb3408261723f6178828f35f80aca0111778c46c196974c04c2cf01131ca610d4773dffaed0618ca5e5eb49bd00fb92c55ce9bd706d2f373d58ad96ec482ad70c2f3353ffad592db1e43e5d79c9ddaf2461f0d046817d911271a11c77e98f5fd35916493b8d18bcd08abf161eea31fe116b0e5db1a6f2a78ca7c64723ceb107dc1528e86b1796d74adf3743464b3265d4e7fcc124996a6ccddb1411ffc6aa97d294e4f6f9fbba4ab0332c6a17786349c683858ea3090d0e2987a1c194e17788444b037ac200bbe0e9432485475704d97ee47ad38717fdcc7ee2211bf19816970f73a22f52923b8424091c0d9f173d18884152258dfa40a3ec9705cc2572f96ef83b3577cf61f227a501c4d53b0df2b273a80756ffdc7ac9c8a42b8b15e9c78c2c6af1fc046327c9751d3482a7d4ed1b5c15b2ea3ed71dac8dd82228b676dc6262d0f560c67e4b3ceb5d2be420ad899124911d2e27c802a7d338a9913ba31f2ccbe501f5008d0f0ea89b0148668e29a699aa9b86afd6be2b4109fd423d4c570c57c734e134543b33a347b293d4e7293a4025c5d41078df17c1f8de67235f759effbaf404a8c408152377848446b90259e3e19acb2cd8aeedc49759b2fa38de58c79cb45e59c322723abf9d83de7555736f1c1a568b1dce073ddc397bacd16780bb54c287c8262aeb70e0b1a48eaea450df63e8d3cfcaaaef1df2cbc230c871f2a5dde7f9d063ce164e389f533cf5377a7f9042067e458758ea3244542f535edd0b34b7dad963d6e8cab5953b9a80ee160a69bca537c35ff2a0803aa775b9f3c1377d8324394261421555005239da3f39110ee335aa35a8fdd6de663c989cfac84465137fa1662a7a29626ea19c05a430a4572bc38b98da13d0779c14640c9ffd1dd6aa4956106263112c53bb4238df1c694184a44e648c788b51de9fdbffbf36697478c58269a691fcff555730010e99ffef8b3a8525551a86c593fb6ed619d6b2f92ad55945947f7884ad779d2b37efc3d5f966054b6baf1a0007c151907d31889805866d22f418e7741f80c6de363b68b816e6213293f7c784f2b06b394676e5c45ae2ce8a145a224a5de23a941138752b6b8b02dd72f79ef0f93335b47e7cc6830a04073925719c0fb88bac342cdcc286073ef1d62f55cbebd086d3b117fe89ad990e38724783fcbc8edabfb2d17c0389a3101e7ae54dda1a2125c4324838744686b2979d5d4dfe9bb4a2498a4e6e704cbb125b1b30f21f54ed838b6392d09b95542f26b3614f3105fa44e95228fb13d0c1e92073bdf03c345509311f9a41ed5fa24a229aa177d6b736fe4c6590e3c787a3a08e841179c9a59190fb502eda7f01e48cc89433fdb5870df98a977db2814d7fd9ab1770d58976c7ebc4f5388eb6f8b72eba407e0ff6cd93dba97bcbbd564e6c16ff4d3ab510c5db43df3c7c35f65dbcbeab2947b76e4b09396a6e9229577f8f86ba7d78d9f27bfd571b18ecd9d52989c44e244facb73b73d8a98a27ed99e1d99622d541634dd68a645c13b5e831840ecf651bc2a0367c905f357801f761728169d8e2626576c77ebfa231a47759ea827373ed913386796d5d1bfcadc8c9b74d05f71ff5488042f0e4f5a8685aa2272694753204faa8b5908803797a9d3a573b8bf385a502cf6bac6ffddc135f7996f5fa2b82b6d2453d868ee47159ac50d0954c80cb9778563df3ce9a472dd548da074407b9ff3adc37472e969f80d231aac47024a2a80475529c710629949b892b97d5ea0e7b8202dc310923a312a2d03a9c059246b90a60d46c6fdb68b23432cf14ef80a5de36b5661d0c44eed67c25819741e40143cd7c0247770f834444238155e8cb4ffdf05ea0f39a835308b0afcf908f0fbad46aacbefdc46926bbb0859f6747b917ed29d76c565143924f1ea0476b2f02f9138924282dfc987ceee7bbbc5450f4ed3c85b0d3aab953b46a1aa2c4768551e5e52f2480aca3119979744cd4bb543f1d90915738ce9c1822852ae0a966176aa587cfe6783b63391b78044ad46573fe3a09a1be5e466c21cf5817e81ca6137511cf91ed67634bc12daacef2d7832ce9de1895130adf3d58e9b59e2204ed626037ac1e8fcabbd29228701b6885daeb2386f2d9096f9685c42e24a86b4a14b849a8feb7b757e66329bee5ff017285bfa034be8fc196d3b9d46c4c79bcd570a274911fa8dc47f6185c73c8557d0a0e60d617fef9558afbd10e8d36c692a25b00003c258667258bb790bbe2bea866fd4acf8ecaca37409aa64034e412fff2b56694f3cdfdeeb3af358dc0c8457b5c06165849b082d42e61976a2aa645664b420fce6cc72f00ad2bc6d23f8d3f442c88c4aaa1929c6a9758552d39871255256add2a8080dd67e29d2aafcd0ab6afef78cb332d45bd4c76d771dc3b12da76cc3e3e5560a07f693d1de99dc646b2026b901a010645550a5ac47e486ff573853fdc7b4cdf2698d803eed5e5c14357c648986295643254d31f52bf4c0cc6aa72a311cd71c988c245b6de9362d78e9d3e6045403a007a43f53de6cad5836a36d097bf058a37ac14cdb5656d0102429454c319775b73ccfce024758db8dd45fa00417a33037e1c734bf1fc01fba328bff22978460e7cbf2863982fae5ba25db2f8456c909088992a9fa3af760ef26916e213e1360c722a82640bc0f423633ceec7139eea179c172d841ca5711baf6fc9c7bb340e5fcb5d25cff448ae19daef3c0ed4bb987f7e0b3e5b685cc27ce9e90cb2bd6c23f517a9584abd33e0bdfeecabfe1a1e7ac446b66ae579736fedca22ce96cb1c322b92e5505314f7709d07e1e97678f0e200e63569d6b7fed618c1e3424741941b98dc707ed1a69f07f76beb24012c6003081c3318cc0f838cdac411107fd8160f087a6b47208b22ff63bbef77bae574ba51099167aa5889a7f77f515d0e53c3a9e3a3cdbf1fadf3be56b6a06498412679af07915cc69bf608b628f8ae80da2c9eb9f55726e2e276c0301f4b940a06e1c2ee0d34767f4afb596d41a15f247d050cc44f185bc1725d84e25a6c25eb52b555c72c1a06ca5b241c68ecb9b9f8d573740216956db780edb4fe5175016c22bc344a8452c44b5aacd86afb9998a30c1e8b274949427ef50e9cf661fbe8ff67240017c215980cfaf3c0a086446708043077c475c98b984710dd9a940f8819d8daea9ff2c1e6fd7fdacaaf2b472516ff3d9a839283a0002e0d2b0f9fd43967b21fbe9c18bad8606ed14fd501219b137af793304eda7f8fa3815fc7ed9e87dcbd166c6fa8fad4843d74c0c6a96df1e24b0076c0965f9cc26fd7d117edf3d69ceacf10880a3ca5c30d82d97f9a0e66ac31a4bbdee15b657c185a42157cd36b5191a89d6842b89ddcc176d998bebd8af54f471bc3695129b46614d0dcd87771f6e48390437064e61026e05e8624efc0e905ca11c99428fb2a40e8dcfaaee6b9fb730877f21e89e15eb482e8572611682ae469cbb009acb65c7a09077ac8ae91dd0f9daf14c074e8e62e6b1d8e5f77defce19e3173414479a4ccef1724dc740b7aa6ee4813dca24da73eb82c8d095dd6444de639b6fc1891da452df4a59f6855f9d197bd188ed1de085df18914f9ac86f6d4d614d646710496934e8f4ec1ad20b532f5bcd9e7b8c0f902136f2aeabb3552f9f042ff55f84ee97cad12c8a793e36ad32d015cf6ff3553c046f092fa2f3a18310668ecf9880d4b631579446bbf0f920c34add712fa287400a53507268d524468a1b018d38ad829ffc0d9948735786f6a0a982554d1fc813d0e0c502d3585c5ba8d67331030839304e43715278888020f7f7a195bf0ee9621489f04f35c67932812c26d4a446cc4d574b208a3bb1c6e0ca757d8e47f2c0058d376491c28d30fe31b61ff2d1b365b44b24e78fa856331b137655d8e480ed4c8e95703dd966de1ee1bf05ea9495acd95f2b67e030bc9f9008231be08c063eb871e98f03e370b62185dbe0662d150d317f9e7ea10e2abee1ad5edd6ecde7dfe8954ef159228b524e6a9b931a27251070ae0ad033973d50e2de38f34c13bf6cdc3465d3e0fcca9e2a76db193df96006460ec5590673397ed37efa381a7d1e87b1db2ea7b6606d3898aa065fbb29289cbf6606d23a6ad6a105ad4115812a80e159dc08783027918c46fe0ca2e85f0946c590e25f94304d27095ca157170b6f49115dd64d1248d35baa7ca5d5b75c06d07f1645e1bd75eadf93bc57a0525e8212d3aae0c71c62db06bb6286ac12a0e33921429b04fc18e1eb793735fd263132c5c3ba2397268bb6e69fbc300fa8589734fbda4e305ea9791e1ea650e"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 06:11:52 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/hwrng\x00', 0x0, 0x0) 06:11:52 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, 0x0) 06:11:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000000)={0x2c4, 0x0, 0x0, 0x0, 0x0, "", [@generic="dc695d8ea15617404fabddaeca6155657eb2e6dc80ba962613297063627a73e6ecce0eace075c95de97f13d0a05d7205b84e0f0f171fc41f4eda9b45d606d5654a73d44069015190a9ec5a8afb606444391b0e067c5f22c3aa815f32866c42209642f1cceecb7ee0754fdce2fbb0930e582d9f24df9758cfd77792f8c1387c266b43e810d6c85be3614c929760b2b412bbf5d49aff1a9fc67447366ca033cb45521c8686239b83766724af03d387aaa918f520c01a59513820538fbc1245c3c8", @generic="fb992aeb9a75cfe88ec8cc3dda2abd007b467d9aefb4d550de5ac23e92732ebf31da6d2ff1b4aa5f46a33bb93967c1311587ca32a2b584a269e946f503abf9cea3abea4b7f95380d1400f6d4622222d33854ef269ba52c009d2b78064149871c1122ea60bb4b3b1fcf80cca1586b3830939f078e9b074a2773cd187bb8a86f316a84d2f518b785ec79", @nested={0x165, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="5f20a3e0500ecbf3c66b34f323c625d1bc8e7b126e2334b36b5243d4f1b786162d17fbc777c075bb585ef6f4256133bb9097d0b52a5cc847230d259231a0bc83b455d856d2c4de8d7ce2754ec0f8a6590ab55578737bd9f26df8cad3efb6e1824d8f6edc8990a5210fd0714cfda9f49cc9fd7f7cd5deef79a4988d7ac874532ff7c761847c3d4d625549f283eea7802aaf8ff2bb16938f2b46a2531d53bdb2d28c8c1353102609d2ac98124687d3607dc76543bdf314f6afcc8c0d3fafddfb7a4ccefbf4195b", @generic="3c02c7c5a9e313ebca60ac6912f700103b9280340b2cdfb6d69cff30fe26f08ca30423d2ef9640e7e5f11fe04d4fc404644e08161014cddfdf77fc4eba49d746dc1aa3c0c387b329da9389cd1e1d78d33c3491dda3d9f572190081cbbc3244cb8a176322cb52cbed34ec6011ea94b6255ab0879d12bbbeb7", @generic="ef456bcec48230e83db3ffef092098f8ed14b6", @typed={0x8, 0x77, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x2c4}, {&(0x7f0000000300)={0x44c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @generic="d30bb44f46a0f38c3da64c6fe5d250dce36fb2056cd783adbb56bbee4594a31ee8b01472f64a26fdf4842ddad40e0c8e67481b02e3e66bf47b6f0829b727849a142a440c88da6e3536b8ad95c9fccc9fab29cdc99b76ee83b90bfdab41deba544203218819f48beaae4310b2f858e5b946d6d75afa303dd5eefce35633f57cecf5054fb117dbcad09927ca4dc38a94b82a3aed9cc89e802f1aa8b7cb", @typed={0xbd, 0x0, 0x0, 0x0, @binary="2739e04ec10377eb0b8d51412fcbfe8d7a5f0fad01e806b9087c15b03a841de9e19118d1cdb7860654865014d94251307d77f0404d8355bd88d114edcc52b6e105cd23cd32dcee0013d5979e5169f4ac935f15a781656ab52740b7fb3f8d60926c623952afae17adfd21481173e3431f2999ff54aeda6d8990c2d6de238156b0f385ecc41078fcd829b80a84c4ef7148b325a1359389ccb5aa704cd5695a9bfc99b7b9aae29a2ea3568aaedcf7c1f2e98a3a22dc4fddc6b4fc"}, @generic="10859bad6838b2ed1427343ac8a9bd5d80f44cff1517e05096fdf7027ed210cf2194a2e5ffec065feca95cffdbc6078024608ac5b7502a7a40ccc2531fb0e89fb1536c181ea30d52083cf63826d28a0618584b10bdc1c351696ce4f08f8541a339a237ce072431dbb84a421828f7df53aa19539874b94a20116777fc0ea4fc6babdda05f6eea73ae2cc5756965729fbcbe1ee2212259cfd758c8868e1cf49b9d80ad9f6e7a215fa2881852039e351bc11d82b6804f32abce2599ab1d4a8df86e200ae9f6a7", @generic="9a0233d1cb933cf0029e564844af62a37742d8b4ff1d07835035db6a22918a3062193d556cf38097eef446b6a5e2f39c2ba26935683e59700c73b9334c78b96951e55a79cc1309cd59b3a3835d7daba8383b2428bff684926c8d83b348301ac33602f1737187fbc7f6a52eb60f43f88e395bde93b7895bd07df1ff35ee851ac5f02e507c5e1c5b29", @generic="af1c3f2b26479326a47b3784835efe1291e6941bbd81a641d3ed72dc7499b58e2cd457d549b7831adb3ff244a2de3fd27dd2625613bf919692a4c5705eb8e4aef4a7bc8e609c4eda33268cab800b7f21590d2de621188893851c9753aa4a8196a627829d7553c39c6fec80c63492ea3a3d86a4b8fbe3ffdcfd4ec804e8ae6d8e3eb32fb754766654eab2d06160bd347b45495785fa42c9abcd60927c1d2ad19a462049d1412ba1", @generic="d956baea9da25d63a3033bad9e86ac5492d858c4ba4d26bcdd3b90477566b129c099f6926a2c9f5b8736b52cfd2b9670731c25c8ff164f69f3a16699a05c8d6f0b3fb571d9405d5965cea76a301dd17c42c37dadcdcec6eaebff7c73aea4a797e7e16cae1a1910e8ce2c404d7bceef4e39940577abfe27a9c7e4b2ba78a8c0a5fd41fd093b9b8d19dab6c2f21382f5a147736802680489cdfddc96e081e5b5428d6522b225fdcc97b40f969c92860006b193c4d9568fdf1bd07e508dfd79220b5e3a8d4c81509dca595e56bf95dbc466cbd3704de683aff7d1c4ca635bfbeaa14b34afc64f"]}, 0x44c}, {&(0x7f0000000780)={0x16c, 0x0, 0x0, 0x0, 0x0, "", [@generic="40156880ec5a597ea445d2039a733da01df1900f7229d559bcd1394d01f963adb1f40cfb65d5927b47314566b09b95e9b2714fbe2aadf705b12ab378f66c5aa46a38e0f3230380d6f5c980f0a22da9b88fe63f4d02f94ad366850fd6b2cff166001a3fa4545161cd2771bba0b53b20529e768d9377657c72a48de5d2cb0092fa5f4657c38a1bb4abec1a47a1c438a338f2aad11168ef1dd1a63a7efd17f05a029ef20fe8c3cdc530fe44d29eb6e48d59d4190bc3db562ac33702378b34f2c3ebe87674368d00f6cfd166", @typed={0x8, 0x0, 0x0, 0x0, @str='#,-\x00'}, @generic="4de4845cfaeda0b011a9ed94744474b9b7", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4e745f14a57a7e6171689805f53f1df6ed90c599372d5e77dea495490b5528b2560a9a3d36af67f1ec6423c34fdb3ce765f902a6c66ecf102efcc8d4b86c76a3d311bd2f96213ef5eb8a82b2344fa42774dd", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x16c}, {&(0x7f0000001540)=ANY=[@ANYRES32], 0x5f8}, {&(0x7f0000000f40)={0x50, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x3d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @str='@/]\x00'}, @generic="3203b6c19d825d16a3cbbf604f1253bafb9fabe35a56498ba2a08e1ab10e3141826524d7a301dd415b10f7abcfbddb6b30"]}]}, 0x50}], 0x5}, 0x0) 06:11:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x6, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:52 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 06:11:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2a0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:11:52 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x8004, &(0x7f00000002c0)) 06:11:52 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 06:11:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f000000b3c0)='/dev/kvm\x00', 0x10000, 0x0) 06:11:52 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 06:11:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001540)=ANY=[@ANYRES32], 0x5f8}], 0x1}, 0x0) 06:11:52 executing program 1: add_key(&(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 06:11:52 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000100)="e37532de4dada3a5475b815f22", 0xd, 0x4}, {0x0, 0x0, 0x400}], 0x0, &(0x7f0000002640)=ANY=[]) 06:11:52 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) 06:11:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 06:11:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000005f40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:11:52 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0xa) 06:11:52 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[], [{@dont_measure='dont_measure'}, {@context={'context', 0x3d, 'unconfined_u'}}]}) [ 197.559120] FAT-fs (loop2): invalid media value (0x00) [ 197.575600] FAT-fs (loop2): Can't find a valid FAT filesystem 06:11:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000200), 0x4) 06:11:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x200c, &(0x7f0000001600)) 06:11:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001640)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4e21}}}, 0x4c}}, 0x0) 06:11:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000005cc0)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xe8c, 0x2, [@TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_MASK={0x8}, @TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_ADDEND={0x8}, @TCA_FLOW_ACT={0x1b0, 0x9, 0x0, 0x1, [@m_mirred={0x1ac, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x144, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x3d, 0x6, "ac3f284d4b01333c3c6cb9dc67cf0b9876090edd0db320d33789c040664d84eefad4c8544ea586c553dd29564f1bc1a00530478e90178890a7"}, {0xc}, {0xc}}}]}, @TCA_FLOW_ACT={0xca0, 0x9, 0x0, 0x1, [@m_gact={0xc9c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0xc6d, 0x6, "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"}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0xec4}}, 0x0) 06:11:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000003100)='wireguard\x00', r0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 06:11:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10404}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 197.718966] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.775623] FAT-fs (loop2): invalid media value (0x00) [ 197.780945] FAT-fs (loop2): Can't find a valid FAT filesystem [ 197.823684] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.837359] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 06:11:52 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 06:11:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f000000b3c0)='/dev/kvm\x00', 0x0, 0x0) 06:11:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000fc0)=0x6, 0x4) syz_genetlink_get_family_id$wireguard(&(0x7f0000003100)='wireguard\x00', r0) 06:11:52 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 06:11:52 executing program 5: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) 06:11:52 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000004c0)='b', 0x1, 0x1}, {&(0x7f0000000500)='~', 0x1}], 0x0, 0x0) 06:11:53 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=000000000000010000']) 06:11:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) [ 197.943722] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.970751] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:11:53 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00', 0xffffffffffffffff) 06:11:53 executing program 2: socket(0x8062ffb68e61a2ff, 0x0, 0x0) 06:11:53 executing program 5: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4) 06:11:53 executing program 1: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:53 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='7', 0x1, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 06:11:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:11:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 06:11:53 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x6, 0x7, &(0x7f0000000540)=[{&(0x7f00000000c0), 0x0, 0x3}, {&(0x7f0000000100)="e37532de4dada3a5475b815f22310ccab675b1e43dfbc2871b3ab478781efa9da3455ab2c94ee84299d4463e08a1d209b63139d67c1db2dfec1b0b3fac259851ba167a388897a9b49d0ff9be437d5506d567edd7723ec57d5663f8f6340b5dd968c65ba9bb0472d257ce2337d388a1f7507b797431cec54bbefd809e338ae09ea46ccbf4b2f22a87679545dc2c67fbdb7d1aa1ef2b5d552ccd4a4233aba6a60af6e550fea6cff0d7c60db70586490b6c2a2719983abf57ab1b54d28570bd937b84644b4c93a62ff9380dac2075c6b645c69f48", 0xd3, 0x4}, {0x0, 0x0, 0x400}, {&(0x7f0000000280)="58b339", 0x3}, {&(0x7f00000000c0)="e92c180cc0b16cbf2d6f897cb875836e7e2647a8e46bf3555d29a00da742fd7b9008646614308c0f3e627704eeff25", 0x2f}, {&(0x7f0000000300)="75d2d7fe34092efada14a780e7a67b063c17683954c6520519ea37558fc46c0b277fc6cf1a95a5b7d9b10ff359b6d46fe4a3de96df8ea44b4479150a261cf932d2f50a04dca94f9e51c637c73b0b13d075c0352fe50daa84f6741d95abfb298da8b61b5377c1097a5dfea8a22bc36074efe5842b79ce5a0b80880ef958e60a3115a6a5ebcf015670daa4d70a8266a95a259e83695c50a79672862425c6e9c196f5a9d905fa3255fe9e6a5c2d9e3d6daa7d55fb4aa3b734b70d5a0ea5af8c426807264507c26e436fd2235401900c2e7cf6f68aceb50bf6cbc72ab30eacdb", 0xde, 0xf829}, {&(0x7f0000000480)="011ec1889ac068335b8e49eaf103f531cca80495a8a7754aa096599c680d7dff289ebf3a2b109d07407b16df10e281a69ca54eb433b49f62dcef82144d75dba7c86328df2b2015ef90d173bdd942c1086cfc69f8f6e2b9416d26e1423d8034f46b62abbfe023e4e4040df22688db53b45481c416d4b56f67a3aeb8601f2de8edc6c924711a07909837793cc95b025f8cd1a5b2e0151089142d81ce27fb3be50ca52be8e413", 0xa5, 0x1ff}], 0x200088, &(0x7f0000002640)=ANY=[@ANYBLOB="0000733178666c6f7070792c646f74732c6e6f646f74732c75736509df65652c73686f77657865632c68617368e256c715206c82a22c736d61636b6673666c6f6f723d2a"]) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 06:11:53 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 06:11:53 executing program 4: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20a4413, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 06:11:53 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000340)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:53 executing program 3: socket$netlink(0x10, 0x3, 0x13) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000bc0)=0x7f, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x80}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002f80)) fork() r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LK(r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000c00)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20a4413, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x2b38fb767f397665}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@euid_gt={'euid>', r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@appraise='appraise'}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@seclabel='seclabel'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@hash='hash'}]}}) r5 = geteuid() mount$fuse(0x0, &(0x7f0000005c40)='./file0\x00', &(0x7f0000005c80)='fuse\x00', 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LK(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x8044, &(0x7f00000001c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xe00}}], [{@subj_type={'subj_type', 0x3d, '#'}}]}}) 06:11:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:53 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x16143, 0x0) 06:11:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001540)=ANY=[@ANYRES32], 0x5f8}, {0x0}], 0x2}, 0x0) 06:11:53 executing program 0: r0 = syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x85, 0x8, r0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/hwrng\x00', 0x800, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:11:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:11:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x5}, {0x7f}, {}, {}, {}, {}, {}, {}]}) 06:11:53 executing program 5: r0 = getpgrp(0x0) sched_setparam(r0, &(0x7f0000000080)=0xb) 06:11:53 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x180) 06:11:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) 06:11:53 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x6, &(0x7f0000000540)=[{&(0x7f00000000c0), 0x0, 0x3}, {&(0x7f0000000100)="e37532de4dada3a5475b815f22310ccab675b1e43dfbc2871b3ab478781efa9da3455ab2c94ee84299d4463e08a1d209b63139d67c1db2dfec1b0b3fac259851ba167a388897a9b49d0ff9be437d5506d567edd7723ec57d5663f8f6340b5dd968c65ba9bb0472d257ce2337d388a1f7507b797431cec54bbefd809e338ae09ea46ccbf4b2f22a87679545dc2c67fbdb7d1aa1ef2b5d552ccd4a4233aba6a60af6e550fea6cff0d7c60db70586490b6c2a2719983abf57ab1b54d28570bd937b84644b4c93a62ff9380dac2075c6b645c69f48", 0xd3, 0x4}, {0x0, 0x0, 0x400}, {&(0x7f0000000280)="58b339", 0x3}, {&(0x7f00000000c0)}, {&(0x7f0000000480), 0x0, 0x1ff}], 0x200088, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 06:11:53 executing program 3: socketpair(0x0, 0xd1010000, 0x0, 0x0) 06:11:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000000300)={0x10}, 0x10}, {&(0x7f0000000780)={0x10}, 0x10}], 0x3}, 0x0) 06:11:53 executing program 4: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x4}]}, 0x1c}}, 0x0) 06:11:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}) 06:11:53 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) 06:11:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x66, 0x11}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000600)={0x0, 0x3938700}) 06:11:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x44}, 0x40) 06:11:53 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 06:11:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000200)=0x3, 0x4) 06:11:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 06:11:53 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:53 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:11:53 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xee00, 0x0) 06:11:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[], 0xa4}}, 0x0) 06:11:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x4}]}, 0x1c}}, 0x0) 06:11:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000002640)=ANY=[]) 06:11:54 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f00000004c0)="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", 0xffb, 0x5}], 0x0, 0x0) 06:11:54 executing program 2: syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) [ 198.977902] ISOFS: Unable to identify CD-ROM format. 