forked to background, child pid 3170 no interfaces have a carrier [ 22.806757][ T3171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 22.819612][ T3171] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.201' (ECDSA) to the list of known hosts. 2022/02/09 18:23:09 fuzzer started 2022/02/09 18:23:09 dialing manager at 10.128.0.169:33241 syzkaller login: [ 39.085959][ T3590] cgroup: Unknown subsys name 'net' [ 39.185219][ T3590] cgroup: Unknown subsys name 'rlimit' 2022/02/09 18:23:09 syscalls: 3531 2022/02/09 18:23:09 code coverage: enabled 2022/02/09 18:23:09 comparison tracing: enabled 2022/02/09 18:23:09 extra coverage: enabled 2022/02/09 18:23:09 delay kcov mmap: mmap returned an invalid pointer 2022/02/09 18:23:09 setuid sandbox: enabled 2022/02/09 18:23:09 namespace sandbox: enabled 2022/02/09 18:23:09 Android sandbox: /sys/fs/selinux/policy does not exist 2022/02/09 18:23:09 fault injection: enabled 2022/02/09 18:23:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/09 18:23:09 net packet injection: enabled 2022/02/09 18:23:09 net device setup: enabled 2022/02/09 18:23:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/09 18:23:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/09 18:23:09 USB emulation: enabled 2022/02/09 18:23:09 hci packet injection: enabled 2022/02/09 18:23:09 wifi device emulation: enabled 2022/02/09 18:23:09 802.15.4 emulation: enabled 2022/02/09 18:23:09 fetching corpus: 0, signal 0/2000 (executing program) 2022/02/09 18:23:10 fetching corpus: 45, signal 38368/40254 (executing program) 2022/02/09 18:23:10 fetching corpus: 92, signal 58213/59384 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71490/71652 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71530/71746 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/71812 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/71879 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/71934 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/71998 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72041 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72093 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72154 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72216 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72275 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72339 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72398 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72452 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72502 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72548 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72590 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72670 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72728 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72791 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72854 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72922 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/72981 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71537/73036 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71599/73121 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71599/73175 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71599/73242 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71599/73305 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71599/73351 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71599/73396 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71599/73478 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71599/73530 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71599/73591 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71599/73640 (executing program) 2022/02/09 18:23:10 fetching corpus: 135, signal 71599/73640 (executing program) 2022/02/09 18:23:11 starting 6 fuzzer processes 18:23:11 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d000000040000611cad49840300001e000000000000000010ec030200010052654973457233467300000002000000020001000000853d0100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1984, 0x7c0, 0x11000}, {&(0x7f0000010900)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000011100)="0000000000000000000000001200000000000000843d000000040000611cad49840300001e00"/64, 0x40, 0x3d96000}, {&(0x7f0000011200)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x3d97000}, {&(0x7f0000011300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x3d97fa0}], 0x0, &(0x7f0000011400)) 18:23:11 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:11 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 18:23:11 executing program 2: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) ioctl$HIDIOCGRAWNAME(r0, 0x41009432, &(0x7f00000000c0)) 18:23:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002200)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000021c0)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x96c, 0x5, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}]}, {0x1ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x418, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x3e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x538, 0x5, 0x0, 0x1, [{0x2e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x254, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x90, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0xd8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0xe8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0xec4}}, 0x0) 18:23:11 executing program 4: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) [ 42.600148][ T3616] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 42.604615][ T3618] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 42.609418][ T3616] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 42.615687][ T3618] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 42.623815][ T3616] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 42.629646][ T3618] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 42.638193][ T3616] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 42.652727][ T3619] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 42.654695][ T3616] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 42.661284][ T3621] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 42.667960][ T3616] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 42.682458][ T3616] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 42.683414][ T3621] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 42.689880][ T3616] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 42.697902][ T3621] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 42.704013][ T3616] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 42.711708][ T3621] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 42.717845][ T3616] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 42.725805][ T3621] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 42.744842][ T3616] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 42.747117][ T3621] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 42.759872][ T3621] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 42.759978][ T3616] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 42.774605][ T3616] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 42.956247][ T3602] chnl_net:caif_netlink_parms(): no params data found [ 43.054686][ T3606] chnl_net:caif_netlink_parms(): no params data found [ 43.096774][ T3602] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.105257][ T3602] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.114779][ T3602] device bridge_slave_0 entered promiscuous mode [ 43.125477][ T3601] chnl_net:caif_netlink_parms(): no params data found [ 43.135876][ T3602] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.143063][ T3602] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.151024][ T3602] device bridge_slave_1 entered promiscuous mode [ 43.192668][ T3602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.214517][ T3602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.232185][ T3603] chnl_net:caif_netlink_parms(): no params data found [ 43.277426][ T3602] team0: Port device team_slave_0 added [ 43.294008][ T3606] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.301394][ T3606] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.309222][ T3606] device bridge_slave_0 entered promiscuous mode [ 43.317842][ T3602] team0: Port device team_slave_1 added [ 43.335645][ T3606] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.342904][ T3606] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.350835][ T3606] device bridge_slave_1 entered promiscuous mode [ 43.385356][ T3601] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.392598][ T3601] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.400913][ T3601] device bridge_slave_0 entered promiscuous mode [ 43.422071][ T3602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.429093][ T3602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.455417][ T3602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.467208][ T3601] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.474472][ T3601] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.482477][ T3601] device bridge_slave_1 entered promiscuous mode [ 43.490053][ T3603] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.497096][ T3603] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.505558][ T3603] device bridge_slave_0 entered promiscuous mode [ 43.514132][ T3606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.523702][ T3602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.530730][ T3602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.556734][ T3602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.575834][ T3603] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.583312][ T3603] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.591810][ T3603] device bridge_slave_1 entered promiscuous mode [ 43.600205][ T3606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.641521][ T3601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.659231][ T3606] team0: Port device team_slave_0 added [ 43.674206][ T3601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.685261][ T3603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.697499][ T3603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.708416][ T3606] team0: Port device team_slave_1 added [ 43.716435][ T3602] device hsr_slave_0 entered promiscuous mode [ 43.723188][ T3602] device hsr_slave_1 entered promiscuous mode [ 43.763836][ T3606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.771209][ T3606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.797437][ T3606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.812228][ T3601] team0: Port device team_slave_0 added [ 43.820111][ T3603] team0: Port device team_slave_0 added [ 43.826816][ T3601] team0: Port device team_slave_1 added [ 43.839733][ T3606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.846734][ T3606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.873860][ T3606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.886173][ T3603] team0: Port device team_slave_1 added [ 43.938037][ T3601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.945212][ T3601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.971317][ T3601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.985353][ T3601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.992466][ T3601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.019186][ T3601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.038642][ T3603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.045637][ T3603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.072307][ T3603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.086677][ T3603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.094889][ T3603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.121321][ T3603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.149640][ T3606] device hsr_slave_0 entered promiscuous mode [ 44.156566][ T3606] device hsr_slave_1 entered promiscuous mode [ 44.164302][ T3606] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.172306][ T3606] Cannot create hsr debugfs directory [ 44.224028][ T3603] device hsr_slave_0 entered promiscuous mode [ 44.231006][ T3603] device hsr_slave_1 entered promiscuous mode [ 44.237577][ T3603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.245792][ T3603] Cannot create hsr debugfs directory [ 44.262918][ T3601] device hsr_slave_0 entered promiscuous mode [ 44.269958][ T3601] device hsr_slave_1 entered promiscuous mode [ 44.277557][ T3601] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.286172][ T3601] Cannot create hsr debugfs directory [ 44.459938][ T3602] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 44.488247][ T3602] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 44.502077][ T3602] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 44.518560][ T3602] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 44.563927][ T3606] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 44.583940][ T3606] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 44.594631][ T3606] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 44.605384][ T3606] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 44.633485][ T3601] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.642500][ T3608] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 44.645815][ T46] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 44.708706][ T3601] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.767644][ T3601] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.791857][ T3601] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 44.799299][ T3645] Bluetooth: hci2: command 0x0409 tx timeout [ 44.799572][ T915] Bluetooth: hci4: command 0x0409 tx timeout [ 44.813379][ T915] Bluetooth: hci3: command 0x0409 tx timeout [ 44.878057][ T3642] Bluetooth: hci5: command 0x0409 tx timeout [ 44.892273][ T3603] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 44.913137][ T3603] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 44.933225][ T3603] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 44.945265][ T3602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.955639][ T3603] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 44.970096][ T3606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.003987][ T3602] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.013537][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.026851][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.046635][ T3606] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.062845][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.071412][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.081727][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.091345][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.100484][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.108219][ T3645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.160755][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.170272][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.181926][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.190843][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.197974][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.207187][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.216082][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.224622][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.231898][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.239849][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.248939][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.257661][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.266541][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.275270][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.284263][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.292807][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.301934][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.310476][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.317539][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.325293][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.334180][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.343147][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.352969][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.362149][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.371241][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.380004][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.389023][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.397349][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.407100][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.415379][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.424494][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.438403][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.446928][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.465431][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.474235][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.483851][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.497339][ T3601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.509199][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.560194][ T3606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.569321][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.582594][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.590604][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.604078][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.613463][ T3601] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.638924][ T3603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.650558][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.659657][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.672776][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.679867][ T3644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.689412][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.706320][ T3603] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.714742][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.724509][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.732742][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.742224][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.750835][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.757933][ T3642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.765639][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.774218][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.781947][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.789575][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.807573][ T3601] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.819194][ T3601] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.850516][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.860978][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.870125][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.880449][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.890014][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.898787][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.908314][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.916942][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.925552][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.934618][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.944765][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.952055][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.968725][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.987870][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.996689][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.003909][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.038459][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.057795][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.065893][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.074179][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.083969][ T3602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.108377][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.117194][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.127042][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.140856][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.153461][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.162609][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.171705][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.181193][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.193231][ T3603] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.212526][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.224836][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.260131][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.267580][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.276684][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.288767][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.300095][ T3601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.310357][ T3603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.378216][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.386870][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.418574][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.433363][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.454017][ T3606] device veth0_vlan entered promiscuous mode [ 46.461846][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.470768][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.489263][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.496993][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.515166][ T3602] device veth0_vlan entered promiscuous mode [ 46.526448][ T3606] device veth1_vlan entered promiscuous mode [ 46.538259][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.546281][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.569160][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.582321][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.599971][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.618427][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.636861][ T3602] device veth1_vlan entered promiscuous mode [ 46.667057][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.680136][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.692228][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.701212][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.710306][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.719526][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.751982][ T3606] device veth0_macvtap entered promiscuous mode [ 46.763835][ T3606] device veth1_macvtap entered promiscuous mode [ 46.772878][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.781837][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.790687][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.799542][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.809473][ T3601] device veth0_vlan entered promiscuous mode [ 46.818367][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.826212][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.834231][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.843135][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.871063][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.880257][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.882467][ T3645] Bluetooth: hci2: command 0x041b tx timeout [ 46.890675][ T3642] Bluetooth: hci3: command 0x041b tx timeout [ 46.898882][ T3601] device veth1_vlan entered promiscuous mode [ 46.908555][ T3602] device veth0_macvtap entered promiscuous mode [ 46.914977][ T3642] Bluetooth: hci4: command 0x041b tx timeout [ 