06:11:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x1001000, &(0x7f0000000180)) 06:11:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x3ff, 0x4) 06:11:54 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f00000004c0)="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", 0xffc, 0x5}], 0x0, 0x0) 06:11:54 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000e00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 199.128350] FAT-fs (loop3): bogus number of reserved sectors [ 199.143420] FAT-fs (loop3): Can't find a valid FAT filesystem [ 199.144132] ISOFS: Unable to identify CD-ROM format. 06:11:54 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 06:11:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x4}]}, 0x1c}}, 0x0) 06:11:54 executing program 0: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 06:11:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@dots='dots'}]}) 06:11:54 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000480)='./file1/file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, 0x0) [ 199.385076] FAT-fs (loop3): bogus number of reserved sectors [ 199.397203] FAT-fs (loop3): Can't find a valid FAT filesystem 06:11:54 executing program 3: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x10020, &(0x7f0000002180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:11:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x18}, 0x40) 06:11:54 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x3f, 0x0, &(0x7f0000000080), 0x0, 0x0) 06:11:54 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, 0x0, 0x0) [ 199.545604] FAT-fs (loop2): bogus number of reserved sectors [ 199.552408] FAT-fs (loop2): Can't find a valid FAT filesystem 06:11:54 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000005c40)='./file0\x00', &(0x7f0000005c80)='fuse\x00', 0x0, 0x0) 06:11:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500c509000000000000000020", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 06:11:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={0x0}}, 0x0) 06:11:54 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) 06:11:54 executing program 5: socket(0xa, 0x0, 0x401) 06:11:54 executing program 4: add_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 199.807839] FAT-fs (loop2): bogus number of reserved sectors [ 199.818739] FAT-fs (loop2): Can't find a valid FAT filesystem 06:11:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', r0) 06:11:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x12) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x12, 0x4) 06:11:54 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000100)="e3", 0x1}, {&(0x7f0000000300)='u', 0x1, 0xf829}], 0x0, 0x0) 06:11:54 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000880)='SEG6\x00', r0) 06:11:54 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1001000, &(0x7f0000000180)) 06:11:54 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x3f, 0x0, &(0x7f0000000080), 0x22200a0, &(0x7f00000000c0)={[{@overriderock='overriderockperm'}], [{@smackfsdef={'smackfsdef', 0x3d, ','}}, {@uid_gt={'uid>', 0xee01}}]}) 06:11:55 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x3f, 0x0, &(0x7f0000000080), 0x22200a0, &(0x7f00000000c0)={[{@sbsector={'sbsector'}}, {@mode={'mode'}}, {@map_acorn='map=acorn'}], [{@context={'context', 0x3d, 'unconfined_u'}}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x8, r0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r0, &(0x7f0000000400)='./file1\x00') socket$inet6_udplite(0xa, 0x2, 0x88) 06:11:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x11, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:55 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 06:11:55 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000002640)='wireguard\x00', r0) 06:11:55 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) sched_setattr(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000040)) splice(r0, &(0x7f00000011c0), r0, &(0x7f0000001200)=0x1, 0x7, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000001140)={0x38, 0x0, 0x0, 0x81, 0x0, 0x8, 0x2faa, 0x40, 0x1fc, 0x9}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x48000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 06:11:55 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x22541, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000bc0)=0x7f, 0x4) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x34, 0x52, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x653}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008810}, 0x40040) 06:11:55 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 06:11:55 executing program 2: mount$fuse(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0) 06:11:55 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 06:11:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) [ 200.365547] Unknown ioctl -2147199785 [ 200.377498] nla_parse: 6 callbacks suppressed [ 200.377510] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.413717] Unknown ioctl -2147199785 06:11:55 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000480)='./file1/file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f00000004c0)='b', 0x1}], 0x0, 0x0) 06:11:55 executing program 5: perf_event_open(&(0x7f0000000e00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 06:11:55 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffed6) 06:11:55 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/hwrng\x00', 0x4000, 0x0) [ 200.443497] Unknown ioctl -2147199785 [ 200.449479] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 06:11:55 executing program 4: syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f00000004c0)='b', 0x1}], 0x0, &(0x7f0000000740)) 06:11:55 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x8044, 0x0) 06:11:55 executing program 1: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:11:55 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc0800, 0x0) 06:11:55 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:11:55 executing program 5: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000E']) 06:11:55 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x909bc56979d19c12, 0x0) 06:11:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setresgid(r1, 0x0, 0x0) 06:11:55 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x3f, 0x0, &(0x7f0000000080), 0x22200a0, &(0x7f00000000c0)={[{@sbsector={'sbsector'}}, {@map_acorn='map=acorn'}], [{@smackfsdef={'smackfsdef', 0x3d, ','}}, {@uid_gt={'uid>', 0xee01}}]}) 06:11:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x2, 0x0, 0x0, 0x7f}]}) 06:11:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x80}, 0xc) 06:11:55 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000740)) 06:11:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x8, 0xfff, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 06:11:55 executing program 0: pipe(&(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_subtree(r0, &(0x7f0000001680)='cgroup.subtree_control\x00', 0x2, 0x0) 06:11:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 06:11:56 executing program 5: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 06:11:56 executing program 4: r0 = socket(0x18, 0x0, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) 06:11:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x8, 0xfff, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 06:11:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000000)="83", 0x1}], 0x1) 06:11:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @empty, 0x0, 0x0, 0x0, 0x200}}) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 06:11:56 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 06:11:56 executing program 1: pipe(&(0x7f0000001640)) 06:11:56 executing program 3: socket$inet6(0xa, 0x5, 0x7) 06:11:56 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001880)={'ip6gre0\x00', &(0x7f0000001800)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 06:11:56 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.current\x00', 0x0, 0x0) 06:11:56 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0xff, 0x7f}}) 06:11:56 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000bc0), 0x8) 06:11:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00', 0xffffffffffffffff) 06:11:56 executing program 4: socket$inet6_sctp(0xa, 0x0, 0x84) 06:11:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 06:11:56 executing program 1: socket$inet6(0xa, 0xe, 0x0) 06:11:56 executing program 0: pipe(&(0x7f0000001b40)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 06:11:56 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001e40)={'ip6tnl0\x00', &(0x7f0000001dc0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @remote}}) 06:11:56 executing program 2: r0 = socket(0x18, 0x0, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 06:11:56 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:11:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 06:11:56 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="7000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0000010c00028005000100000000000c0104800500014000000000240002801400018008000100ac1414bb08000200000000000c000280050001000000000008000740000000005bcdbec4c4094a2fb7821290d8e26dffefee65f52ae972af8df76321a5f568e2d8c0fb08078ec2190dbfe50eff7c08181cdc7822930aa4b2793d8af2cdf2abfe5e20da867215f0140564631541447cc0c3ea0d1a0bf5fba19a2370a89d51"], 0x70}}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) 06:11:56 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xf0a40, 0x0) 06:11:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 06:11:56 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ppp\x00', 0x2, 0x0) 06:11:56 executing program 3: bind$netrom(0xffffffffffffffff, 0x0, 0x0) 06:11:56 executing program 1: pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) 06:11:56 executing program 5: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0xba0e6c88d411b8d4) 06:11:56 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) 06:11:56 executing program 3: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 201.623077] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 06:11:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x5, 0x6, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:11:56 executing program 1: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:11:56 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@overriderock='overriderockperm'}, {@cruft='cruft'}, {@block={'block', 0x3d, 0x200}}, {@uid={'uid', 0x3d, 0xee01}}, {@sbsector={'sbsector', 0x3d, 0x100000001}}]}) 06:11:57 executing program 0: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 06:11:57 executing program 5: r0 = socket(0x18, 0x0, 0x0) getpeername$l2tp(r0, &(0x7f0000000400)={0x2, 0x0, @loopback}, &(0x7f0000000440)=0x10) 06:11:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:11:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb8b87ff30011582, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:11:57 executing program 4: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 06:11:57 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001f40)={&(0x7f0000001900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}, 0x0) 06:11:57 executing program 4: socket(0x2b, 0x1, 0x401) 06:11:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000007440)={0x0, 0x0, &(0x7f0000007400)={0x0}}, 0x0) 06:11:57 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 06:11:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x6, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:11:57 executing program 5: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed}, 0xa) 06:11:57 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 06:11:57 executing program 1: socket(0x18, 0x0, 0x4) 06:11:57 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x67}, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 06:11:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000050, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6e}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 06:11:57 executing program 5: pipe(&(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000004000)=[{&(0x7f0000001ac0)="cb", 0x1}, {&(0x7f0000001c80)="d2c336ae0fb7baa65655e15bfd9df7d4b2c41d3a8e34fda92cd70782f2ae86886c0d8b033b04924891f3c2226ae871caf4d4824177f15a16bdf6b2404d517e800ffb6899d6208e3b71469f061126231aa3242b80ef5aa4f6247b2d8d897e9ea773b122e2d8c0b16340530e098ae3fc1f21bc48a78e51af7bdc87d0824dbe8dc3097bca907aca2e0f849bc0247aef8d485d99dfc1bbd0492d408f6f1b9eafe3c70606154884e6accf2f11f4ef760f6339599234d3220a9a20421515b9c2cbab306b9ae14dd46037118cdf34a516e496e8b891c8b3497536e60c040e54474fdc25b0bd098a2005af2f640bcd02660e26bedc14a419179511419891ca5e72a6419b8af726fd84042dd8e4b434841cd5bca4c16c1c553c9d712ee4321b983705e2c25a5afc812726456b4b7b1c1e11642300de3f38d6ae97ea11983a357385e3ef8f9641b9132ac4d486e07b75ba15d365b34178f752326c09d5dd1166bb8f70af85c5521b6840bbc437acdeabb6b00a0cefa2f5937607984dacebbf1da2131029df79312196bed859d128e1a7be2526b0b985b93610f19f0c43ecd94777a7d0601af71f2d74d2a87e1c3a8e162560f3fd83bb2a22ae91a0e2f42ce856a70b8439d76137388f388d051586e29a15fc96fc9250357f7971fbcb1bcc524f761e0470eea304d530749295171233d40d0ccf6749f06bae2c0f68902ea788b081db2294a5a8c90025450444d61c67a9073c8d337a82489f6cd2ec5fb6476073ac5bfcb348907a8401ca02b899bd4786d840b8d8c622a54119a825ab56c5fee4c7323b662ad8545c045750f19e4277686c84f68aee7493d5d919438ddb962debf973a1e1387677270609ec125f2abe6c645986446249e28daa9c3d64f10eb3619e64379279fd2df8ce7b99e0de9fade2888b84da1db4fb73988718ef16c8db22f40fa3a7c0b5ee530d307fdb7e898cdf599dcbea033f23a01ccf779fa297671b9fa4ff9a7135dd0cfb6e430422483bf1e08a07a45a93aadfc6e0e808e29d5665e7d3895a060e1bc6fa449f0b4fb68c77ca66ac4dcd8882c59101bdbfd5a6814e73bdf0976d4f06b43313bc37c03f9b7727903e5bed37dc9c2330e02587eb32206bd2e8bd9f14649574cd0afeec967b058a91f1e46bd9592dcd7701e8c59ecc9bce271cde88842b30621f58550f6293014ad659fa433f7c6d749a68928a2f0dd5db13c69115e59a9159dd471b7290cab208ce3046a2a493cc64a47b1bf7924656a4693c499ebc", 0x381}], 0x2, 0x0) 06:11:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) 06:11:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000001540)) 06:11:58 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, 0x0, 0x203, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 06:11:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 06:11:58 executing program 5: pipe(&(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000004000)=[{&(0x7f0000001ac0)="cb", 0x1}, {&(0x7f0000001b40)='i', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 06:11:58 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001e40)={'ip6tnl0\x00', 0x0}) 06:11:58 executing program 0: socket(0x23, 0x0, 0x10000) 06:11:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000440)=0x4, 0x4) 06:11:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:11:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x80, 0xffff, 0x10, @local, @empty, 0x11, 0x40, 0x20, 0x200}}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) pipe(&(0x7f0000000800)) pipe(&(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000001ac0)=0x1000000, 0x4) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001b00)='syz0\x00', 0x1ff) pipe(&(0x7f0000001b40)) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001d00)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000001dc0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d40)={0x40, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0xffffffff}]}, 0x40}, 0x1, 0x0, 0x0, 0xde8eb8670863373a}, 0x20048814) 06:11:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 06:11:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) 06:11:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f6"], 0x30}}, 0x0) 06:11:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000440)=0x4, 0x4) 06:11:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) 06:11:58 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001880)={'ip6gre0\x00', 0x0}) 06:11:58 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000006f00)=[{&(0x7f0000001880)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "be2f29536bbbff6c962d4f4539cb86e3e5db64e853b91365d21998acda75eee79754b91b8e30a744a78bde6f9b5c5e035f00"}, 0x60, 0x0}], 0x1, 0x0) 06:11:58 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001880)={'ip6gre0\x00', &(0x7f0000001800)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}) 06:11:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000440)=0x4, 0x4) 06:11:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) 06:11:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000007440)={&(0x7f0000007340), 0xc, &(0x7f0000007400)={0x0}}, 0x0) 06:11:58 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x12, 0x0, 0x0) 06:11:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 06:11:59 executing program 2: pipe(&(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000004000)=[{0x0}], 0x1, 0x0) 06:11:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000440)=0x4, 0x4) 06:11:59 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000840), 0x10) 06:11:59 executing program 4: socket(0x2, 0x803, 0x9) 06:11:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000005c0)=""/253, 0x26, 0xfd, 0x1}, 0x20) 06:11:59 executing program 2: pipe(&(0x7f0000001b40)={0xffffffffffffffff}) openat$cgroup_subtree(r0, &(0x7f0000001bc0)='cgroup.subtree_control\x00', 0x2, 0x0) 06:11:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 06:11:59 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:11:59 executing program 3: pipe(&(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000004000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001c80)="d2", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 06:11:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) socket$l2tp(0x2, 0x2, 0x73) 06:11:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x38}}, 0x0) 06:11:59 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 06:11:59 executing program 0: socket$bt_rfcomm(0x2c, 0x0, 0x3) 06:11:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 06:11:59 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:11:59 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x430081, 0x0) 06:11:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000b40), 0x4) 06:11:59 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:11:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 06:11:59 executing program 5: pipe(&(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000004000)=[{&(0x7f0000001ac0)="cb", 0x1}, {0x0}, {0x0}, {&(0x7f0000001c80)="d2c336ae0fb7baa65655e15bfd9df7d4b2c41d3a8e34fda92cd70782f2ae86886c0d8b033b04924891f3c2226ae871caf4d4824177f15a16bdf6b2404d517e800ffb6899d6208e3b71469f061126231aa3242b80ef5aa4f6247b2d8d897e9ea773b122e2d8c0b16340530e098ae3fc1f21bc48a78e51af7bdc87d0824dbe8dc3097bca907aca2e0f849bc0247aef8d485d99dfc1bbd0492d408f6f1b9eafe3c70606154884e6accf2f11f4ef760f6339599234d3220a9a20421515b9c2cbab306b9ae14dd46037118cdf34a516e496e8b891c8b3497536e60c040e54474fdc25b0bd098a2005af2f640bcd02660e26bedc14a419179511419891ca5e72a6419b8af726fd84042dd8e4b434841cd5bca4c16c1c553c9d712ee4321b983705e2c25a5afc812726456b4b7b1c1e11642300de3f38d6ae97ea11983a357385e3ef8f9641b9132ac4d486e07b75ba15d365b34178f752326c09d5dd1166bb8f70af85c5521b6840bbc437acdeabb6b00a0cefa2f5937607984dacebbf1da2131029df79312196bed859d128e1a7be2526b0b985b93610f19f0c43ecd94777a7d0601af71f2d74d2a87e1c3a8e162560f3fd83bb2a22ae91a0e2f42ce856a70b8439d76137388f388d051586e29a15fc96fc9250357f7971fbcb1bcc524f761e0470eea304d530749295171233d40d0ccf6749f06bae2c0f68902ea788b081db2294a5a8c90025450444d61c67a9073c8d337a82489f6cd2ec5fb6476073ac5bfcb348907a8401ca02b899bd4786d840b8d8c622a54119a825ab56c5fee4c7323b662ad8545c045750f19e4277686c84f68aee7493d5d919438ddb962debf973a1e1387677270609ec125f2abe6c645986446249e28daa9c3d64f10eb3619e64379279fd2df8ce7b99e0de9fade2888b84da1db4fb73988718ef16c8db22f40fa3a7c0b5ee530d307fdb7e898cdf599dcbea033f23a01ccf779fa297671b9fa4ff9a7135dd0cfb6e430422483bf1e08a07a45a93aadfc6e0e808e29d5665e7d3895a060e1bc6fa449f0b4fb68c77ca66ac4dcd8882c59101bdbfd5a6814e73bdf0976d4f06b43313bc37c03f9b7727903e5bed37dc9c2330e02587eb32206bd2e8bd9f14649574cd0afeec967b058a91f1e46bd9592dcd7701e8c59ecc9bce271cde88842b30621f58550f6293014ad659fa433f7c6d749a68928a2f0dd5db13c69115e59a9159dd471b7290cab208ce3046a2a493cc64a47b1bf7924656a4693c499ebc", 0x381}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 06:11:59 executing program 2: socket(0x3, 0x0, 0xfffffffe) 06:11:59 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00', 0xffffffffffffffff) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0)='TIPCv2\x00', 0xffffffffffffffff) 06:11:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000007440)={&(0x7f0000007340), 0xc, &(0x7f0000007400)={0x0}}, 0x8891) 06:11:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 06:11:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000700)='batadv\x00', 0xffffffffffffffff) 06:11:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:11:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000001600)) 06:11:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e6576650000200002800800010001000000140007000000000000000005000000000000000108000500", @ANYRES32=0x0, @ANYBLOB="08000a00f1ed0621f05e8cbc0c287e2597a8c12d6a2afd08ffb8351d5233b693650bfd1da30ca58b2e6224b14d4278ac06941cff9f8d6b872b45da5fe6fdf6aa57e9cb379ba0811cea96e49ecf343efe87820c5cc393a9667514f29b2ab1056d569c593a7b5a25e6cc23557f684e3bbfc022cd0a0316335572f30bc62fd8138f50743a3b05975169129bb4a5ac0ff9051526cc9d0236a533de550084fdb6e11d"], 0x60}}, 0x0) 06:11:59 executing program 0: socket(0x23, 0x0, 0x8000) 06:11:59 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, 0x0, 0x0) 06:11:59 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0x2, 0x0) 06:11:59 executing program 2: r0 = socket(0x18, 0x0, 0x0) getpeername$l2tp(r0, 0x0, &(0x7f0000000440)) 06:11:59 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) [ 204.680589] device geneve2 entered promiscuous mode 06:11:59 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept$inet6(r0, 0x0, 0x0) 06:11:59 executing program 1: pipe(&(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000004000)=[{0x0}, {&(0x7f0000001c80)="d2", 0x1}], 0x2, 0x0) 06:11:59 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @private1, 0x0, 0x0, 0x6}}) 06:11:59 executing program 2: pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 06:11:59 executing program 3: pipe(&(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 06:11:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 06:12:00 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x0) 06:12:00 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) 06:12:00 executing program 3: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, &(0x7f0000000340)="c0", 0x1) 06:12:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x1c091) 06:12:00 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000040)=ANY=[]) 06:12:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 06:12:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 06:12:00 executing program 0: socket$bt_rfcomm(0x2c, 0x3, 0x3) 06:12:00 executing program 3: connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) 06:12:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00', r0) 06:12:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f00000004c0)=@raw=[@initr0], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:12:00 executing program 3: socket$bt_rfcomm(0x2, 0x0, 0x3) 06:12:01 executing program 4: socket$inet6(0xa, 0x0, 0x400) 06:12:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:12:01 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wg2\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @private1, 0x80}}) 06:12:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) 06:12:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000b40)=0x3141, 0x4) 06:12:01 executing program 3: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r0, 0x0, 0x0) 06:12:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x40801, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 06:12:01 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001600)={'ip6_vti0\x00', 0x0}) 06:12:01 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f00000027c0), 0x4) 06:12:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x8, 0xfff, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 06:12:01 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x3) 06:12:01 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 06:12:01 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001b00)='syz0\x00', 0x1ff) 06:12:01 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x700, 0x7800}}) 06:12:01 executing program 1: connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) 06:12:01 executing program 3: pipe(&(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff}) accept$nfc_llcp(r0, 0x0, 0x0) 06:12:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r1, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x4040040) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000a00)={'batadv0\x00'}) 06:12:01 executing program 4: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, 0x0, 0x0) 06:12:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0, 0xc4}}, 0x4011) 06:12:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000440), 0x4) 06:12:01 executing program 0: r0 = socket(0x18, 0x0, 0x0) bind$netrom(r0, 0x0, 0x0) 06:12:01 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 06:12:01 executing program 4: r0 = socket(0x2, 0x803, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:12:01 executing program 2: r0 = socket(0x18, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 06:12:01 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00', 0xffffffffffffffff) pipe(&(0x7f00000008c0)) 06:12:01 executing program 5: r0 = socket(0x18, 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x0) 06:12:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000014c0)={'security\x00', 0x4, "28d07873"}, &(0x7f0000001540)=0x28) 06:12:01 executing program 0: socket(0x0, 0x8000d, 0x0) 06:12:01 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'wg1\x00', @ifru_addrs=@l2}) 06:12:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) 06:12:01 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00', 0xffffffffffffffff) 06:12:01 executing program 1: pipe(&(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 06:12:01 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000005e80), 0x8) 06:12:01 executing program 0: sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000004000)=[{&(0x7f0000001ac0)="cb", 0x1}, {0x0}, {0x0}, {&(0x7f0000001c80)="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", 0x381}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 06:12:01 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 06:12:01 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x18000, 0x0) 06:12:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x8, 0xfff}, 0x40) 06:12:01 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000240)) 06:12:01 executing program 5: accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 06:12:01 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) 06:12:01 executing program 0: pipe(&(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000001740)='TIPCv2\x00', r0) 06:12:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_PEER_CONN_ID, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX]}, 0xffffffffffffffb8}}, 0x0) 06:12:02 executing program 1: pipe(&(0x7f0000002c80)) 06:12:02 executing program 3: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001b00)='syz0\x00', 0x1ff) pipe(&(0x7f0000001b40)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001d00)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x0) 06:12:02 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'sit0\x00', 0x0}) 06:12:02 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r0, 0x0, 0x0, 0x100800) 06:12:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000001b40)) 06:12:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0, 0xc4}}, 0x0) 06:12:02 executing program 1: r0 = socket(0x18, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 06:12:02 executing program 5: socket(0x18, 0x80000, 0x1) 06:12:02 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00', 0xffffffffffffffff) 06:12:02 executing program 3: pipe(&(0x7f00000008c0)) 06:12:02 executing program 2: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1e, 0x4022132, 0xffffffffffffffff, 0x0) 06:12:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 06:12:02 executing program 1: syz_genetlink_get_family_id$ieee802154(&(0x7f0000001d00)='802.15.4 MAC\x00', 0xffffffffffffffff) 06:12:02 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 06:12:02 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) 06:12:02 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000140), 0x8) 06:12:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000540)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) 06:12:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x20000000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 06:12:02 executing program 0: socket(0xbe1b1d010c388ea, 0x0, 0x0) 06:12:02 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 06:12:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:12:02 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000540)='l2tp\x00', 0xffffffffffffffff) 06:12:02 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000006c0)) 06:12:02 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0), 0x10) 06:12:02 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000140)) 06:12:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:12:02 executing program 2: socket(0x1, 0x0, 0x6) 06:12:02 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x75], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x6, &(0x7f0000003f00)={0x4af000, r0}, 0x10) 06:12:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15}, 0x40) 06:12:02 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x75], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000, r0}, 0x78) 06:12:02 executing program 4: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 06:12:02 executing program 0: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 06:12:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 06:12:02 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001680)='cgroup.subtree_control\x00', 0x2, 0x0) 06:12:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:12:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x30}}, 0x0) 06:12:02 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 06:12:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f00000015c0)={0x0, 0x0, [], 0x0, 0x0}) 06:12:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:12:02 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 06:12:02 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', 0x0}) pipe(&(0x7f0000000800)) pipe(&(0x7f0000001a80)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000001ac0), 0x4) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001b00)='syz0\x00', 0x1ff) pipe(&(0x7f0000001b40)) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001d00)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x0) 06:12:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 06:12:02 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000a00)={'batadv0\x00'}) 06:12:03 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xfffffd47}, 0x0) 06:12:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="da", 0x1}], 0x4}, 0x0) 06:12:03 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f0000001240)='./file0\x00', &(0x7f00000000c0)) 06:12:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x401) 06:12:03 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000b80), 0x8) 06:12:03 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) 06:12:03 executing program 3: socketpair(0x1, 0x0, 0x1, 0x0) 06:12:03 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000040)="249c68b373d76c627a1e9bec5d2b3c51f68ca0548eb1d66f628719bad6938d78d5f7f184127fbac0e7e57517086ab2bfeed344a233ff6824c01cfe62b722b056f58687fa31fa217a97f319e3f75b3be17379bc17bc2812e97b0645cad68867ac5f5224d0effc2313409c607b6b59e1e8695bc464a7", 0x75}, {&(0x7f0000000180)="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", 0xfb}, {&(0x7f0000000280)="83", 0x1}], 0x3}, 0x0) 06:12:03 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) 06:12:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:12:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000002c0)=[{0xf8, 0x1, 0x0, "16f44537111595c38de13d43e79c8211421bdb240efcd4941b940bf780d3c71885a16c7b7a39019c24f0c79950c3945e5ef8f9e40d5cee626163457d55f31f7a41903cc96f12ecfc0e53bae9571dfd4c6cda5183e4a889d58ff41332d9cbe60c3823e5d4c6ef1039751d993e59cec90fcc434ae2af8cd7177052c180ef47c40241a237639d2c0cffedd7dbc77d8edaa92a90f4e198522588c7078cf76c8f86cddb7991facf26cee7eb8640f593951125f9c49e9b05af1b06014f8cfb575be0f0c39a27c398bfa16ae1499ec65664780802b1f6a623af3dec88cd3bf3853a024e59"}, {0x80, 0x0, 0x0, "1e1f956f178c6c95d2652373c4ec51024022e98b63ac7f6f2c5b3a15d8966f2f416204491656d5c933710833de4aa5c7cf8957b524d824dbaaf999df0508a012fcb08083d3b627dae8e28784d8e32c77d27d89c564141277261b893760ba63975e2d372826bb1eb798"}, {0x48, 0x0, 0x0, "333ffaef8f090ecda4a5a7fc2bfa3ab1df28a63eaf1926fd4f3f17baba2490cd4cde47c9669423cbc9cd9de30a21ffa81c"}, {0x50, 0x0, 0x0, "d9d1737a703811adc3a417fcd1ae8e4537224ba306eca6df773408a1ef9159bed4e5e448b9cda3bec4a8ee4cc64e9250c6eb3a7a9b1544617c"}], 0x210}, 0x0) 06:12:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000200)="84c339b018cf76c8fb012b623ed59dc6eddabd9d90c29695e6608708b2d917e39cd02c5a2c8aa1704d1da0cb2eb3636ec51aed5944f8d81605416ce9de16d0440a13a5fe1d5588c3d91db0bca39f81a3fa6737a3a35318dd93d71ee0bcbc15734f4ec031160c4603c04bd83efafe20a667d6e24bf4043cfe1c0927314ff44fc5ac8353b6bcad9b690bb0963853af4f6d49b6e3a504f21a3d4b7b37a1d4c38801a15ed0f886a671afad343ab99c48cf8b11a1e5130b1416e959c5715c", 0xbc}, {&(0x7f00000016c0)="4e081c07761dacb9815795dc359bd2dbc5ea67691deb81c565ac47281b570b8c867e61b2b8ac0906087b6df04d5b5953046a28665b08a0149bdbf287634d954e606a16cc75fa7efa4579027e19c5c45541333d0729938f4c6108bff97ccac39529088d7c2c4d0544bedb4ef69639596ec786d23c1281582b7168d9fdadb9916c31ab349bed0a60353d982eda837f0d2d959261dbf265ed081cd7bd2089c8c72fe609a072280ad8740afab05aa63939b298738710", 0xb4}, {&(0x7f0000000380)="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", 0x6d1}], 0x4}, 0x0) 06:12:03 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x8) 06:12:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 06:12:03 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000080)) 06:12:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="4ebe78417c2e8018978888c4b3cc443edfefa6cd3219564d386d95e0c33676d280ddc7a7488d77e26ad8f748ec97fe981edf21881d45e24f2e1b6dff1568ee91f02ba7b40d5356098902a5f05a9bbd819a0a4c82990ed7c6b182626783f22484ec05f6331c7c4cc555d13f8539444104a5548b29f2caf48cafb244c6ed7a17e4fc9ced67b1e12d1051aade9aff247737c2", 0x91, 0x0, &(0x7f0000000240)=@abs={0x0, 0x0, 0x3}, 0x8) 06:12:03 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x405) 06:12:03 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x7) 06:12:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="4ebe78417c2e8018978888c4b3cc443edfefa6cd", 0x14, 0x0, &(0x7f0000000240)=@abs={0x0, 0x0, 0x3}, 0x8) 06:12:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x70) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 06:12:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, &(0x7f0000000000)=""/53, 0x35, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 06:12:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x5, 0x0, 0x0) 06:12:03 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x5) 06:12:03 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) chdir(&(0x7f0000000200)='./file0\x00') 06:12:03 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000040)="249c68b373d76c627a1e9bec5d2b3c51f68ca0548eb1d66f628719bad6938d78d5f7f184127fbac0e7e57517086ab2bfeed344a233ff6824c01cfe62b722b056f58687fa31fa217a97f319e3f75b3be17379bc17bc2812e97b0645cad68867ac5f5224d0effc2313409c607b6b59e1e8695bc464a7", 0x75}, {&(0x7f0000000180)="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", 