46.918283][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.932206][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.940618][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.951553][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.964013][ T3606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.971768][ T915] Bluetooth: hci5: command 0x041b tx timeout [ 46.979028][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.987144][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.998176][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.007024][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.023060][ T3606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.032284][ T3603] device veth0_vlan entered promiscuous mode [ 47.040800][ T3602] device veth1_macvtap entered promiscuous mode [ 47.052609][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.061007][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.069600][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.079312][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.092492][ T3606] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.101842][ T3606] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.111592][ T3606] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.124298][ T3606] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.153901][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.165263][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.179632][ T3602] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.189740][ T3603] device veth1_vlan entered promiscuous mode [ 47.207005][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.218632][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.226581][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.238185][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.249196][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.261527][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.275552][ T3602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.303169][ T3601] device veth0_macvtap entered promiscuous mode [ 47.314979][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.324655][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.333785][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.343105][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.353767][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.363896][ T3602] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.373220][ T3602] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.383388][ T3602] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.393223][ T3602] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.405025][ T3601] device veth1_macvtap entered promiscuous mode [ 47.419618][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.427560][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.436223][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.457142][ T3601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.471395][ T3601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.481730][ T3601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.492261][ T3601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.503190][ T3601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.512477][ T3603] device veth0_macvtap entered promiscuous mode [ 47.524069][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.533448][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.542058][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.561445][ T3601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.573520][ T3601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.584572][ T3601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.595369][ T3601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.607823][ T3601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.621535][ T3603] device veth1_macvtap entered promiscuous mode [ 47.638043][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.645934][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.654638][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.667617][ T3601] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.681122][ T3601] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.690134][ T3601] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.699041][ T3601] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.761958][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.773670][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.784545][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.795797][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.805835][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.816979][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.829246][ T3603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.851597][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.852811][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.860440][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.876025][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.882133][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.899217][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.913293][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.924192][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.935254][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.945809][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.957009][ T3603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.971642][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.980012][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.989147][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.004971][ T3603] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.014409][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.022586][ T3603] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.031914][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.039981][ T3603] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.049164][ T3603] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.075305][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.097314][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.106968][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.124398][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.160125][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.176840][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.188354][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.206707][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.224859][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.253325][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.284458][ T26] audit: type=1800 audit(1644430998.948:2): pid=3684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=48C7C060 dev="sda1" ino=1157 res=0 errno=0 18:23:19 executing program 2: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) ioctl$HIDIOCGRAWNAME(r0, 0x41009432, &(0x7f00000000c0)) [ 48.380251][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.389483][ T3686] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 48.408998][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.413691][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.417032][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.426321][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.442421][ T26] audit: type=1800 audit(1644430999.108:3): pid=3688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=48C7C060 dev="sda1" ino=1157 res=0 errno=0 [ 48.449348][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.473523][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:23:19 executing program 2: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) ioctl$HIDIOCGRAWNAME(r0, 0x41009432, &(0x7f00000000c0)) [ 48.477575][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.495962][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:23:19 executing program 2: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) ioctl$HIDIOCGRAWNAME(r0, 0x41009432, &(0x7f00000000c0)) [ 