0xfb}, {&(0x7f0000000280)="832668b611f8c49aa2d511cc51ab6bf105449d7382c94ac62841ae3f50198f5db89826c5a724264ce8112452eaa45c7b98ccc58f238126cf9e96228c74cc74a61abfa517ede93f5c0b8f21e546b831e48bac8764912b861c53d243b8d033a2df9dd688449118996aadde6628e860f3fa521c0043247e7d5b2e281d0ac6b92aafb960bd4f229258cc1830c232823b0334c3768c11658552afccc742e321ec07de2858c8714098ad8f87fed5823517193ed2d946daddae9bc305fb0ced72d9aeb67803afefb93ad80927025e81e7c3e86b1e49fde8e9bd447da8f91a90fb98", 0xde}, {&(0x7f0000000380)="4e7309585227d7fc55ba2459c2f29d56e2945623a125ae3bdc714b682dc649eebd81b92521a3568e0bc48c5e43cd1d9e6b0bdece1963765990a8556e84aad316c6619bd63aecfb1c1dc736398213b1d8508c3fa89f80622d5c8be169a7cc6e6514d20b59fa0a8e7cfde9475c63c898ba5a5c06925942214574ebe549eeffe8dffa10b09f36b0283d0dfb057ba2518fb130dc7006366800ec65b515fc81346c22fb03ca37a7439c872006bcb8b9f636cf11f4660aa75f51588290abe8017766b5750879adbedda0c84a17652add83fad77a41af520839f9bc201299fee91dbb6d87bdc9a4060e8065050782f8dea03f1d9ee55bea96a373c852c26f6cc40ed2938bf4a318048433f07b50fab7ea2c06c9e6c1addcf5488d0448fd426b3423bc68b2700fc21dcda794d58d641a63dbd7e1c74a52fb9a436901e6c3b74244655885d70d36b3751fec947891d9571989bc91dc51f328b0c01d19d8c417526b757b289386d03a1b896647d76f29f7dc252868047f1e1a23103f5a17d71995c0414bbf23116efe56f4e5f656413c91b4df042d7c6e937ae9fdd86aec4c4c1e0a000a27d7f584942d82511110b7a0b959fdcd38e78a264b5e77e132a9ac7b882d6010f67428e24f49036ae07a68d7641ae502133dd99aa533da31730c02e798ccbc21d060bed3c7ec73e6d82248fafaf1e370d76ecbe24821623ca9820fce3b238d599fdaed08ee4363bca38a8544aa70f8d148209c59296ab451fb335e71e6bfc9555f925802468984d08bdacb325a8472f596ae8d4ebe5de0d3a3a1c3ff3dc91a53db91b6038cd4a36b6c6067aa7a2ab083a182c0f6f4f7f2c7e5ae088c713b38b30b04e5aa454f88bd72d3fd1ed94508cb5ebde9a97260cac442b823d857be2614e6e9bda440be799e4a1ea3355c63dddfb6ca02e08762cc4d759fabb0c03b88f6cb8f1845cd67e419f6322286ce32bcd85ab3179e23148fb0ad9cf2214786c862e20af3e42156ecf3df1bf009de50c61b6b537bba3b926b48dfcb60b2c66303c5fd23ee78d1565c183e6f117e8aea5b6e51add0c50a30ed5f4c8e38457c2f5d056bda3903898cbee95cb03ec88832595c6a9440f7af4d94bc3f34366d4622d6ae46519a4917060b7d9b1298894f6ab9a0cfa041aa0b808340f19d74c91b783fe07d53783254ccdd46d8ab23bbdddd0837f1c1eda19a30476bbd2ecfd46e89fd440e9526d8fb792be34335a8bf769e42029accb2c29f8edc8c0570166952fd01717ecfcdabc73f075e99d01c3e3b329508db303bb93e84287a850ed6e67ac2bb62b7c301b555a74e60c5067903c94af819d21c8240f58e84fdf2ba4974f143aee46be18451baad7ad6881dc6e9fd6dae306661290d073195470ab73586c9209b853e7dc17a102f77619f2007f166a56831416cb66962ce2ec6058bbb30898bf48346473264f28c81fe70042ef19f79fd95edf6018461006ef193092bc7f6e94350d192769041b3b87436a70c9a882c25eaeb20eb3f7df2377e899efa31560c8b8a018e7409977e665b6339986ebbfee9174f4936c153b60987c9e8795fdf6b37a811dfc9dbe4fdedebf643737944675a4564abef4f43afcb2617a2a78f7e3ff4a194f2cff94c245f6766d1a270edc4f3971f0c1d8b09a813ab005cd05a07558670999133c88de2ef94daecb851102a455ce577baf5ad486f330fcd93eb3e02fd031eb8c7c88f7d4bf7d1f0d823b9fa0f0ca1558af6b18471bd8eabf61ea724819419240669cc81d0e066adec92e9a7005250405d49dcdd7ded004ad0c82cef9c33c05ab184d047e725f82811896245644f375de65679823d2f9b6225757767dbdfa0e0da23da4ef34e0d84120a17bd04afa34c4db223acfc9740965ad2fe8bf1220dda99bc96d90b76ed9a1d851bb27add37d1537e3a84deb3ea9b7f149d190454f2884cbf4e12a0663708b0029139c8a13d52d6792878b92c202cb1b99c1b15a196fef406564e2c6739af2cf6f937e0c342d69dda79d0645004da9abee92da470eb983e7258e7eeeb562318ae38108d78318632cd", 0x5b3}], 0x4, &(0x7f00000024c0)=[@cred], 0x20}, 0x0) 06:12:03 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0xa, 0x0}, 0x9) 06:12:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:12:03 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="f9fb9c14", 0x4) 06:12:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)="3aec55d5dfa862d1850b5bec3a7a396d2a18c2b76f12f7b18d993cf3a2546ffa0841b478712dabced70d8fc502f5830f9425b13becf20b57164dbd57c07312feac5574bbf3175e4bd921f019e48d95ee82b3bf6a1172b9f693bf4654ded184626d6b3a34d7de6d182022a90697f68c2c60672544eed5546752ab95584c3ca809b79322ea932ca56d9ba7e3c595b7dfae8e20ac3fa30326bd0471c83d999bbeeadddf90a10c4c98c468d7b7e67060b28ad1529c15", 0xb4}, {&(0x7f0000000200)="84c339b018cf76c8fb012b623ed59dc6eddabd9d90c29695e6608708b2d917e39cd02c5a2c8aa1704d1da0cb2eb3636ec51aed5944f8d81605416ce9de16d0440a13a5fe1d5588c3d91db0bca39f81a3fa6737a3a35318dd93d71ee0bcbc15734f4ec031160c4603c04bd83efafe20a667d6e24bf4043cfe1c0927314ff44fc5ac8353b6bcad9b690bb0963853af4f6d49b6e3a504f21a3d4b7b37a1d4c38801a15ed0f886a671afad343ab99c48cf8b11a1e5130b1416e959c5715c", 0xbc}, {&(0x7f00000016c0)="4e081c07761dacb9815795dc359bd2dbc5ea67691deb81c565ac47281b570b8c867e61b2b8ac0906087b6df04d5b5953046a28665b08a0149bdbf287634d954e606a16cc75fa7efa4579027e19c5c45541333d0729938f4c6108bff97ccac39529088d7c2c4d0544bedb4ef69639596ec786d23c1281582b7168d9fdadb9916c31ab349bed0a60353d982eda837f0d2d959261dbf265ed081cd7bd2089c8c72fe609a072280ad8740afab05aa63939b298738710", 0xb4}, {&(0x7f0000000380)="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", 0xd60}], 0x4}, 0x401) 06:12:03 executing program 3: utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x6) 06:12:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 06:12:03 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0xa0, 0x1, 0x0, "96a6fdc965159666e0b3a045d0d2b19aa8f1acade3af95bd944ff58b796a58cb8ebd1807c2769f3eebfbda4784beec0e0399ab011d5c65441e5321a5f7fbaf94979d28f22847984a63669846933a15c597454f02259ec2fcf81d1c8cdcf4ada69bd27e677922b3d121233ee3d07456099f093e117071ade7f7899b3e2f5acf97e9a1b279289fa71d74"}, {0x48, 0x0, 0x0, "06650aa57c18b5cb8f7576c4ef259dad49a7e17f774bf3777773d413c63f2d21e301083aba4a44b1e712c81f59333a8dce"}], 0xe8}, 0x0) 06:12:03 executing program 5: acct(&(0x7f0000000100)='.\x00') 06:12:03 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}, 0x405) 06:12:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)="3aec55d5dfa862d1850b5bec3a7a396d2a18c2b76f12f7b18d993cf3a2546ffa0841b478712dabced70d8fc502f5830f9425b13becf20b57164dbd57c07312feac5574bbf3175e4bd921f019e48d95ee82b3bf6a1172b9f693bf4654ded184626d6b3a34d7de6d182022a90697f68c2c60672544eed5546752ab95584c3ca809b79322ea932ca56d9ba7e3c595b7dfae8e20ac3fa30326bd0471c83d999bbeeadddf90a10c4c98c468d7b7e67060b28ad1529c15", 0xb4}, {&(0x7f0000000200)="84c339b018cf76c8fb012b623ed59dc6eddabd9d90c29695e6608708b2d917e39cd02c5a2c8aa1704d1da0cb2eb3636ec51aed5944f8d81605416ce9de16d0440a13a5fe1d5588c3d91db0bca39f81a3fa6737a3a35318dd93d71ee0bcbc15734f4ec031160c4603c04bd83efafe20a667d6e24bf4043cfe1c0927314ff44fc5ac8353b6bcad9b690bb0963853af4f6d49b6e3a504f21a3d4b7b37a1d4c38801a15ed0f886a671afad343ab99c48cf8b11a1e5130b1416e959c5715c", 0xbc}, {0x0}, {&(0x7f0000000380)="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", 0x6d1}], 0x4}, 0x0) 06:12:03 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000040)="249c68b373d76c627a1e9bec5d2b3c51f68ca0548eb1d66f628719bad6938d78d5f7f184127fbac0e7e57517086ab2bfeed344a233ff6824c01cfe62b722b056f58687fa31fa217a97f319e3f75b3be17379bc17bc2812e97b0645cad68867ac5f5224d0effc2313409c607b6b59e1e8695bc464a7", 0x75}, {&(0x7f0000000180)="6f64293aa484a221b928c1c2d21dedd29205e7c1a5506681b8d6aed4", 0x1c}], 0x2}, 0x0) 06:12:03 executing program 5: unlink(&(0x7f0000000100)='./file0\x00') 06:12:03 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) shutdown(r0, 0x0) 06:12:04 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000040)="249c68b373d76c627a1e9bec5d2b3c51f68ca0548eb1d66f628719bad6938d78d5f7f184127fbac0e7e57517086ab2bfeed344a233ff6824c01cfe62b722b056f58687fa31fa217a97f319e3f75b3be17379bc17bc2812e97b0645cad68867ac5f5224d0effc2313409c607b6b59e1e8695bc464a7", 0x75}, {&(0x7f0000000180)="6f64293aa484a221b928c1c2d21dedd29205e7c1a5506681b8d6aed498d47828a8e6c9f483c51f2bf1de9faef33c0c1f5894a9bb84cdf88b6a60e9b57e3c6381b292ed9b58584e187d502247bc97f2f851e8e6e1c8a04c2d9813c37bb405a12fb5e383c9295fe5a2ff0c750a6bc7916625e2acfbdd699bbe2abf10ebdc4aea286caba62f1ac7ef73d357df27ee9422a9bc733ad39cf6662c4ca78846da60c9ca5c8d7a6bfa2b81e699b0f3cefaad1097d88cd1427421c6aa57b8f3b6e6228a6739a12bd4a605881d1e003101aa0412bdc58b918cda86301dbca64f1b31f36876ba3644fa72e9e5e4aa139e15737e5bf99f6b4b0fc91535cc9bd930", 0xfb}, {&(0x7f0000000280)="832668b611f8c49aa2d511cc51ab6bf105449d7382c94ac62841ae3f50198f5db89826c5a724264ce8112452eaa45c7b98ccc58f238126cf9e96228c74cc74a61abfa517ede93f5c0b8f21e546b831e48bac8764912b861c53d243b8d033a2df9dd688449118996aadde6628e860f3fa521c0043247e7d5b2e281d0ac6b92aafb960bd4f229258cc1830c232823b0334c3768c11658552afccc742e321ec07de2858c8714098ad8f87fed5823517193ed2d946daddae9bc305fb0ced72d9aeb67803afefb93ad80927025e81e7c3e86b1e49fde8e9bd447da8f91a90fb98", 0xde}, {&(0x7f0000000380)="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", 0x553}], 0x4, &(0x7f00000024c0)=[@cred, @cred, @cred], 0x60}, 0x0) 06:12:04 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8) 06:12:04 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:12:04 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}, 0x405) 06:12:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0xffffffffffffffff, &(0x7f0000000000)) 06:12:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000000)=""/53, 0x35, 0x0, 0x0, 0x0) 06:12:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)="3aec55d5dfa862d1850b5bec3a7a396d2a18c2b76f12f7b18d993cf3a2546ffa0841b478712dabced70d8fc502f5830f9425b13becf20b57164dbd57c07312feac5574bbf3175e4bd921f019e48d95ee82b3bf6a1172b9f693bf4654ded184626d6b3a34d7de6d182022a90697f68c2c60672544eed5546752ab95584c3ca809b79322ea932ca56d9ba7e3c595b7dfae8e20ac3fa30326bd0471c83d999bbeeadddf90a10c4c98c468d7b7e67060b28ad1529c15", 0xb4}, {&(0x7f0000000200)="84c339b018cf76c8fb012b623ed59dc6eddabd9d90c29695e6608708b2d917e39cd02c5a2c8aa1704d1da0cb2eb3636ec51aed5944f8d81605416ce9de16d0440a13a5fe1d5588c3d91db0bca39f81a3fa6737a3a35318dd93d71ee0bcbc15734f4ec031160c4603c04bd83efafe20a667d6e24bf4043cfe1c0927314ff44fc5ac8353b6bcad9b690bb0963853af4f6d49b6e3a504f21a3d4b7b37a1d4c38801a15ed0f886a671afad343ab99c48cf8b11a1e5130b1416e959c5715c", 0xbc}, {&(0x7f00000016c0)="4e081c07761dacb9815795dc359bd2dbc5ea67691deb81c565ac47281b570b8c867e61b2b8ac0906087b6df04d5b5953046a28665b08a0149bdbf287634d954e606a16cc75fa7efa4579027e19c5c45541333d0729938f4c6108bff97ccac39529088d7c2c4d0544bedb4ef69639596ec786d23c1281582b7168d9fdadb9916c31ab349bed0a60353d982eda837f0d2d959261dbf265ed081cd7bd2089c8c72fe609a072280ad8740afab05aa63939b298738710", 0xb4}, {&(0x7f0000000380)="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", 0xd60}], 0x4}, 0x0) 06:12:04 executing program 1: socket$unix(0x1, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/53, 0x35, 0x0, 0x0, 0xc600) 06:12:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {&(0x7f00000016c0)='N', 0x1}], 0x3}, 0x0) 06:12:04 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x1) 06:12:04 executing program 0: sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000001640)) 06:12:04 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) 06:12:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000025c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:12:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:12:04 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x3) 06:12:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, &(0x7f0000000100), &(0x7f0000001140)=0x1002) 06:12:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, &(0x7f0000000040)=""/63, 0xfffffffffffffe68, 0x0, 0x0, 0x0) 06:12:05 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000002440)=[{&(0x7f0000000040)="249c68b373d76c627a1e9bec5d2b3c51f68ca0548eb1d66f628719bad6938d78d5f7f184127fbac0e7e57517086ab2bfeed344a233ff6824c01cfe62b722b056f58687fa31fa217a97f319e3f75b3be17379bc17bc2812e97b0645cad68867ac5f5224d0effc2313409c607b6b59e1e8695bc464a7", 0x75}, {&(0x7f0000000180)="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", 0xfb}, {&(0x7f0000000280)="832668b611f8c49aa2d511cc51ab6bf105449d7382c94ac62841ae3f50198f5db89826c5a724264ce8112452eaa45c7b98ccc58f238126cf9e96228c74cc74a61abfa517ede93f5c0b8f21e546b831e48bac8764912b861c53d243b8d033a2df9dd688449118996aadde6628e860f3fa521c0043247e7d5b2e281d0ac6b92aafb960bd4f229258cc1830c232823b0334c3768c11658552afccc742e321ec07de2858c8714098ad8f87fed5823517193ed2d946daddae9bc305fb0ced72d9aeb67803afefb93ad80927025e81e7c3e86b1e49fde8e9bd447da8f91a90fb98", 0xde}, {&(0x7f0000000380)="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", 0x5b3}], 0x4, &(0x7f00000024c0)=[@cred], 0x20}, 0x0) 06:12:05 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:12:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x8) 06:12:05 executing program 5: socketpair(0x1, 0x2, 0x1, &(0x7f0000000140)) 06:12:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 06:12:05 executing program 1: stat(&(0x7f0000000080)='.\x00', 0x0) 06:12:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 06:12:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)="3aec55d5dfa862d1850b5bec3a7a396d2a18c2b76f12f7b18d993cf3a2546ffa0841b478712dabced70d8fc502f5830f9425b13becf20b57164dbd57c07312feac5574bbf3175e4bd921f019e48d95ee82b3bf6a1172b9f693bf4654ded184626d6b3a34d7de6d182022a90697f68c2c60672544eed5546752ab95584c3ca809b79322ea932ca56d9ba7e3c595b7dfae8e20ac3fa30326bd0471c83d999bbeeadddf90a10c4c98c468d7b7e67060b28ad1529c15", 0xb4}, {&(0x7f0000000200)="84c339b018cf76c8fb012b623ed59dc6eddabd9d90c29695e6608708b2d917e39cd02c5a2c8aa1704d1da0cb2eb3636ec51aed5944f8d81605416ce9de16d0440a13a5fe1d5588c3d91db0bca39f81a3fa6737a3a35318dd93d71ee0bcbc15734f4ec031160c4603c04bd83efafe20a667d6e24bf4043cfe1c0927314ff44fc5ac8353b6bcad9b690bb0963853af4f6d49b6e3a504f21a3d4b7b37a1d4c38801a15ed0f886a671afad343ab99c48cf8b11a1e5130b1416e959c5715c", 0xbc}, {&(0x7f0000000380)="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", 0x691}], 0x3}, 0x0) 06:12:05 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0/file0\x00'}, 0x10) 06:12:05 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) shutdown(r1, 0x1) 06:12:05 executing program 1: r0 = socket(0x18, 0x3, 0x0) bind$unix(r0, &(0x7f0000002280)=@file={0x0, './file0\x00'}, 0xa) 06:12:05 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(r0, 0x2000740d) 06:12:05 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom(r0, &(0x7f0000000080)=""/9, 0x9, 0x0, 0x0, 0x0) 06:12:05 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:12:05 executing program 0: stat(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)) 06:12:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)="3aec55d5dfa862d1850b5bec3a7a396d2a18c2b76f12f7b18d993cf3a2546ffa0841b478712dabced70d8fc502f5830f9425b13becf20b57164dbd57c07312feac5574bbf3175e4bd921f019e48d95ee82b3bf6a1172b9f693bf4654ded184626d6b3a34d7de6d182022a90697f68c2c60672544eed5546752ab95584c3ca809b79322ea932ca56d9ba7e3c595b7dfae8e20ac3fa30326bd0471c83d999bbeeadddf90a10c4c98c468d7b7e67060b28ad1529c15", 0xb4}, {&(0x7f0000000200)="84c339b018cf76c8fb012b623ed59dc6eddabd9d90c29695e6608708b2d917e39cd02c5a2c8aa1704d1da0cb2eb3636ec51aed5944f8d81605416ce9de16d0440a13a5fe1d5588c3d91db0bca39f81a3fa6737a3a35318dd93d71ee0bcbc15734f4ec031160c4603c04bd83efafe20a667d6e24bf4043cfe1c0927314ff44fc5ac8353b6bcad9b690bb0963853af4f6d49b6e3a504f21a3d4b7b37a1d4c38801a15ed0f886a671afad343ab99c48cf8b11a1e5130b1416e959c5715c", 0xbc}, {&(0x7f00000016c0)='N', 0x1}], 0x3}, 0x401) 06:12:05 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 06:12:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:12:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x8) 06:12:05 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred], 0x20}, 0x0) 06:12:05 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) 06:12:05 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="f9fb9c1477", 0x5) 06:12:05 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x9) syz_open_pts(0xffffffffffffffff, 0x0) 06:12:05 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x4000, 0x800, &(0x7f0000000080)) 06:12:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 06:12:05 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x1000, 0x7ff, &(0x7f0000000240)) 06:12:05 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee00, 0x0, 0x1000) 06:12:05 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x40, &(0x7f0000000240)) 06:12:05 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x1000, 0x80, &(0x7f0000000240)) 06:12:06 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x2000, 0x20, &(0x7f0000000440)) 06:12:06 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) setreuid(0x0, 0xee01) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchownat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0xee01, 0x0) 06:12:06 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x100, 0x20, &(0x7f0000000440)) 06:12:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = epoll_create(0x81) dup2(r0, r1) 06:12:06 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setreuid(0x0, 0xee01) open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) 06:12:06 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x1000, 0x4, &(0x7f0000000240)) 06:12:06 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x2000, 0x40, &(0x7f0000000080)) 06:12:06 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) fgetxattr(r1, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 06:12:06 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x1000, 0x200, &(0x7f0000000240)) 06:12:06 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100, 0x7ff, &(0x7f00000001c0)) 06:12:06 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1000, 0x10, &(0x7f0000000240)) 06:12:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2082, 0x0) r1 = dup(r0) write$char_usb(r1, 0x0, 0x0) 06:12:06 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4000, 0x40, &(0x7f0000000240)) 06:12:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:12:06 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000640)='./file0\x00', 0x4000, 0x80, &(0x7f00000006c0)) 06:12:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x5, 0x4) 06:12:06 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) 06:12:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f00000000c0)="15eb56d60ddf9c2bbc4e534adf3d4af4fd4e33c6ad79aae763792d24fa855012a6e28ba8a629dbdb9e73b8390e3a4e16931f2adbf1ba2c2b7e68cf256f105b702037bc8408535b867c0ff0d4c9df52c123150ee4f67c2ecb90c0933d34fcbb5135f3142abab106ff4f428392b760a8c4153cc5bde6ad03e736cbeaee26f296dbde1535d594288b43121d2fa67540af734573ad4ac385c335520113c89c60f6e828192912bf18a89210eba2cdcce0b6abbe46bd6460722c264cb93b8621ce0f9412a94620d76c3fbcae1bee253492d5211d9c2039b6c4efffee1b3241f63e217c461b372f2429b45fe5303f9b53184c1c1d43aa7e3bf38c9a57ef6aea728e38da1a59b3893d41d7ed7b3913f5b0a61bc934a8381480944ccb2f20412d67c53e9f6f5c6808b5e05c60e27bc841b34671e0e408e6aaf9302d65954a1cb09f30f0b8a4ed7a34c4f77ea832fedcc4723fbfe637", 0xffffff3b, 0x400e801, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0x3e9) 06:12:07 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x8, &(0x7f0000000240)) 06:12:07 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x0, 0x0) fchownat(r1, &(0x7f0000001940)='./file0\x00', 0x0, 0xee01, 0x1000) 06:12:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create(0x81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 06:12:07 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x0, 0x0) fchownat(r1, &(0x7f0000001940)='./file0\x00', 0xee00, 0xee01, 0x1000) 06:12:07 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) 06:12:07 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1000, 0x80, &(0x7f0000000240)) 06:12:07 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(r2, &(0x7f00000000c0)='./file0\x00', r1, 0x0, 0x0) 06:12:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$inet6(r1, &(0x7f0000000040)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}, 0x0) 06:12:07 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x4000, 0x400, &(0x7f0000000340)) 06:12:07 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x1000, 0x0, &(0x7f0000000240)) 06:12:07 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(r1, &(0x7f00000000c0)='./file0\x00', 0x1e) 06:12:07 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x100, 0x40, &(0x7f0000000240)) 06:12:07 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) 06:12:07 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000440)) 06:12:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002640)={&(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}, 0x4080) 06:12:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x0, 0x2000, 0x0) 06:12:07 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000540)='./file0\x00', 0x1000, 0x40, &(0x7f0000000580)) 06:12:07 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0x4, &(0x7f0000000440)) 06:12:07 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 06:12:07 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2000, 0x80, &(0x7f0000000000)) 06:12:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f00000000c0)="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", 0xffffff3b, 0x400e801, 0x0, 0x0) 06:12:07 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x20, &(0x7f0000000440)) 06:12:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}, 0x80) 06:12:07 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x4000, 0x40, &(0x7f0000000240)) 06:12:07 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f00000003c0)='./file0\x00', 0x305000, 0x150) 06:12:07 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2000, 0x7ff, &(0x7f0000000240)) [ 212.531836] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:12:07 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) fchownat(r1, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x1000) 06:12:07 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000001940)='./file0\x00', 0x0, 0xee01, 0x1000) 06:12:07 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x100, 0x8, &(0x7f0000000240)) 06:12:07 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x111100, 0x21) 06:12:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x32) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0xea2}, 0x400, 0x0, 0x0, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x30) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') gettid() write$binfmt_elf64(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x83, 0x6d, 0x7f, 0x5, 0x6, 0x2, 0x3d, 0x2, 0x3ac, 0x40, 0x0, 0x0, 0x7, 0x38, 0x1, 0x1, 0x26f, 0x6}, [{0x70000000, 0x3, 0x3, 0x7, 0x6, 0x9, 0x3}, {0x3, 0x3, 0x0, 0x2, 0x100, 0x10001, 0x28, 0x7fffffff}], "1a34ef179ebbcfdeeb2fc107b3cc7733953d748615fe25e2e0fb2aca7d6541352e8fb748bf718a6976c18edc8faddec85d55ef66358925a393724948cde1bab8d9aa87254139c10814141cea01963686e33f65edeb21d756d894ebd6be7d5029d6"}, 0x111) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) 06:12:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x1c, "2fc0ad80f39127f8e458f3f69fe4d2a05a13c93f11faa2f8cfe56818"}, &(0x7f0000000100)=0x24) [ 212.768065] sd 0:0:1:0: [sg0] tag#3140 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 212.777400] sd 0:0:1:0: [sg0] tag#3140 CDB: Test Unit Ready [ 212.783533] sd 0:0:1:0: [sg0] tag#3140 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.792610] sd 0:0:1:0: [sg0] tag#3140 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.801831] sd 0:0:1:0: [sg0] tag#3140 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.810889] sd 0:0:1:0: [sg0] tag#3140 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.819954] sd 0:0:1:0: [sg0] tag#3140 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.828993] sd 0:0:1:0: [sg0] tag#3140 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.838356] sd 0:0:1:0: [sg0] tag#3140 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.847668] sd 0:0:1:0: [sg0] tag#3140 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:12:07 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='io.weight\x00', 0x2, 0x0) 06:12:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002640)={&(0x7f0000000100)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}, 0x0) 06:12:07 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x1000, 0x10, &(0x7f0000000240)) [ 212.860061] sd 0:0:1:0: [sg0] tag#3140 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.869221] sd 0:0:1:0: [sg0] tag#3140 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.878301] sd 0:0:1:0: [sg0] tag#3140 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.887347] sd 0:0:1:0: [sg0] tag#3140 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.896385] sd 0:0:1:0: [sg0] tag#3140 CDB[c0]: 00 00 00 00 00 00 00 00 06:12:08 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x0, 0x0) r2 = getuid() fchownat(r1, &(0x7f00000000c0)='./file0\x00', r2, 0xee01, 0x0) 06:12:08 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) [ 213.006242] sd 0:0:1:0: [sg0] tag#3140 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 213.015524] sd 0:0:1:0: [sg0] tag#3140 CDB: Test Unit Ready [ 213.021389] sd 0:0:1:0: [sg0] tag#3140 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 213.030467] sd 0:0:1:0: [sg0] tag#3140 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 213.039614] sd 0:0:1:0: [sg0] tag#3140 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 213.048660] sd 0:0:1:0: [sg0] tag#3140 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 213.060518] sd 0:0:1:0: [sg0] tag#3140 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 213.069695] sd 0:0:1:0: [sg0] tag#3140 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 213.078835] sd 0:0:1:0: [sg0] tag#3140 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 213.088147] sd 0:0:1:0: [sg0] tag#3140 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 213.097472] sd 0:0:1:0: [sg0] tag#3140 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:12:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x3c, r1, 0x521, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}}}}, 0x3c}}, 0x0) 06:12:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x2, 0xf04a00) [ 213.106756] sd 0:0:1:0: [sg0] tag#3140 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 213.115770] sd 0:0:1:0: [sg0] tag#3140 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 213.124671] sd 0:0:1:0: [sg0] tag#3140 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 213.133761] sd 0:0:1:0: [sg0] tag#3140 CDB[c0]: 00 00 00 00 00 00 00 00 06:12:08 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 06:12:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000100)={'veth1_to_hsr\x00', @ifru_data=&(0x7f0000000040)="78112a86b1bc201f0e4298ed8d5aa55c81019a100dfc3d372f60afda3ae50b99"}) 06:12:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000080)) [ 213.194149] Started in network mode [ 213.204871] Own node identity aaaaaaaaaa3d, cluster identity 4711 [ 213.213263] Enabled bearer , priority 0 [ 213.230521] Enabling of bearer rejected, already enabled 06:12:08 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000780)={0x0, 0x4}) 06:12:08 executing program 0: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={r0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRESDEC=0x0, @ANYBLOB="2c3d00000000000000007198159c3e9d8ffd203287873424f4efbb68a4b0f6403a3bbe341c078441faef9ca6b518d0e70af3d7939d170ef322ec75c5d1d36626f688787cf39ed539479560eda14aed87b33ddf1612779899878a94c407d745ea6bfbdb4f7b32093f7ad0a0abd1bd4ac7c275bb", @ANYRESDEC=r2, @ANYBLOB=',\x00']) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1600}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x83f}}]}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {0x1, 0x1}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x7, 0xffffffffffffffff}, {0x8, 0x4, r2}, {0x8, 0x2}, {0x8, 0x0, r4}], {0x10, 0x4}, {0x20, 0x4}}, 0x54, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) tgkill(r5, 0x0, 0x2c) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x40000) 06:12:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 06:12:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, 0x0) 06:12:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0xea2}, 0x400, 0x0, 0x0, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001140)=ANY=[@ANYBLOB], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x30) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') gettid() write$binfmt_elf64(r2, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x83, 0x6d, 0x7f, 0x5, 0x6, 0x2, 0x3d, 0x2, 0x3ac, 0x40, 0x382, 0x100, 0x7, 0x38, 0x1, 0x1, 0x26f, 0x6}, [{0x70000000, 0x3, 0x3, 0x7, 0x6, 0x9, 0x3}, {0x3, 0x3, 0x0, 0x2, 0x100, 0x10001, 0x28, 0x7fffffff}], "1a34ef179ebbcfdeeb2fc107b3cc7733953d748615fe25e2e0fb2aca7d6541352e8fb748bf718a6976c18edc8faddec85d55ef66358925a393724948cde1bab8d9aa87254139c10814141cea01963686e33f65edeb21d756d894ebd6be7d5029d6"}, 0x111) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'veth0_to_bridge\x00', &(0x7f0000000980)=ANY=[@ANYRES64=r0, @ANYBLOB]}) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) 06:12:08 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0x0, 0x143001) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 06:12:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000002080)={0x0}) [ 213.691998] syz-executor.0 (12898) used greatest stack depth: 22288 bytes left 06:12:08 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) [ 213.769324] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:12:08 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001cc0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0xfffffffffffffff5, r1}, 0x20) 06:12:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:12:08 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 06:12:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae05, 0x4af000) 06:12:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x32) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0xea2}, 0x400, 0x0, 0x0, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x30) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) gettid() write$binfmt_elf64(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x83, 0x6d, 0x7f, 0x5, 0x6, 0x2, 0x3d, 0x2, 0x3ac, 0x40, 0x382, 0x100, 0x7, 0x38, 0x1, 0x1, 0x26f, 0x6}, [{0x70000000, 0x3, 0x3, 0x7, 0x6, 0x9, 0x3}, {0x3, 0x3, 0x0, 0x2, 0x100, 0x0, 0x28, 0x7fffffff}], "1a34ef179ebbcfdeeb2fc107b3cc7733953d748615fe25e2e0fb2aca7d6541352e8fb748bf718a6976c18edc8faddec85d55ef66358925a393724948cde1bab8d9aa87254139c10814141cea01963686e33f65edeb21d756d894ebd6be7d5029d6"}, 0x111) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) umount2(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) [ 214.113120] sd 0:0:1:0: [sg0] tag#3140 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 214.122173] sd 0:0:1:0: [sg0] tag#3140 CDB: Test Unit Ready [ 214.128214] sd 0:0:1:0: [sg0] tag#3140 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.137340] sd 0:0:1:0: [sg0] tag#3140 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.146436] sd 0:0:1:0: [sg0] tag#3140 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.155554] sd 0:0:1:0: [sg0] tag#3140 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.164569] sd 0:0:1:0: [sg0] tag#3140 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.173680] sd 0:0:1:0: [sg0] tag#3140 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.182721] sd 0:0:1:0: [sg0] tag#3140 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.191934] sd 0:0:1:0: [sg0] tag#3140 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.201013] sd 0:0:1:0: [sg0] tag#3140 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.210180] sd 0:0:1:0: [sg0] tag#3140 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.219245] sd 0:0:1:0: [sg0] tag#3140 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.228307] sd 0:0:1:0: [sg0] tag#3140 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.237384] sd 0:0:1:0: [sg0] tag#3140 CDB[c0]: 00 00 00 00 00 00 00 00 [ 214.252694] sd 0:0:1:0: [sg0] tag#3140 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 214.261991] sd 0:0:1:0: [sg0] tag#3140 CDB: Test Unit Ready [ 214.267938] sd 0:0:1:0: [sg0] tag#3140 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.277007] sd 0:0:1:0: [sg0] tag#3140 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.286057] sd 0:0:1:0: [sg0] tag#3140 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.295130] sd 0:0:1:0: [sg0] tag#3140 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.304199] sd 0:0:1:0: [sg0] tag#3140 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.313305] sd 0:0:1:0: [sg0] tag#3140 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.322367] sd 0:0:1:0: [sg0] tag#3140 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.331428] sd 0:0:1:0: [sg0] tag#3140 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.340456] sd 0:0:1:0: [sg0] tag#3140 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.350015] sd 0:0:1:0: [sg0] tag#3140 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:12:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x13}, 0x14}}, 0x0) 06:12:09 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, 0x0) 06:12:09 executing program 1: socketpair(0x0, 0x8776fd07e43be315, 0x0, 0x0) 06:12:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) 06:12:09 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x7ff) 06:12:09 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x3c}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 214.359015] sd 0:0:1:0: [sg0] tag#3140 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.367990] sd 0:0:1:0: [sg0] tag#3140 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.376962] sd 0:0:1:0: [sg0] tag#3140 CDB[c0]: 00 00 00 00 00 00 00 00 [ 214.385305] 32-bit node address hash set to aaaa9700 06:12:09 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) 06:12:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xf0c42, 0x0) 06:12:09 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x41}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 06:12:09 executing program 2: r0 = socket(0x2a, 0x2, 0x0) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 06:12:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="210500000000000000000100000000000000014100000018001700bd7713a765c6067c64703a73"], 0x34}}, 0x0) 06:12:09 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xceacbb6bcfaf0746, 0x0) 06:12:09 executing program 5: socketpair(0x3, 0x0, 0xc36, &(0x7f0000000040)) 06:12:09 executing program 1: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={r0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRESDEC=0x0, @ANYBLOB="2c3d00000000000000007198159c3e9d8ffd203287873424f4efbb68a4b0f6403a3bbe341c078441faef9ca6b518d0e70af3d7939d170ef322ec75c5d1d36626f688787cf39ed539479560eda14aed87b33ddf1612779899878a94c407d745ea6bfbdb4f7b32093f7ad0a0abd1bd4ac7c275bb", @ANYRESDEC=r2, @ANYBLOB=',\x00']) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1600}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x83f}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) tgkill(r5, 0x0, 0x2c) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x40000) 06:12:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') read$char_usb(r0, 0x0, 0x0) 06:12:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) 06:12:09 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000001c80)='/dev/vcsu#\x00', 0x5, 0x0) ioctl$KVM_CREATE_VM(r0, 0x541b, 0x0) [ 214.711532] Enabling of bearer <|dp:s> rejected, media not registered 06:12:09 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0xa0002, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000180)) [ 214.769500] Enabling of bearer <|dp:s> rejected, media not registered 06:12:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x32) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0xea2}, 0x400, 0x0, 0x0, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x30) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) gettid() write$binfmt_elf64(r2, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x83, 0x6d, 0x7f, 0x5, 0x6, 0x2, 0x3d, 0x2, 0x3ac, 0x40, 0x382, 0x100, 0x7, 0x38, 0x1, 0x1, 0x26f, 0x6}, [{0x70000000, 0x3, 0x3, 0x7, 0x6, 0x9, 0x3}, {0x3, 0x3, 0x0, 0x2, 0x100, 0x10001, 0x28, 0x7fffffff}], "1a34ef179ebbcfdeeb2fc107b3cc7733953d748615fe25e2e0fb2aca7d6541352e8fb748bf718a6976c18edc8faddec85d55ef66358925a393724948cde1bab8d9aa87254139c10814141cea01963686e33f65edeb21d756d894ebd6be7d5029d6"}, 0x111) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'veth0_to_bridge\x00', &(0x7f0000000980)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]}) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) umount2(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) 06:12:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000140)={'lo\x00', @ifru_addrs=@l2={0x1f, 0x0, @none}}) 06:12:09 executing program 0: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={r0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRESDEC=0x0, @ANYBLOB="2c3d00000000000000007198159c3e9d8ffd203287873424f4efbb68a4b0f6403a3bbe341c078441faef9ca6b518d0e70af3d7939d170ef322ec75c5d1d36626f688787cf39ed539479560eda14aed87b33ddf1612779899878a94c407d745ea6bfbdb4f7b32093f7ad0a0abd1bd4ac7c275bb", @ANYRESDEC=r2, @ANYBLOB=',\x00']) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, 0x0, &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1600}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x83f}}]}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {0x1, 0x1}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x7, 0xffffffffffffffff}, {0x8, 0x4, r2}, {0x8, 0x2}, {0x8, 0x0, r4}], {0x10, 0x4}, {0x20, 0x4}}, 0x54, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) tgkill(r5, 0x0, 0x2c) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x40000) 06:12:09 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 214.911529] sd 0:0:1:0: [sg0] tag#3140 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 214.920768] sd 0:0:1:0: [sg0] tag#3140 CDB: Test Unit Ready [ 214.926727] sd 0:0:1:0: [sg0] tag#3140 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.935785] sd 0:0:1:0: [sg0] tag#3140 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.935894] sd 0:0:1:0: [sg0] tag#3140 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.935977] sd 0:0:1:0: [sg0] tag#3140 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.962904] sd 0:0:1:0: [sg0] tag#3140 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.972079] sd 0:0:1:0: [sg0] tag#3140 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.981179] sd 0:0:1:0: [sg0] tag#3140 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 214.991210] sd 0:0:1:0: [sg0] tag#3140 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.000269] sd 0:0:1:0: [sg0] tag#3140 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.009349] sd 0:0:1:0: [sg0] tag#3140 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.018412] sd 0:0:1:0: [sg0] tag#3140 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.027466] sd 0:0:1:0: [sg0] tag#3140 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.036530] sd 0:0:1:0: [sg0] tag#3140 CDB[c0]: 00 00 00 00 00 00 00 00 06:12:10 executing program 2: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={r0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRESDEC=0x0, @ANYBLOB="2c3d00000000000000007198159c3e9d8ffd203287873424f4efbb68a4b0f6403a3bbe341c078441faef9ca6b518d0e70af3d7939d170ef322ec75c5d1d36626f688787cf39ed539479560eda14aed87b33ddf1612779899878a94c407d745ea6bfbdb4f7b32093f7ad0a0abd1bd4ac7c275bb", @ANYRESDEC=r2, @ANYBLOB=',\x00']) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1600}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x83f}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) tgkill(r5, 0x0, 0x2c) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x40000) 06:12:10 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1233], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x3f00) [ 215.201729] sd 0:0:1:0: [sg0] tag#3140 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 215.210769] sd 0:0:1:0: [sg0] tag#3140 CDB: Test Unit Ready [ 215.216684] sd 0:0:1:0: [sg0] tag#3140 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.225746] sd 0:0:1:0: [sg0] tag#3140 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.234672] sd 0:0:1:0: [sg0] tag#3140 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.243685] sd 0:0:1:0: [sg0] tag#3140 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.252654] sd 0:0:1:0: [sg0] tag#3140 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.261726] sd 0:0:1:0: [sg0] tag#3140 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.270853] sd 0:0:1:0: [sg0] tag#3140 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.279821] sd 0:0:1:0: [sg0] tag#3140 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.290100] sd 0:0:1:0: [sg0] tag#3140 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:12:10 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000001240)='/dev/fb0\x00', 0xc2, 0x0) [ 215.299251] sd 0:0:1:0: [sg0] tag#3140 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.308482] sd 0:0:1:0: [sg0] tag#3140 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.317507] sd 0:0:1:0: [sg0] tag#3140 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.327229] sd 0:0:1:0: [sg0] tag#3140 CDB[c0]: 00 00 00 00 00 00 00 00 06:12:10 executing program 1: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={r0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRESDEC=0x0, @ANYBLOB="2c3d00000000000000007198159c3e9d8ffd203287873424f4efbb68a4b0f6403a3bbe341c078441faef9ca6b518d0e70af3d7939d170ef322ec75c5d1d36626f688787cf39ed539479560eda14aed87b33ddf1612779899878a94c407d745ea6bfbdb4f7b32093f7ad0a0abd1bd4ac7c275bb", @ANYRESDEC=r2, @ANYBLOB=',\x00']) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1600}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x83f}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) tgkill(r5, 0x0, 0x2c) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x40000) 06:12:10 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/hwrng\x00', 0x4200, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000001c80)='/dev/vcsu#\x00', 0x5, 0x0) recvmsg$can_raw(r1, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000780)=""/117, 0x75}, {&(0x7f0000000800)=""/153, 0x99}, {&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000940)=""/116, 0x74}, {&(0x7f00000009c0)=""/199, 0xc7}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/18, 0x12}], 0x7, &(0x7f0000001ac0)=""/34, 0x22}, 0x40000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000580)={'gre0\x00', &(0x7f00000004c0)={'tunl0\x00', 0x0, 0x8, 0x7800, 0x7f, 0xfffffffe, {{0x1a, 0x4, 0x1, 0x4, 0x68, 0x64, 0x0, 0x4, 0x29, 0x0, @rand_addr=0x64010100, @rand_addr=0x64010102, {[@timestamp={0x44, 0x10, 0x7d, 0x0, 0x3, [0x81, 0x3, 0x2]}, @timestamp_addr={0x44, 0x34, 0x67, 0x1, 0x0, [{@loopback, 0x10}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x2}, {@loopback, 0x4}, {@multicast2, 0xefdf}, {@broadcast, 0x40}, {@loopback, 0x3f}]}, @lsrr={0x83, 0xf, 0x99, [@loopback, @remote, @multicast2]}, @noop]}}}}}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000700)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="6f488d8884bfc521ad8d2b85b9c9cd59747f6bd4ddb2f448ba7b", @ANYRES16=0x0, @ANYBLOB="000126bd7000fcdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB], 0x134}, 0x1, 0x0, 0x0, 0x24048880}, 0xd) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x1ff) r4 = syz_open_dev$vcsu(&(0x7f0000001c80)='/dev/vcsu#\x00', 0x5, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00', r4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001c00)={'ip_vti0\x00', &(0x7f0000001e40)={'syztnl2\x00', r3, 0x8000, 0x1, 0xff, 0x8000, {{0x20, 0x4, 0x0, 0x7, 0x80, 0x64, 0x0, 0x1, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@multicast1, 0x8001}, {@broadcast, 0x1}, {@broadcast}]}, @rr={0x7, 0xf, 0x9f, [@broadcast, @empty, @multicast1]}, @timestamp_addr={0x44, 0xc, 0xf7, 0x1, 0x8, [{@multicast1, 0x1}]}, @rr={0x7, 0xb, 0xaa, [@remote, @loopback]}, @end, @lsrr={0x83, 0xb, 0x60, [@multicast1, @multicast2]}, @lsrr={0x83, 0x7, 0x42, [@multicast1]}, @timestamp={0x44, 0x10, 0x64, 0x0, 0x0, [0x9, 0xffffffff, 0x1]}]}}}}}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001c40)={0x0, @loopback, @initdev}, &(0x7f0000001f00)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002080)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002040)={&(0x7f0000001f40)={0xdc, r5, 0x914, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r3}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000440)={'syztnl0\x00', &(0x7f0000000600)={'tunl0\x00', r3, 0x8000, 0x1, 0xfffffff9, 0x1, {{0x18, 0x4, 0x0, 0x36, 0x60, 0x68, 0x0, 0x3, 0x29, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x15}, {[@timestamp={0x44, 0x24, 0x79, 0x0, 0x5, [0x2, 0x9, 0x5, 0x0, 0x5, 0x6070, 0x9, 0x1]}, @generic={0x82, 0xd, "09d7195a56a0912de08041"}, @timestamp={0x44, 0x18, 0xc6, 0x0, 0x4, [0x2, 0x3ea, 0x5, 0x1, 0x6]}]}}}}}) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000000)={"1ed59a85f5ef2f9e1ec9092aaf6944e34194d7d5bb6447572418ed39fb40aed58d75c3b1852fe40d86d4bb71e0e615edbdc96ba1a25346af241c89d10dc8b81ffad14f49a8677cd4af75254cc463c189f899acdc58fa55f47ed0146fa89b36b981021e653227f3d6249a3b1ad2e655d70243949ffbff351db682a2f6f4070b2eb81438cad4f2e8d5c9e864f0cd9689bf98845ef52a8038d36627be5f9ee0f976b13d2397cc3cac8069716535de408eb166881b0159d173596758a3e3beb6da044da17a9006b017ba5c25aff57ad2dd77fab1304d8a3d874f8af2fc4d51b30c23cb5df12e81c936216830972e4ad59db964879e46928159d4dbc9f9e1a16a1e84ccc6b74404371fc435258a9f50f9135c973992326a20af8ec717acb4329bce1da6c2c80d8cbf5b9f7a5676dfbcf720c6f7e7ee432f35bb3c44faa319ebe4a6f6c7cae679a95b6fff80192874430c4d93e49af1d0b14ebc7f5cf40db8ccfa5a5ae6ada41ce47c512a8fa0e1bfc8cdc8056a4cf409e80888376c8eecd9036884b0dd3278a67f9d620a0321fcc8eb919f57e121b689fc3163e5d9df2c967756a95402a27f2522b3b7589cf4cd4a96df8f21026a7b51fd467f62f510a1f32b6f8b9ab4af2e0a4762c9564f95960ae790cf7386c90c53dc5849529faa2481fec20615008ad72839a545cb866a5a9acdde8849acfce9e089de27ead3678927d038762261d2a73f3aec428388099e90b0e25901e5a00a033679a0ae7405fd25dd5477e4456f07aa35b263815ac1080f93b146da20522c71075930520bad475473d05c07b7d39ae14f9ddb36b906d1437eec4afecaf80a2a675a466b588fb24467b2a06c687f20e6c0e1edda48651ebd2210dd9befbe8360812cd476437ddadc0077a3567b2efd7a38cd150e0b2800ccc01955427949d31af9c64d87268df20990a3b09929306b5ef17806135afe2cf1f939e0a2eeaf7fd72077a83528b06375e5cd99102321d0ad79f11ca4fd302b74d981468ede484e290a7c807fd8f28b8b11f3be8788bf93e145c42e123a049bf11787829e995f8001a97279acf244c9f97ac7553a86cf94b61c365f915b399c67685ee9ddaa7cd30110ad45a9db2bed5d478ae7a6a35f3111b44e34fcd324fa78f7bbcb719575bd91e8bc02ee73560e5ac2a0d411371281ae3b3d7b9982a3dc9229108ac18f561a2c63a972b6ffb2e772ad9d7117c4813d0e61861e7b90e32f033d7a0e37a5fbb18a077070b5f2f51a5058f02e845eb7cb0f1fddcc4eccb95c96d3203e9a3e69722caff4095908af41ebb166101d0c60c27d7669c5cea14f013616de3795341a011cadadf8620768b7f8eb5494c75093cc635471a137d609702c42aed3035c182ab9b501298832e90a2fdc5e3124c056eecdc76d8783a1d5ba771cb14b9fa93e489013a9aa08f1679a1348c1dc84"}) 06:12:10 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={r0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',\x00']) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1600}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}]}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {0x1, 0x1}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x0, r2}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) tgkill(0x0, 0x0, 0x0) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x40000) 06:12:10 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x4b, 0x42) write$vhost_msg(r0, 0x0, 0x0) 06:12:10 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 06:12:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000180)="98994c5165f4256dc27d2428e9ae77c8c4754f6e3ce007e222dde7e23d4008833e3e23c50555f320545d8082f19499e68a710bff4c705aa21d6053d71ec71eacf04fed36b91d05bb861a7cdfa0f17e20a05d16ca84edc01ea98e3ae477806674984c83d5a8bebc8b319b853146018a3295a367d587ac8a837095fcd179a33277930fd0d06b97a5a1b2671c89de39024ef140237c9f162f53643900ff17c84cf6d1f854696372a2de43ecb6e9eff5a2826ffe2d6a92223e0e3a309f2b141acb0e541b3ee2876b63774e5a21eebdd3f137982ec64147b273b4da0a467531bc47df69", 0xe1) 06:12:11 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x22a02, 0x0) r1 = dup2(r0, r0) write$proc_mixer(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="53594e54480a4d49432027631fb71a73b5bd6ee6b5"], 0x34) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 06:12:11 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x22a02, 0x0) r1 = dup2(r0, r0) write$proc_mixer(r1, &(0x7f0000000140)=[{'DIGITAL3', @val={' \'', 'Synth Capture', '\' '}}, {'DIGITAL3', @val={' \'', 'Synth', '\' '}}, {'CD', @val={' \'', 'CD', '\' '}}], 0x71) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 06:12:11 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000180)="98994c5165f4256dc27d2428e9ae77c8c4754f6e3ce007e222dde7e23d4008833e3e23c50555f320545d8082f19499e68a710bff4c705aa21d6053d71ec71eacf04fed36b91d05bb861a7cdfa0f17e20a05d16ca84edc01ea98e3ae477806674984c83d5a8bebc8b319b853146018a3295a367d587ac8a837095fcd179a33277930fd0d06b97a5a1b2671c89de39024ef140237c9f162f53643900ff17c84cf6d1f854696372a2de43ecb6e9eff5a2826ffe2d6a92223e0e3a309f2b141acb0e541b3ee2876b63774e5a21eebdd3f137982ec64147b273b4da0a467531bc47df69", 0xe1) 06:12:11 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x22a02, 0x0) r1 = dup2(r0, r0) write$proc_mixer(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="53594e54480a4d49432027631fb71a73b5bd6ee6b5"], 0x34) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 06:12:11 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x22a02, 0x0) r1 = dup2(r0, r0) write$proc_mixer(r1, &(0x7f0000000140)=[{'DIGITAL3', @val={' \'', 'Synth Capture', '\' '}}, {'DIGITAL3', @val={' \'', 'Synth', '\' '}}, {'CD', @val={' \'', 'CD', '\' '}}], 0x71) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 06:12:11 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000180)="98994c5165f4256dc27d2428e9ae77c8c4754f6e3ce007e222dde7e23d4008833e3e23c50555f320545d8082f19499e68a710bff4c705aa21d6053d71ec71eacf04fed36b91d05bb861a7cdfa0f17e20a05d16ca84edc01ea98e3ae477806674984c83d5a8bebc8b319b853146018a3295a367d587ac8a837095fcd179a33277930fd0d06b97a5a1b2671c89de39024ef140237c9f162f53643900ff17c84cf6d1f854696372a2de43ecb6e9eff5a2826ffe2d6a92223e0e3a309f2b141acb0e541b3ee2876b63774e5a21eebdd3f137982ec64147b273b4da0a467531bc47df69", 0xe1) 06:12:11 executing program 1: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={r0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRESDEC=0x0, @ANYBLOB="2c3d00000000000000007198159c3e9d8ffd203287873424f4efbb68a4b0f6403a3bbe341c078441faef9ca6b518d0e70af3d7939d170ef322ec75c5d1d36626f688787cf39ed539479560eda14aed87b33ddf1612779899878a94c407d745ea6bfbdb4f7b32093f7ad0a0abd1bd4ac7c275bb", @ANYRESDEC=r2, @ANYBLOB=',\x00']) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1600}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x83f}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) tgkill(r5, 0x0, 0x2c) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x40000) 06:12:11 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x22a02, 0x0) r1 = dup2(r0, r0) write$proc_mixer(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="53594e54480a4d49432027631fb71a73b5bd6ee6b5"], 0x34) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 06:12:11 executing program 4: r0 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) 06:12:11 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000180)="98994c5165f4256dc27d2428e9ae77c8c4754f6e3ce007e222dde7e23d4008833e3e23c50555f320545d8082f19499e68a710bff4c705aa21d6053d71ec71eacf04fed36b91d05bb861a7cdfa0f17e20a05d16ca84edc01ea98e3ae477806674984c83d5a8bebc8b319b853146018a3295a367d587ac8a837095fcd179a33277930fd0d06b97a5a1b2671c89de39024ef140237c9f162f53643900ff17c84cf6d1f854696372a2de43ecb6e9eff5a2826ffe2d6a92223e0e3a309f2b141acb0e541b3ee2876b63774e5a21eebdd3f137982ec64147b273b4da0a467531bc47df69", 0xe1) 06:12:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 06:12:11 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x22a02, 0x0) r1 = dup2(r0, r0) write$proc_mixer(r1, &(0x7f0000000140)=[{'DIGITAL3', @val={' \'', 'Synth Capture', '\' '}}, {'DIGITAL3', @val={' \'', 'Synth', '\' '}}, {'CD', @val={' \'', 'CD', '\' '}}], 0x71) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 06:12:11 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x22a02, 0x0) r1 = dup2(r0, r0) write$proc_mixer(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="53594e54480a4d49432027631fb71a73b5bd6ee6b5"], 0x34) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 06:12:11 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 06:12:11 executing program 0: r0 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) [ 216.597680] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:12:11 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card1/oss_mixer\x00', 0x42a02, 0x0) r1 = dup2(r0, r0) write$proc_mixer(r0, &(0x7f0000000100)=[{'OGAIN', @val={' \'', 'Mic', '\' '}}], 0x21) write$proc_mixer(r1, &(0x7f00000002c0)=ANY=[], 0x34) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 06:12:11 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x22a02, 0x0) r1 = dup2(r0, r0) write$proc_mixer(r1, &(0x7f0000000140)=[{'DIGITAL3', @val={' \'', 'Synth Capture', '\' '}}, {'DIGITAL3', @val={' \'', 'Synth', '\' '}}, {'CD', @val={' \'', 'CD', '\' '}}], 0x71) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 06:12:11 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000002c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x81}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 216.782886] ALSA: mixer_oss: invalid OSS volume '' [ 216.824500] ALSA: mixer_oss: invalid OSS volume 'ÀƒC' [ 216.833362] usb usb9: usbfs: process 13175 (syz-executor.4) did not claim interface 0 before use 06:12:12 executing program 1: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={r0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRESDEC=0x0, @ANYBLOB="2c3d00000000000000007198159c3e9d8ffd203287873424f4efbb68a4b0f6403a3bbe341c078441faef9ca6b518d0e70af3d7939d170ef322ec75c5d1d36626f688787cf39ed539479560eda14aed87b33ddf1612779899878a94c407d745ea6bfbdb4f7b32093f7ad0a0abd1bd4ac7c275bb", @ANYRESDEC=r2, @ANYBLOB=',\x00']) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1600}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x83f}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) tgkill(r5, 0x0, 0x2c) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x40000) 06:12:12 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x313200, 0x0) 06:12:12 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x201) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x2, [{0x1, 0x1}, {}]}) 06:12:12 executing program 2: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 06:12:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 06:12:12 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 217.132534] usb usb9: usbfs: process 13189 (syz-executor.5) did not claim interface 0 before use 06:12:12 executing program 5: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 06:12:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x6) 06:12:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0x87, &(0x7f00000000c0)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:12:12 executing program 4: r0 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) 06:12:12 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={0x0, 0x0, 0x8}, 0x10) 06:12:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)) 06:12:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) 06:12:12 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast=[0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x8]}, @mcast2={0xff, 0x2, [0x0, 0x50]}}}}}}}, 0x0) 06:12:12 executing program 5: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) 06:12:12 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0xea60}) 06:12:12 executing program 1: select(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0xea60}) 06:12:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r1, r2, 0x0, 0x220fff) 06:12:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x14c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "d281d9a44aba4acb0fd87204337b6d59f0d139d9a8902c43d0eb08839d3ff99a6980748d156eff874bc0a3d43a9b34da50cc384786b23380f867ab0421dc9000d4de020ea4c5014aa89d4d1f94d1839788245742c31e06a5772ed48d4675d08ff69bbf06cd176a9b185bb513a90f2642c55844cb5d87fd5beff1587657ac3dabbd80c0b56277dac5ef02cfa240e05f685e5db7701f99f473701ba0cba5e62685f1816cd80eb7329be763f1d52066bcc019174d63f0ae1c733bdd6999282156e3c97257c039a5f9d70ffc27419053b2aa1970df199451a3e3d2a22b030a3121be59d102e3ce14171becd72e93dba4881f92f744dfcdee598a61014d8fea3ff66d"}]}}]}, 0x14c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003fc0)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000840)=0xe8) sendmsg$netlink(r3, &(0x7f0000000880)={&(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)=[{&(0x7f00000003c0)={0x34, 0x26, 0x400, 0x70bd2b, 0x25dfdbfc, "", [@typed={0xa, 0x7f, 0x0, 0x0, @str='wlan0\x00'}, @typed={0x8, 0xe, 0x0, 0x0, @u32=0x9}, @typed={0x8, 0x25, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x2c, 0x0, 0x0, @pid}]}, 0x34}, {&(0x7f0000000a80)={0x2344, 0x36, 0x800, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x247, 0x2b, 0x0, 0x1, [@typed={0x8, 0x8c, 0x0, 0x0, @fd=r1}, @typed={0x4, 0x80}, @generic="274643d195f32cb54ce1c21c4d6c4bebd7f691b6720bb197823626cc84501898ef7220fa1e5ed1a25afe66ffd9b91796587710858e394ef7a4291960df1c59dadc975980b694409d546b397227a76a2b2ab3a7577ac087f0d202ed4df9fd1681e246094844ffc5b28ee8ca664edd0e1b6bd6bb12c59a3ac223a57f04acb817799bed7244b7202a23dd8cea027a9e2b73618d44710a37f157181635d4994968e1726ea8d75d9a4755eba5be9a5b42446d1903994fe7fd05c62d62b4b3d61be33cf4542f21fdd2070cf66a12827eb30be04c9c194ef286294ac57e4093538d", @generic="47a823043cc547c9e7bd022c2bd3339d4df1591b28281cafbde2c5324c5f7458e35340b1299ef0615ec6d31bda61a64a3f43053d543285b6c79922172b7fbe629b6daccf7f032bbaf2e82555937722298e7fc839fcb6129618d5e43c88181b0b344ee9a7d4b7492828079d70d64c1f2f5d67fde176a99ed5e4f5f87a912d69f75f1396eab83a853ce38552d5cd97248ff93e6a1924c8349857c67b4ed6617cdef8b157ed9cade1ad78504989650354df6e4229", @generic="ff7dd4c536a31991dfe1ba525ff387f83103e86a9598c68e4512aab69a5c7320b6b6e1d757bcc6cdd2e06b75b231cb81cf3ffe256975e2cb1a06dff3a7ae153dd0a8e0839162f58d162eb7d36e617ee90b05db698a153da5099bbd1fc170a7f0826a59d4174b65a7d13af1b73a86d747dc621afadad0387eaff7c66b6ee5f3747f166a193439fb91cb763e603025fc73", @generic="55888adc5fcdb4ae65e2", @typed={0x8, 0x48, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x4, 0x53}]}, @typed={0xc, 0x18, 0x0, 0x0, @u64=0x3}, @nested={0x1030, 0x2d, 0x0, 0x1, [@typed={0x5, 0x7d, 0x0, 0x0, @str='\x00'}, @generic="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", @typed={0xc, 0x7a, 0x0, 0x0, @u64=0x7}, @typed={0x4, 0x61}, @typed={0xc, 0x50, 0x0, 0x0, @u64=0x59}, @typed={0x8, 0x31, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x3e}}]}, @generic="d07f253da78716c004f56401ee773dc7d7f4bb9e77961e76ac097674193f1cf4e90e6222999439c013d434541daaff25962b16ea454b0d69392a29e3b69a102b4c853d327d0774443179f01038b6c784f510b1edabdbde0be99965bbce192e37ca15850011075587b9c49ede27cf96f110edfcdeca7da0628d020d4663acab0cea1f7b7ed101bdb4b4015cf89d26d1ae7193f2917dc4ef7d5d86e0b72d094b5b76db3915afcf544adf1042ffa8b65312d5976be67e45c7198bd4b134afb4c787da196a8592a46f05545cfda72f946be792917a47c801d7783f35c295271ae25b6cdb020cfd7316ac34d154bd98e39127aee32ca86359e89106f5855a0b1cc78af7e44bec17d28c906153465b090ca064eef39c79a236591ea65579ed486c4cf4b0ec4eba78882e7931ac0392e14536dad194499fe514f5925c93d304437c77bb55c8d56a0446807ee2a1e0cd6eb3137a3776c07fc3d5dba01c98ff2ebc444a3c852f6db6dda4cee56a85fc398c5d79971dd185da4886f2da407ab13aa7627ccb5183c497cb536045eb262ecafd0dce8a69960d2cfebaed3f5e8d29036b5bc6f0ac4ba936809e9f5aa1a3070b2b78a179ecad200c18f2d878ecc3044d9b3a81091ba3abc77f3a7cb5e6ac6cf99d4475cf8113cfbe81fcd584a9fe4d45a942f69bd3990bd9aea78422cbba2bebb4c3a593dc2f906507d38483345c3aa2b3ab8ace24c1aa73ba5c6486a467f9f288dc2635e8728f7eddb2737ff9c259e02c09b0096241e7abc1562b7dea5167715c906e4bb9ddb06d85f6d05ef05a49be12514e6a3f8243839da24cc8cedd9d2bc95aff71cb9a6832dcb6d514f6991665c78db8e3fa5db36806da95df96809aeea5fa0b213041cde44dfb1a7befe1fa1679a85263a67ff31f6f814605ae75cecee4a78813f6686e0ae2d9bd9a70140ae5650e381a10a6c88b3373ff1eb94e9e62ba32e0bb015e3955115faa89f4065fd6245aaf6b8f71ae31146d7a913d8ba12b1c312b92f718827644209c0ab8f4f2cfa5495060effc92a1bf3fb1898505f6eb6c7af0682fc52b899e9e24e2a9ac7158f5ff1e1c6f16453f345c1d6494765ce35807be606590a728b98276ef5a569ca9a64f64004e53f821224db7c7dcf769887597f0439bdd88afac99cf6bb3ace78f8b3febdb27bbeaade09ca2052f4518e2a1a478fd4e6b2ba6dc863452be5438a84891e5f65516878005694637673cf41f7267f1a6d696d6559e60f83b340f6ee25af2eebc0d7efb466c7c754c28f273db5caf8324f8f01fd8336514a2988279114a5b62dddbccd373506357a03b50e2789878887090d1268c600f141bb7b87d5aa6046e65ea6e1417f9e045140ef040ec349ef2cd3c154cf6b70647bb0ceec5498e99fc7d15bcaf4dc9a5658830e7bff0dd73d4baf6fc29915bad7e1017af086147326b9db4d8fbab283ef8c685b1b79dd196790bca90235d320dd40a2798c3f71dd911d9031157276236375c9bc64f39ed1c1fe5141e11791ef8d260c52a3d12ca6c33c3dca7b7375730bc9a25df989c5231d3c80bb721f281651fd66269e7cb8d2c729cbef8dfe603410cd9bab746c0856fc6cd69e594653278e940f9c01d2029237154e7be4198accadde38d9b81cb73c93ea799beeb813c3dda65a771b1852caa1ac3a73b73bd7b7f2de28035ad436c49cc2d7844ffb02925774e3951b6a906515c83cd44392d67f6eeaa9b51a62355b2269fa7b8536212145c34f60807b9958702984d2f34bc78fe0bf630dabca9f016acf3e684c69226873fd59c3acc24fe168ee460bf885d055acb375fb512c39427ee6cfbed2e0d0bd2c7edcce588dcf78001097c78c137cbac9f1295c8c4e028496c08f185879c47ff40f0508e96f4823e7c0ee1a7c0d1b8cf815866bc16a98dbbd46289083156d67c12654797378d9b714d42df50f6564e9fc9b34dbe4d3fd34c8cd82c662099687930662f5661ec10e97015216107b7b3e940c538634993b819660d31706eee327c35908f742b0c0a5fa56563846ccc1ede430aaabf545229a4a7692ed2e25043b0d2eb37b8ddf6d45240224400c4041a6f5dde8a2e712911f7f83219a49ad88d5f3223ba0a340116436e331da3fec0de8860842769e3636918abfa896c0868218da1a378aaec070452f487bfbaf717f57e277b267fb3659d87861fb5874be96c197682f0dc10b9c7038dd9db0f0427ee50e7d6dd0cd1bc7be94e3d1ec96f793d1367ab005a11527925c782c5a1d35141ad8771d70f7e746856f8730b0b391c7e37df99076e1e5ddcf858883b85b35994cf429817fe340923157c17d202ae286323a9f04c11b56a19e42590e9838e83cfa0d6cc2d7f904e0930ce853332db25af854a06f0757614ffebdd43b4e9a8c51fee165a6f27117d3edd28b01c8577ee313db5a574928be27f9c4166610eb9e59150898ca37d7962659a20a907d965f67d03b0569fa74f9a4c824bdff15b3c47a26a43bfbf3bd5a8cb54eb08f209243bfdb8ee07f6d8ef100d84dc5235fd2984e84f7021d826ed5851d1806cccbe6b213d6ccc61ccdd29b9b6f90a5463efb4b2e05bc312d496ff656ceda235922e72173b4a84dddee5c566437d829b6d5385e87748099786bd0302692518ae068b33fad8808324aca3347c8af63b593294683e774a6e3e4f1a32b285cb6553766993bf2b5bbc0e7d9fdb2c8a251ef990943979d502353eb910f1deb485ed1616711fd5831090275ac473128d863eb02cf40493f531ddb0c2061f03cfd34e664be53f7f4131545df1a7b5adef8b20070013dbc58dfbf10363c1d25e2e0b746dcc82a7215fc2b6b9e3056a8a4cd5af410a0f9118e0bdc9e8b9e83a07b4b3907d505f4a6ec3d7fbd234ea48e00770ba4f8d5fd6421940c399c64a2b19b5b5ed0b25174d6d34ba3ba7dab61cc1aa91f3c46d90c285909a4b578f3e063ab1ae2c24f8fec74112127e7d1c099716a8da21c0d891ee509f9ccfab46c2482f7fef770b0776bca77519eb814272c408545eadd768fea3287800fba9a45f08d1031016f1e07e7dd557edcd5f1b5fd3f9b513a440637a91810f12319a1b4f5b5616d8623dc3000e768d3cad3598cb636a037b07b2b7e9c261830b826837d838dc6985fa4abb661083cbd5cbe41fe163fcfc285c8aebff3fd34e84ca6b5c26b0d9c26ca3f309af3c3ee936ec3d14192beb42539c5ef15b0677c1358ee438735473ba1a5be374e535419d2ac3ba5d2ffc39f391f64466f925695dda326bfa456886bd3020d7d4044d0880cfe6372b512daab5f61b4f19defcdfbdbe47de245319825bca3bfb9ed2873f8940f0eaffdfd952bdfd8e1e8035456aac55d23eb8f2b1626b94e314c9fdccec098ea3c68336d356b35b41ac0831faa4f6e53bc4a82fca16d9d4cb7995d31fe0954562c886cd19bfcb0d657ae094305d301affa2f51bc53fe75848366fd592cccc93f0107fe0b59fd39973d09148e986bf96d434f39ccdcd901c290e3eebe39be206302e0c6b54c2d2a5de2dde23a487cd3a131aff5194e9c7627bd2f37ebe6a2e0b92480a37523afee1653488432911401e75a54e05f8df71306ab2cf11318a88525de8a9ac86e1faf9ca87d778792a727ada86c07d33cb0d42f8422aa678669bb1382412b0f25712dd3721eaafcadb0371d24af8fdb05bb62963e8d2c1005ca274782be48edd65580a0c460b2feb68fd5328aad239e68e054d7ade7dcaa30841a728072801d2b9d225e37073a03fe62dcc276a11ae4f880ca06667c4569f2f5f318c157bc5f075a8cd99380a5859b07ae09cf2078d07cb6df8315d78a8d64270af981cab8d316e1a081820c85d2632689c3e36d3c80f358e4aa47b464df05f9fab1816a6b8a5212b3df3910de1135c9cdeafd48e153d57d3e996beab5bf8fc749a992f7ad24a49fc6ca2df4d8400cd7d60a5ad97668e6913611f283596bab64eee540e71b270fb5b79e2219b9172b4950abb94c0e188ef66f44386ede7fb45ff3e5ff968247930f469cce3416a79c7eb651c954ac389b5c4b6d041d027edb312f0afe66323e9f3af52875544d839c1913059b19e38029880b3ed802c40708992c00d86dace73da1ffc92e1d8a23301e37412234c91878fe9f3fcb775c1a8c0b5130352bc3e59047e28f08045c1365deea610b16994474c40e3c9370a9197e2f16bca9bd1e0dfc5c8fc16b192be12829842ed510e5df09c02fd1ce11d944a2fc00c62c26da61fc390d0f7adad41f1e644da70c04670ce7ff6f7b789652dc1a9a1fea636a1a7d4096538637753dbb92917743c8f4a401231a244a311b5df51cc616d71248e4d0561028731b0711f1c794c232247aa3e8000178488200c7f2d54bac539c70015a45b95442121aa926fc97f13585f4afc0d41926f3cc06200d5a8d27dad26cc9dfe879729eb5885f9392ed18795feec5b035a23190457667562c214ef19025e2419fd914b3bc5f9a66be3046d47cd040e9a811d183ebd875009ceb21b9825d33fe99a6d2114e7663f9cac32885dfb4f6c9a0f2ee211c242451dd8d166d2f43f47faa0564c2ad467f6f994351a169dd5b86fe51243da947b36c65429c0491652e017c3c2e66e90825d7a77fce7767371bc2f2b63f737bb044d705018d1f0eb8636e6764c902fc1e1bedd3c893ef0aec3a97242019696dc1f291e29d8af90e81c7bae2d3aba656b6fdb12ba68a0a444ed9e8293aca70378fe627ebc256539c9ff4f60ac3e0b16950120dbc9326a99c7dd3e6d78442b03cc7da38ee4641843d33295460aad344f894562ce5208772b448c5b0611e9b65221ef3fb0871d269507b15c575ed4053ba0e8d829f8cdd083dae3e6147ff1d4d129adf5eb6b216467b0f27d3e8eeae9fb80270117f433ceb0e3e85cf5ad503e63e40e53f2ae9ce26ec11f385f4961b637559b7b07af092b17702c42df7a5344cc5614d87f8c5542a1f06b49928ee1a425b336af37aac83ce496a8d96f00b6be9de3522a1d308a003932b2cac1ad5353777c7c3aaa5ef728825980ce82265a15c83a5379a1cfa854dac18fa36e3b3e1848289a32abb76bc6009e450c18b12a579c82ffb90bd2c7cb6212ea0c611363a354b0b9f048c39795267f3acecf57a3f5947bc2c3c97dc7d9a03b6fb147d2b1a8a356a836cca558a0a88d1444c7e84e50460469972f2fc0799cba9292bc08991a67c4400cb9fdaa406d4045315d6fe35c26481f162de3bd069884ef8842a9c413f67bbb1cbe6b7f7ac3b2acffbed0fe26aa5e80fca9e972e1f57d81e7e48cd73c97e8de4782c43632e05b1d23938362660d9dcafd3d1c9e222d7695463f70c58e09c5fd7fbb83f99d10a5ff06caafa61f62ac03407ee9c56161b7d59174dc22caa60323efd650b8e8fb899f4cd9ef8f6415b9c29a137cc5c91cc2a07a6ed97284ea30304d0ed6e9bff1b079fe88807e19acc45f6186d578b4dd537e5cd0da9799e81edf7a3108b93d3ed3ce1937c50a9a5f59fe2a4060948780acb620441be8d2b7753aa00053bcb78764e4e2f449694784c27fc760a555e989c409c27101a2b3bbb6e07b5298cf65be8958142569af9c936526bec9df62e4096d90a6dd9b7bf9f22868fadf5f4e57ce75c25d0087d5c7e0741e4a002284c24ef547f20a6c054db0efc14e4fb2609d2682d887f9cd422a5d86288fcf9feacb3991b7758167889e06f676f3f50aec22fd115caac5314597b7b6bae9eadde7614d02223d94b599a29f89ae1b35b2b876454a14cb3ec41b85afb557169e733227a91bc1fe953ba6c7bab1", @typed={0x8, 0x2a, 0x0, 0x0, @u32}, @nested={0x20, 0x52, 0x0, 0x1, [@generic="8d6925a3cce373970b4f115c", @typed={0x8, 0x3e, 0x0, 0x0, @ipv4=@loopback}, @generic="f370f19d8fc78b19"]}, @generic="388917e0017a39469f31b00d0aefdc6fa9a797781607531d3261b1701ef42b7ecb6c5687cfd122749c583e36ba70ec4d19633277a995ba27890d044c4d556f8160748964433b5ffd80910f75b5ec3278a639ee933d27092fb12f781e89aaebf059c32c4f62390fdb58bc4c521987f07e0f2cfd58b814959092e8aaee9d93e28c7ae0580b7fc314e5"]}, 0x2344}, {&(0x7f0000004240)={0x21d4, 0x3f, 0x100, 0x70bd2b, 0x25dfdbff, "", [@nested={0x1014, 0x8c, 0x0, 0x1, [@typed={0x8, 0x5a, 0x0, 0x0, @uid=0xee00}, @generic="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", @typed={0x8, 0x4a, 0x0, 0x0, @uid}]}, @nested={0xc, 0x4f, 0x0, 0x1, [@typed={0x8, 0x86, 0x0, 0x0, @str='#|*\x00'}]}, @typed={0x8, 0x45, 0x0, 0x0, @str='#(.\x00'}, @typed={0x1004, 0x93, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x1e, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x6a, 0x7e, 0x0, 0x1, [@generic="a1c1d89fd52d8183ab1e40db48c96efec89193c2e103568429a03e0f8dbd898aea921afca7363e3f5d4f5606a178f661cdec8d9f8b0b31b573593373168988d2a365ad7bfa7d9fed5be240abc5", @generic="d869910490", @typed={0x14, 0x56, 0x0, 0x0, @ipv6=@loopback}]}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x1b}}, @typed={0xc, 0x20, 0x0, 0x0, @u64=0x5}, @typed={0x8, 0x39, 0x0, 0x0, @pid}, @generic="95daf9ba4714f3aa15cc041ace9f0395617d9c6e771a5139aeb47ac095bbeb999114990d3109b6c2fb1dbe0e8fb1b6f94f83f308f227ca6b4d87e975c4c9ee7fc1b4e9ef84b0e10bcd5be848fe7ed9ef91659e5d2f4b146296c77889eae9209671eb79515bbd6769b6f4de70f481ebe1f8e33f374a2bbe78d2d7e274059f58edc6256e37ecc1ba8eed48a41fa44ae786a6391ad5ee949bfd228a6e01bd1c834964a61097b4de0f74797a01d9317e9b09b0232619348d823f48fdabff82e10813a83f10ee087b3c35c4f9322b75d4d0bd701a4e29e7e7e30985927b3d04a2a4ce4b04e1d889093cede77dab0806dde0302011c790f3d88e2f22"]}, 0x21d4}, {&(0x7f0000002e00)={0x11bc, 0x1e, 0x100, 0x70bd28, 0x25dfdbfc, "", [@typed={0xc1, 0x78, 0x0, 0x0, @binary="976501612339a32349bf5c65c3f4b1f23e917139a860ee0f0b1b1277976de75acbb90bfd0a419777bec019c69bbe3b6b3b54b5bfb9ad08a77f82ff4668ced241429aa531b2458e2978731c045bd0d857c00142718960fc0cc3baf8cb1ecd8de0a098a12bd9198fcb6bbcbfef29efed995681497247161685c9bcaf2731f9bce6ee0f5a21f369e5feea86d94f012685e3768167c399b7bd02f7f024d9e670c522687b927a5b90f809bc62cabd4579de130e9215f968813d7f27ff741adf"}, @nested={0xc, 0x29, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @ipv4=@multicast2}]}, @generic="389a48315c329197ee251495e14321e41e69717812cc64cb0b0523c9fa59a75f30207cc0169829409658d8b5f6c658eba19f46eed0cf3a8009eb67e6a4ee4be7c170", @typed={0x4, 0x93}, @generic="b91c4e3acb903a9b9afc65d3c0309835258268a969cf790dc14e2102dcca4c6fafb9b5f66b60fa08ea0d2e089dede57264f20af934857dba1a526bafc56d5081e993bf6c9627a179413086ad6eeba4d788da322a7e1471fecec73b8816c35e5b431e5a6e8389315d88d570fae67211ff35d23ece2c50ac9b72ec7210bbdf54045ab3a750f22d67da7ec20123ab0b9e4d4a", @nested={0x4, 0x61}, @generic="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"]}, 0x11bc}], 0x4, &(0x7f0000008480)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r0, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, 0xee00}}}], 0x108, 0x40000}, 0xc008010) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x400401, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x5, 0x0, r4}}, 0x20}}, 0x0) 06:12:12 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ubi_ctrl\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x50) 06:12:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast=[0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x8]}, @mcast2={0xff, 0x2, [0x0, 0x50]}}}}}}}, 0x0) 06:12:12 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) 06:12:12 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) [ 217.820929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:12:12 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @remote, @local, @local}}}}, 0x0) 06:12:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast=[0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x8]}, @mcast2={0xff, 0x2, [0x0, 0x50]}}}}}}}, 0x0) 06:12:13 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) [ 217.959903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:12:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 06:12:13 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2, 0x0) 06:12:13 executing program 3: select(0x40, &(0x7f0000000140)={0x2d2}, 0x0, 0x0, 0x0) 06:12:13 executing program 2: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x9, 0x200000) 06:12:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast=[0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x8]}, @mcast2={0xff, 0x2, [0x0, 0x50]}}}}}}}, 0x0) 06:12:13 executing program 1: socket(0x23, 0x0, 0x8) 06:12:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6d4a52c3}]}]}, 0x20}}, 0x0) 06:12:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) io_setup(0x5, &(0x7f0000000640)) 06:12:13 executing program 5: syz_emit_ethernet(0x76, 0x0, 0x0) [ 218.214132] audit: type=1800 audit(1615788733.263:2): pid=13241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16125 res=0 06:12:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast=[0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x8]}, @mcast2={0xff, 0x2, [0x0, 0x50]}}}}}}}, 0x0) 06:12:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1233], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x3f00) 06:12:13 executing program 3: socket(0x1d, 0x0, 0x10000000) 06:12:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000011c0), 0x10) 06:12:13 executing program 1: select(0x40, &(0x7f0000000140), &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, 0xea60}) 06:12:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000001200)={0x1, {0x0, 0x0, 0x0}}, 0x48) 06:12:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="923ea256d922198e6d075245d77ab31478573946fe1283cc3e66cfe914c97899461f446b324968347c19b529ef653746e7", 0x31, 0x7}, {&(0x7f0000000140)}], 0x0, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@quota='quota'}, {@discard_size={'discard', 0x3d, 0x7fff}}, {@resize='resize'}, {@iocharset={'iocharset', 0x3d, 'cp860'}}, {@nointegrity='nointegrity'}], [{@obj_user={'obj_user', 0x3d, '.[.#+['}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fsync(0xffffffffffffffff) 06:12:13 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:12:13 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmdt(r1) 06:12:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) [ 218.561796] JFS: discard option not supported on device [ 218.567878] JFS: Cannot determine volume size [ 218.572618] jfs: Unrecognized mount option "obj_user=.[.#+[" or missing value 06:12:13 executing program 0: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80000000) 06:12:13 executing program 1: r0 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0, r0) 06:12:13 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x90000, 0x0) [ 218.633790] JFS: discard option not supported on device [ 218.645521] JFS: Cannot determine volume size [ 218.672078] jfs: Unrecognized mount option "obj_user=.[.#+[" or missing value 06:12:14 executing program 2: r0 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 06:12:14 executing program 5: select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x5}, &(0x7f0000000200)={0x0, 0xea60}) 06:12:14 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, 0x0) 06:12:14 executing program 1: r0 = userfaultfd(0x0) fstat(r0, &(0x7f0000000fc0)) 06:12:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @dev}, 0x1c) clock_getres(0x0, 0x0) 06:12:14 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4042, 0x0) 06:12:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') mmap$fb(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x0) 06:12:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:12:14 executing program 3: r0 = socket(0x22, 0x2, 0x4) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:12:14 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000380)=ANY=[], 0x0) 06:12:14 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 06:12:14 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000440), 0x10) 06:12:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) 06:12:14 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r4, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 06:12:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x9, 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="08000000c403b8ff13f148991fe24c1c4a5bf7f8993480ca27e0403f78046e16b26c27dd1910c3c0008f29f8a334e4d5439a52d42aa9167355", @ANYRES32=r2], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="f20000009f6a1b9bc45449af9c902055dbd34328347580b6a3ef4b649082be895b57d4597c562a72322258fd25ba2b83efbb12fd9db4fd24860b1e1ed20f6af15272061fa10499770f1fe31fc8c7d10df43b499f7b020c4b019fcad999a6d55f70f06e65282d413ba653b52a8cff801ac7cf9da2ff2a6a0b4c2b1b76bf508cc5d6e93d959fe9585a5966ec9969a76d522971edb8ee223241cb6a1dd0baa9438a4e9da8f842050ecfc98db17ced6ad91fc19e172f31e61ecd34fb3d4b403588356075dbc04c96a92385f78c896391a3184670128bea7a4a14f1a9e43e872fb2d060abfd34a0ab704b19410d00000000000000000000007fcc1d86695ffc3624d116053cde1c55e485968c74d849a88a27cfaecf101ca0b833d65d2261b9b1f042effa2b81a9b74398293f26487c72d77f967d2419011f7594f78f2b7c2c29781675d4fe8b8b61edcd082d134d54ab34598b05e9700904feb26910fe28b0b204b7ceaa45a0667554d9633b0cffcdb21de5fb14f5e3e7b05275f42ef0518b59ea537d328e9afe84a03d1803cd1fb6a2ffa05b20075d99c368391176b0297861e571c13d1279ffffaa792f1408187fbf775392c056ff2f837f114f15d2cdda0b645c87fcb69c80b562b5fb8831b29901c1b366259b"], &(0x7f0000000400)=0xfa) 06:12:14 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 06:12:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r1, r3, 0x0, 0x220fff) 06:12:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000011c0)=@req={0x0, 0x0, 0x0, 0x5}, 0x10) 06:12:14 executing program 3: select(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x5}, &(0x7f0000000200)={0x0, 0xea60}) 06:12:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 06:12:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x201) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f00000002c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x81}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 219.774181] audit: type=1800 audit(1615788734.823:3): pid=13420 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16178 res=0 06:12:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x0, 0x1, 0x0, 0x6}, 0x20) 06:12:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast=[0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x8]}, @mcast2={0xff, 0x2, [0x0, 0x50]}}}}}}}, 0x0) 06:12:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) poll(&(0x7f00000003c0)=[{r0, 0x8801}], 0x1, 0x0) 06:12:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000010000507000000000000000071ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 06:12:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "2e739a9a7529426dc8383c139cb0c4f19469496fa2b651036d711279204d1d6746174950b9dd10c8338a2d90408eb333b3b3ab8844382ca2774922d77c681fe83041e8f60c"}, 0xbd) [ 219.998407] usb usb9: usbfs: process 13436 (syz-executor.4) did not claim interface 0 before use 06:12:15 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x9, 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="08000000c403b8ff13f148991fe24c1c4a5bf7f8993480ca27e0403f78046e16b26c27dd1910c3c0008f29f8a334e4d5439a52d42aa9167355", @ANYRES32=r2], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000400)=0xfa) 06:12:15 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) 06:12:15 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaaaa8137"], 0x0) 06:12:15 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast=[0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x8]}, @mcast2={0xff, 0x2, [0x0, 0x50]}}}}}}}, 0x0) [ 220.110582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:12:15 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 06:12:15 executing program 5: select(0x40, &(0x7f0000000140)={0x2d2}, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000200)={0x0, 0xea60}) 06:12:15 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(0x0) [ 220.234062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:12:15 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast=[0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x8]}, @mcast2={0xff, 0x2, [0x0, 0x50]}}}}}}}, 0x0) 06:12:15 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 06:12:15 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x9, 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="08000000c403b8ff13f148991fe24c1c4a5bf7f8993480ca27e0403f78046e16b26c27dd1910c3c0008f29f8a334e4d5439a52d42aa91673", @ANYRES32=r2], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0xab6bfb1d7d9a1743) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="f2"], &(0x7f0000000400)=0xfa) 06:12:15 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, 0x0) 06:12:15 executing program 5: select(0x40, &(0x7f0000000140)={0x2d2}, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0xea60}) 06:12:15 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x9, 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="08000000c403b8ff13f148991fe24c1c4a5bf7f8993480ca27e0403f78046e16b26c27dd1910c3c0008f29f8a334e4d5439a52d42aa9167355", @ANYRES32=r2], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000400)=0xfa) 06:12:15 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast=[0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x8]}, @mcast2={0xff, 0x2, [0x0, 0x50]}}}}}}}, 0x0) 06:12:15 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='@@\\\x00', 0x0) 06:12:15 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, 0x0) 06:12:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}, @exp_fastopen={0xfe, 0x11, 0xf989, "466f067f7de5a67e046b0b0439"}]}}}}}}}, 0x0) 06:12:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000011c0)=@req={0x8, 0x9}, 0x10) 06:12:15 executing program 3: socket(0x22, 0x2, 0x4) 06:12:15 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast=[0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x8]}, @mcast2={0xff, 0x2, [0x0, 0x50]}}}}}}}, 0x0) 06:12:15 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="62ffcad3814d22bde0be1a975e5388ff845a4b4e1e54a88352a133a676d0f820d3a5a65a675db970438e1996a2896b916abd1cc0037ef1ec274a90e781504d5aa54dd868714829ad33cb2ef1acd5b17f896b80af20b793255b09761a93d146a0d9d6d7a954ee0cc368f57376c20bf688e95a1483dcbe2355b5153a222387742b3e58463e7faf128ea5f431e7c290ba5914a3f4e54e8c2302a71e5fce41eb92") getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x9, 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="08000000c403b8ff13f148991fe24c1c4a5bf7f8993480ca27e0403f78046e16b26c27dd1910c3c0008f29f8a334e4d5439a52d42aa9167355", @ANYRES32=r2], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0xab6bfb1d7d9a1743) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="f20000009f6a1b9bc45449af9c902055dbd34328347580b6a3ef4b649082be895b57d4597c562a72322258fd25ba2b83efbb12fd9db4fd24860b1e1ed20f6af15272061fa10499770f1fe31fc8c7d10df43b499f7b020c4b019fcad999a6d55f70f06e65282d413ba653b52a8cff801ac7cf9da2ff2a6a0b4c2b1b76bf508cc5d6e93d959fe9585a5966ec9969a76d522971edb8ee223241cb6a1dd0baa9438a4e9da8f842050ecfc98db17ced6ad91fc19e172f31e61ecd34fb3d4b403588356075dbc04c96a92385f78c896391a3184670128bea7a4a14f1a9e43e872fb2d060abfd34a0ab704b19410d00000000000000000000007fcc1d86695ffc3624d116053cde1c55e485968c74d849a88a27cfaecf101ca0b833d65d2261b9b1f042effa2b81a9b74398293f26487c72d77f967d2419011f7594f78f2b7c2c29781675d4fe8b8b61edcd082d134d54ab34598b05e9700904feb26910fe28b0b204b7ceaa45a0667554d9633b0cffcdb21de5fb14f5e3e7b05275f42ef0518b59ea537d328e9afe84a03d1803cd1fb6a2ffa05b20075d99c368391176b0297861e571c13d1279ffffaa792f1408187fbf775392c056ff2f837f114f15d2cdda0b645c87fcb69c80b562b5fb8831b29901c1b366259b"], &(0x7f0000000400)=0xfa) 06:12:15 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ubi_ctrl\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 06:12:15 executing program 5: setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0xffffffffffffff86) 06:12:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 06:12:16 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x9, 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="08000000c403b8ff13f148991fe24c1c4a5bf7f8993480ca27e0403f78046e16b26c27dd1910c3c0008f29f8a334e4d5439a52d42aa9167355", @ANYRES32=r2], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000400)=0xfa) 06:12:16 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) 06:12:16 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card1/oss_mixer\x00', 0x42a02, 0x0) r1 = dup2(r0, r0) write$proc_mixer(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="53594e54480a4d49432027631fb71a73b5bd6ee6b57a5a4ec351699aadfe6c3e3961afad08f7b0a584fd"], 0x34) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 06:12:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) clock_gettime(0x0, &(0x7f0000000000)) close(r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x60, 0x0, 0x4, 0x0, 0x80007, 0xe2018, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x7744}, 0x0, 0x0, 0x7, 0x1, 0x0, 0x9, 0xbb4a}, 0x0, 0x2, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) 06:12:16 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x20}, 0x10) 06:12:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x7) 06:12:16 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000008c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070200002ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4faee994a5642c6b940fb102879f60000000000000637e60bd5db64b6792de991371274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677ffefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791e9e9dff3e8bfc7d1be000080820102b19000000000000000000000001e3a3412086dee84efd375f0645f0008f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85078726ce8eb89f722e38397996271700241454d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6ad7e292271b8e9f172000800000000000018be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed797b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8215e6f90fdb007b8f3e08de30c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a284cc46de42492bab0f7b25895cc3ba8bf0b5e0fc018463d01b73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb36a1c696320251b7eab79ad8b126500419e25a94ce13a7a96deac79c903000000000000000d814f230f954eec84ebda9fb397c51f23b12f761c4a0335cce4fbe7baafc8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c300000000000000000000000000000000000000000000058353fee6651171c6a6a920a2445b2305d459b968643bbb803a6de96b60353a4b8bf389a1944288d07f7b044ba919f8fa52e6dd542b743cc24ba42f85395cb271d2e27cd0f807623b871e276c1b636cebd9e84a081ba873afbb1e1ed6296c475874c2f78378aa7c5b9bd86fbf999fb3115a587e63d9dee88ddf7aef0fe20000000000000036082fce082ce2b233fae7a8f6d2c4535d31012a4a52ea150f235f9c364bb0c7a9fd03b243f060751cb57e0013264551b9de12b9f047da59fb71315b79b208cfde99f1f23171ac2378e839fa3739e9a1d015e3ac123e24318b2d58d93c33f4a2a7a15aef7af231c4fb78b87ae7e72d315680addb801ea25be7d81c21ec5ca36e9fa5470a6d315b19b7d23f7e9c1fc5cccf341ed01f927a20e438b0b622e0b8ce2d6d996b396b5ee4a5d86e331b1e16f8c67982a4a4d8dc784350615ac0aeb414452b6b9c67a07b42d19f92f15dad17826f7308d9d8a903991e00"/1233], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x3f00) 06:12:16 executing program 3: select(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, 0xea60}) 06:12:16 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000380)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffffff81"], 0x0) 06:12:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 06:12:16 executing program 1: socket(0x29, 0x2, 0x803) 06:12:16 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000380)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffffff81000e"], 0x0) 06:12:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="62ffcad3814d22bde0be1a975e5388ff845a4b4e1e54a88352a133a676d0f820d3a5a65a675db970438e1996a2896b916abd1cc0037ef1ec274a90e781504d5aa54dd868714829ad33cb2ef1acd5b17f896b80af20b793255b09761a93d146a0d9d6d7a954ee0cc368f57376c20bf688e95a1483dcbe2355b5153a222387742b3e58463e7faf128ea5f431e7c290ba5914a3f4e54e8c2302a71e5fce41eb92") getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x9, 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="08000000c403b8ff13f148991fe24c1c4a5bf7f8993480ca27e0403f78046e16b26c27dd1910c3c0008f29f8a334e4d5439a52d42aa9167355", @ANYRES32=r2], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0xab6bfb1d7d9a1743) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="f20000009f6a1b9bc45449af9c902055dbd34328347580b6a3ef4b649082be895b57d4597c562a72322258fd25ba2b83efbb12fd9db4fd24860b1e1ed20f6af15272061fa10499770f1fe31fc8c7d10df43b499f7b020c4b019fcad999a6d55f70f06e65282d413ba653b52a8cff801ac7cf9da2ff2a6a0b4c2b1b76bf508cc5d6e93d959fe9585a5966ec9969a76d522971edb8ee223241cb6a1dd0baa9438a4e9da8f842050ecfc98db17ced6ad91fc19e172f31e61ecd34fb3d4b403588356075dbc04c96a92385f78c896391a3184670128bea7a4a14f1a9e43e872fb2d060abfd34a0ab704b19410d00000000000000000000007fcc1d86695ffc3624d116053cde1c55e485968c74d849a88a27cfaecf101ca0b833d65d2261b9b1f042effa2b81a9b74398293f26487c72d77f967d2419011f7594f78f2b7c2c29781675d4fe8b8b61edcd082d134d54ab34598b05e9700904feb26910fe28b0b204b7ceaa45a0667554d9633b0cffcdb21de5fb14f5e3e7b05275f42ef0518b59ea537d328e9afe84a03d1803cd1fb6a2ffa05b20075d99c368391176b0297861e571c13d1279ffffaa792f1408187fbf775392c056ff2f837f114f15d2cdda0b645c87fcb69c80b562b5fb8831b29901c1b366259b"], &(0x7f0000000400)=0xfa) 06:12:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x1000}, 0x4) 06:12:16 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) fstat(r0, &(0x7f0000000fc0)) 06:12:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) clock_gettime(0x0, &(0x7f0000000000)) close(r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x60, 0x0, 0x4, 0x0, 0x80007, 0xe2018, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x7744}, 0x0, 0x0, 0x7, 0x1, 0x0, 0x9, 0xbb4a}, 0x0, 0x2, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) 06:12:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) shutdown(r0, 0x1) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 06:12:17 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @remote, @local, @local}}}}, 0x0) 06:12:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340), 0x4) 06:12:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000008c0)={'wlan0\x00'}) 06:12:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) clock_gettime(0x0, &(0x7f0000000000)) close(r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x60, 0x0, 0x4, 0x0, 0x80007, 0xe2018, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x7744}, 0x0, 0x0, 0x7, 0x1, 0x0, 0x9, 0xbb4a}, 0x0, 0x2, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) 06:12:17 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20040, 0x0) 06:12:17 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000001200)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 06:12:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) shutdown(r0, 0x1) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 06:12:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="62ffcad3814d22bde0be1a975e5388ff845a4b4e1e54a88352a133a676d0f820d3a5a65a675db970438e1996a2896b916abd1cc0037ef1ec274a90e781504d5aa54dd868714829ad33cb2ef1acd5b17f896b80af20b793255b09761a93d146a0d9d6d7a954ee0cc368f57376c20bf688e95a1483dcbe2355b5153a222387742b3e58463e7faf128ea5f431e7c290ba5914a3f4e54e8c2302a71e5fce41eb92") getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x9, 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="08000000c403b8ff13f148991fe24c1c4a5bf7f8993480ca27e0403f78046e16b26c27dd1910c3c0008f29f8a334e4d5439a52d42aa9167355", @ANYRES32=r2], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0xab6bfb1d7d9a1743) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000400)=0xfa) 06:12:17 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc04c560f, &(0x7f00000003c0)={0x7fffffff, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x2, 0x0, 0x3f, 0x0, 0x81, 0x8, "518476cf"}, 0x7f, 0x2, @offset=0xfffffffb, 0x240000}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "82e62a1a"}, 0x0, 0x0, @fd=0xffffffffffffffff}) signalfd4(r2, &(0x7f00000001c0), 0x8, 0x80800) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc04c5609, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:12:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) shutdown(r0, 0x1) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 06:12:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) clock_gettime(0x0, &(0x7f0000000000)) close(r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x60, 0x0, 0x4, 0x0, 0x80007, 0xe2018, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x7744}, 0x0, 0x0, 0x7, 0x1, 0x0, 0x9, 0xbb4a}, 0x0, 0x2, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) 06:12:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x30}}, 0x0) 06:12:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) shutdown(r0, 0x1) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 06:12:18 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@isdn, 0x80) 06:12:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) clock_gettime(0x0, &(0x7f0000000000)) close(r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x60, 0x0, 0x4, 0x0, 0x80007, 0xe2018, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x7744}, 0x0, 0x0, 0x7, 0x1, 0x0, 0x9, 0xbb4a}, 0x0, 0x2, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) 06:12:18 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x75], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:12:18 executing program 1: r0 = socket(0x22, 0x2, 0x4) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) [ 223.238647] ------------[ cut here ]------------ [ 223.264577] WARNING: CPU: 1 PID: 13651 at net/wireless/sme.c:533 cfg80211_connect.cold+0x47/0x6c [ 223.273550] Kernel panic - not syncing: panic_on_warn set ... [ 223.273550] [ 223.280989] CPU: 1 PID: 13651 Comm: syz-executor.4 Not tainted 4.19.180-syzkaller #0 [ 223.288895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.298438] Call Trace: [ 223.301054] dump_stack+0x1fc/0x2ef [ 223.304792] panic+0x26a/0x50e [ 223.307999] ? __warn_printk+0xf3/0xf3 [ 223.311919] ? cfg80211_connect.cold+0x47/0x6c [ 223.316520] ? __probe_kernel_read+0x130/0x1b0 [ 223.321114] ? __warn.cold+0x5/0x5a [ 223.324768] ? cfg80211_connect.cold+0x47/0x6c [ 223.329371] __warn.cold+0x20/0x5a [ 223.332938] ? cfg80211_connect.cold+0x47/0x6c [ 223.337696] report_bug+0x262/0x2b0 [ 223.341351] do_error_trap+0x1d7/0x310 [ 223.345262] ? math_error+0x310/0x310 [ 223.349114] ? __irq_work_queue_local+0x101/0x160 [ 223.353973] ? irq_work_queue+0x29/0x80 [ 223.357978] ? error_entry+0x72/0xd0 [ 223.361718] ? trace_hardirqs_off_caller+0x6e/0x210 [ 223.366752] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 223.371621] invalid_op+0x14/0x20 [ 223.375121] RIP: 0010:cfg80211_connect.cold+0x47/0x6c [ 223.380322] Code: 48 c7 c7 80 14 66 89 e8 a7 7d df ff 0f 0b 41 bc ea ff ff ff e9 22 da 77 ff e8 9b d7 50 f9 48 c7 c7 80 14 66 89 e8 89 7d df ff <0f> 0b 41 bc 8d ff ff ff e9 c1 e0 77 ff e8 7d d7 50 f9 48 c7 c7 80 [ 223.399238] RSP: 0018:ffff88803da87370 EFLAGS: 00010286 [ 223.404641] RAX: 0000000000000024 RBX: 0000000000000000 RCX: 0000000000000000 [ 223.412013] RDX: 000000000000a82f RSI: ffffffff814de3d1 RDI: ffffed1007b50e60 [ 223.419304] RBP: ffff888044549fd0 R08: 0000000000000024 R09: 0000000000000000 [ 223.426945] R10: 0000000000000005 R11: 0000000000000000 R12: ffff88803da87508 [ 223.436400] R13: ffffffff89673f00 R14: ffff888044549ff8 R15: 0000000000000006 [ 223.443705] ? vprintk_func+0x81/0x180 [ 223.447627] ? mark_held_locks+0xf0/0xf0 [ 223.451712] ? __kernel_text_address+0x9/0x30 [ 223.456210] ? unwind_get_return_address+0x51/0x90 [ 223.461203] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.466598] ? __cfg80211_disconnected+0x1920/0x1920 [ 223.471714] ? memset+0x20/0x40 [ 223.475014] ? nl80211_crypto_settings+0x54c/0xc00 [ 223.480041] nl80211_connect+0x1672/0x2010 [ 223.484293] ? nl80211_join_ibss+0x1300/0x1300 [ 223.488907] ? lock_acquire+0x170/0x3c0 [ 223.492905] ? nl80211_pre_doit+0x34f/0x620 [ 223.497396] ? nl80211_pre_doit+0xa2/0x620 [ 223.501650] ? __cfg80211_rdev_from_attrs+0x700/0x700 [ 223.506869] genl_family_rcv_msg+0x642/0xc40 [ 223.511315] ? genl_rcv+0x40/0x40 [ 223.514763] ? genl_rcv_msg+0x12f/0x160 [ 223.519170] ? __mutex_add_waiter+0x160/0x160 [ 223.523838] ? __radix_tree_lookup+0x216/0x370 [ 223.528433] genl_rcv_msg+0xbf/0x160 [ 223.532194] netlink_rcv_skb+0x160/0x440 [ 223.536276] ? genl_family_rcv_msg+0xc40/0xc40 [ 223.541071] ? netlink_ack+0xae0/0xae0 [ 223.544977] ? genl_rcv+0x15/0x40 [ 223.548555] genl_rcv+0x24/0x40 [ 223.551883] netlink_unicast+0x4d5/0x690 [ 223.555961] ? netlink_sendskb+0x110/0x110 [ 223.560243] ? _copy_from_iter_full+0x229/0x7c0 [ 223.564944] ? __phys_addr_symbol+0x2c/0x70 [ 223.569309] ? __check_object_size+0x17b/0x3e0 [ 223.574001] netlink_sendmsg+0x6bb/0xc40 [ 223.578123] ? aa_af_perm+0x230/0x230 [ 223.581960] ? nlmsg_notify+0x1a0/0x1a0 [ 223.586158] ? kernel_recvmsg+0x220/0x220 [ 223.590325] ? nlmsg_notify+0x1a0/0x1a0 [ 223.594306] sock_sendmsg+0xc3/0x120 [ 223.598036] ___sys_sendmsg+0x7bb/0x8e0 [ 223.602067] ? lock_acquire+0x170/0x3c0 [ 223.606043] ? copy_msghdr_from_user+0x440/0x440 [ 223.610816] ? __fget+0x32f/0x510 [ 223.614301] ? lock_downgrade+0x720/0x720 [ 223.618478] ? check_preemption_disabled+0x41/0x280 [ 223.623510] ? check_preemption_disabled+0x41/0x280 [ 223.628549] ? __fget+0x356/0x510 [ 223.632038] ? do_dup2+0x450/0x450 [ 223.635626] ? debug_object_active_state+0x254/0x330 [ 223.640767] ? debug_object_init_on_stack+0x20/0x20 [ 223.645801] ? __fdget+0x1d0/0x230 [ 223.649354] __x64_sys_sendmsg+0x132/0x220 [ 223.653597] ? __sys_sendmsg+0x1b0/0x1b0 [ 223.657663] ? __se_sys_futex+0x298/0x3b0 [ 223.661873] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 223.667349] ? trace_hardirqs_off_caller+0x6e/0x210 [ 223.672373] ? do_syscall_64+0x21/0x620 [ 223.676370] do_syscall_64+0xf9/0x620 [ 223.680198] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.685401] RIP: 0033:0x465f69 [ 223.688604] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 223.707506] RSP: 002b:00007efff239f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 223.715212] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000465f69 [ 223.722498] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000005 [ 223.729776] RBP: 00000000004bfa8f R08: 0000000000000000 R09: 0000000000000000 [ 223.737134] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 223.744414] R13: 00007ffdf7b12c9f R14: 00007efff239f300 R15: 0000000000022000 [ 223.753062] Kernel Offset: disabled [ 223.756783] Rebooting in 86400 seconds..