48.543963][ T26] audit: type=1800 audit(1644430999.208:4): pid=3691 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=48C7C060 dev="sda1" ino=1162 res=0 errno=0 [ 48.603020][ T3694] loop0: detected capacity change from 0 to 252287 18:23:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002200)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000021c0)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x96c, 0x5, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}]}, {0x1ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x418, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x3e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x538, 0x5, 0x0, 0x1, [{0x2e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x254, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x90, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0xd8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0xe8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0xec4}}, 0x0) [ 48.639950][ T26] audit: type=1800 audit(1644430999.308:5): pid=3697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=48C7C060 dev="sda1" ino=1162 res=0 errno=0 [ 48.669926][ T3694] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal 18:23:19 executing program 2: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) ioctl$HIDIOCGRAWNAME(r0, 0x41009432, &(0x7f00000000c0)) 18:23:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002200)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000021c0)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x96c, 0x5, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}]}, {0x1ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x418, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x3e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x538, 0x5, 0x0, 0x1, [{0x2e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x254, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x90, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0xd8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0xe8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0xec4}}, 0x0) [ 48.702459][ T3694] REISERFS (device loop0): using ordered data mode [ 48.724178][ T26] audit: type=1800 audit(1644430999.388:6): pid=3702 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=48C7C060 dev="sda1" ino=1171 res=0 errno=0 [ 48.736255][ T3694] reiserfs: using flush barriers [ 48.786152][ T3694] REISERFS (device loop0): journal params: device loop0, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 48.854553][ T3694] REISERFS (device loop0): checking transaction log (loop0) [ 48.968905][ T3642] Bluetooth: hci4: command 0x040f tx timeout [ 48.975462][ T3642] Bluetooth: hci3: command 0x040f tx timeout [ 48.988754][ T3642] Bluetooth: hci2: command 0x040f tx timeout [ 49.039864][ T3642] Bluetooth: hci5: command 0x040f tx timeout [ 49.208106][ T3608] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 49.211736][ T46] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 50.546284][ T3694] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 50.565598][ T3694] REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 15767. Fsck? [ 50.576537][ T3694] REISERFS (device loop0): Remounting filesystem read-only [ 50.584041][ T3694] REISERFS error (device loop0): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 50.597976][ T3694] REISERFS warning (device loop0): reiserfs_fill_super: corrupt root inode, run fsck 18:23:21 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d000000040000611cad49840300001e000000000000000010ec030200010052654973457233467300000002000000020001000000853d0100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1984, 0x7c0, 0x11000}, {&(0x7f0000010900)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000011100)="0000000000000000000000001200000000000000843d000000040000611cad49840300001e00"/64, 0x40, 0x3d96000}, {&(0x7f0000011200)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x3d97000}, {&(0x7f0000011300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x3d97fa0}], 0x0, &(0x7f0000011400)) [ 51.039068][ T25] Bluetooth: hci2: command 0x0419 tx timeout [ 51.045190][ T25] Bluetooth: hci3: command 0x0419 tx timeout [ 51.052483][ T25] Bluetooth: hci4: command 0x0419 tx timeout [ 51.119061][ T25] Bluetooth: hci5: command 0x0419 tx timeout [ 51.143949][ T3712] loop0: detected capacity change from 0 to 252287 [ 51.161362][ T3712] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 51.172909][ T3712] REISERFS (device loop0): using ordered data mode [ 51.179955][ T3712] reiserfs: using flush barriers [ 51.185898][ T3712] REISERFS (device loop0): journal params: device loop0, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 51.209449][ T3712] REISERFS (device loop0): checking transaction log (loop0) [ 51.605896][ T3618] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 51.620576][ T3618] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 51.638285][ T3618] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 51.647117][ T3618] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 51.655079][ T3618] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 51.663880][ T3618] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 51.773969][ T3710] chnl_net:caif_netlink_parms(): no params data found [ 51.858206][ T3710] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.865367][ T3710] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.873916][ T3710] device bridge_slave_0 entered promiscuous mode [ 51.884259][ T3710] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.891573][ T3710] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.899813][ T3710] device bridge_slave_1 entered promiscuous mode [ 51.928217][ T3710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.940772][ T3710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.972114][ T3710] team0: Port device team_slave_0 added [ 51.980887][ T3710] team0: Port device team_slave_1 added [ 52.036323][ T3710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.043634][ T3710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.070654][ T3710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.084046][ T3710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.091362][ T3710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.119183][ T3710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.160940][ T3710] device hsr_slave_0 entered promiscuous mode [ 52.168220][ T3710] device hsr_slave_1 entered promiscuous mode [ 52.174861][ T3710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.183330][ T3710] Cannot create hsr debugfs directory [ 52.334272][ T3710] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 52.350069][ T3710] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 52.365088][ T3710] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 52.374936][ T3710] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 52.429991][ T3710] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.437235][ T3710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.445673][ T3710] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.452860][ T3710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.507487][ T3710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.525965][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.536510][ T3681] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.545094][ T3681] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.554308][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 52.571824][ T3710] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.585083][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.593970][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.601075][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.630234][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.638718][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.645811][ T3681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.655307][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.664616][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.674545][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.687499][ T3710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.714828][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.739491][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.747325][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.769975][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.777565][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.788464][ T3710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.161480][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.171306][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.191495][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.204562][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.214648][ T3710] device veth0_vlan entered promiscuous mode [ 53.224333][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.232523][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.246500][ T3710] device veth1_vlan entered promiscuous mode [ 53.270187][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.280603][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.294209][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.303589][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.314528][ T3710] device veth0_macvtap entered promiscuous mode [ 53.326931][ T3710] device veth1_macvtap entered promiscuous mode [ 53.345043][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.357615][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.369766][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.380535][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.391663][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.402439][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.419429][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.430408][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.446862][ T3710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.457091][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.465896][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.475638][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.485277][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.495750][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.507867][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.517668][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.529818][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.539899][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.550414][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.558819][ T3712] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 53.561600][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.589047][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.590842][ T3712] REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 15767. Fsck? [ 53.601379][ T3710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.621859][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.622980][ T3712] REISERFS (device loop0): Remounting filesystem read-only [ 53.631315][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.637943][ T3712] REISERFS error (device loop0): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 53.649025][ T3710] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.670935][ T3710] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.673058][ T3712] REISERFS warning (device loop0): reiserfs_fill_super: corrupt root inode, run fsck [ 53.680803][ T3642] Bluetooth: hci0: command 0x0409 tx timeout [ 53.695697][ T3608] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 53.706718][ T3710] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.735570][ T3710] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.794282][ T3703] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.826769][ T3703] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.827373][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.843976][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.854875][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 53.865494][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 54.084018][ T26] audit: type=1804 audit(1644431004.748:7): pid=3734 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1304798195/syzkaller.BZFBJw/0/bus" dev="sda1" ino=1163 res=1 errno=0 [ 55.759061][ T3639] Bluetooth: hci0: command 0x041b tx timeout [ 57.837925][ T3640] Bluetooth: hci0: command 0x040f tx timeout [ 58.091606][ T3608] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 59.917938][ T915] Bluetooth: hci0: command 0x0419 tx timeout [ 60.244955][ T46] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 60.253699][ T46] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 60.261591][ T46] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 60.270335][ T46] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 60.278477][ T46] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 60.286062][ T46] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 60.370156][ T3739] chnl_net:caif_netlink_parms(): no params data found [ 60.412252][ T3739] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.419675][ T3739] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.427413][ T3739] device bridge_slave_0 entered promiscuous mode [ 60.439491][ T3739] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.446618][ T3739] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.455282][ T3739] device bridge_slave_1 entered promiscuous mode [ 60.473752][ T3739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.485874][ T3739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.509986][ T3739] team0: Port device team_slave_0 added [ 60.518517][ T3739] team0: Port device team_slave_1 added [ 60.536538][ T3739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.544110][ T3739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.572020][ T3739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.584282][ T3739] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.591403][ T3739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.617439][ T3739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.648842][ T3739] device hsr_slave_0 entered promiscuous mode [ 60.657045][ T3739] device hsr_slave_1 entered promiscuous mode [ 60.663694][ T3739] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.671812][ T3739] Cannot create hsr debugfs directory [ 60.743613][ T3739] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 60.753632][ T3739] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 60.763181][ T3739] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 60.772387][ T3739] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 60.790043][ T3739] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.797093][ T3739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.804620][ T3739] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.812119][ T3739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.852723][ T3739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.865414][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.875894][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.884664][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.893203][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 60.904812][ T3739] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.916599][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.925337][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.932639][ T3640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.945355][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.954569][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.961727][ T3681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.981115][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.998257][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.006656][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.016053][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.024509][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.035376][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.056402][ T3739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.064064][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.071906][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.180215][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.193052][ T3739] device veth0_vlan entered promiscuous mode [ 61.200566][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.209516][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.217077][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.230099][ T3739] device veth1_vlan entered promiscuous mode [ 61.245261][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.253737][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.262459][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.273317][ T3739] device veth0_macvtap entered promiscuous mode [ 61.286565][ T3739] device veth1_macvtap entered promiscuous mode [ 61.300586][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.312844][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.322927][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.333395][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.343522][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.354234][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.365043][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.375982][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.386185][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.398411][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.411827][ T3739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.421145][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.431758][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.442292][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.453259][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.463951][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.475122][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.485594][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.496444][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.507542][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.519674][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.530267][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.540776][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.552357][ T3739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.561621][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.570763][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.582302][ T3739] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.592430][ T3739] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.602377][ T3739] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.612313][ T3739] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.662610][ T1002] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.671770][ T1002] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.693083][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.703613][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.712240][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.721976][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:23:32 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:32 executing program 4: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) 18:23:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002200)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000021c0)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x96c, 0x5, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}]}, {0x1ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x418, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x3e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x538, 0x5, 0x0, 0x1, [{0x2e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x254, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x90, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0xd8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0xe8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0xec4}}, 0x0) 18:23:32 executing program 2: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) ioctl$HIDIOCGRAWNAME(r0, 0x41009432, &(0x7f00000000c0)) 18:23:32 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d000000040000611cad49840300001e000000000000000010ec030200010052654973457233467300000002000000020001000000853d0100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1984, 0x7c0, 0x11000}, {&(0x7f0000010900)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000011100)="0000000000000000000000001200000000000000843d000000040000611cad49840300001e00"/64, 0x40, 0x3d96000}, {&(0x7f0000011200)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x3d97000}, {&(0x7f0000011300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x3d97fa0}], 0x0, &(0x7f0000011400)) 18:23:32 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 61.859829][ T26] audit: type=1800 audit(1644431012.528:8): pid=3759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=48C7C060 dev="sda1" ino=1169 res=0 errno=0 [ 61.890616][ T3760] loop0: detected capacity change from 0 to 252287 18:23:32 executing program 2: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) ioctl$HIDIOCGRAWNAME(r0, 0x41009432, &(0x7f00000000c0)) 18:23:32 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 61.904028][ T3758] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 61.923208][ T3760] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 61.935286][ T3760] REISERFS (device loop0): using ordered data mode [ 61.967672][ T3760] reiserfs: using flush barriers [ 61.990026][ T3760] REISERFS (device loop0): journal params: device loop0, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 62.044235][ T3760] REISERFS (device loop0): checking transaction log (loop0) [ 62.055963][ T26] audit: type=1800 audit(1644431012.718:9): pid=3769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=48C7C060 dev="sda1" ino=1184 res=0 errno=0 18:23:32 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:32 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:32 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:32 executing program 4: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) [ 62.320705][ T3640] Bluetooth: hci1: command 0x0409 tx timeout 18:23:33 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 62.388657][ T3776] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 62.516871][ T26] audit: type=1804 audit(1644431013.178:10): pid=3761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1304798195/syzkaller.BZFBJw/1/bus" dev="sda1" ino=1170 res=1 errno=0 18:23:33 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:33 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:33 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 64.398043][ T3640] Bluetooth: hci1: command 0x041b tx timeout [ 64.645033][ T3760] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 64.662284][ T3760] REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 15767. Fsck? [ 64.673180][ T3760] REISERFS (device loop0): Remounting filesystem read-only [ 64.680484][ T3760] REISERFS error (device loop0): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 64.694146][ T3760] REISERFS warning (device loop0): reiserfs_fill_super: corrupt root inode, run fsck 18:23:35 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d000000040000611cad49840300001e000000000000000010ec030200010052654973457233467300000002000000020001000000853d0100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1984, 0x7c0, 0x11000}, {&(0x7f0000010900)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000011100)="0000000000000000000000001200000000000000843d000000040000611cad49840300001e00"/64, 0x40, 0x3d96000}, {&(0x7f0000011200)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x3d97000}, {&(0x7f0000011300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x3d97fa0}], 0x0, &(0x7f0000011400)) 18:23:35 executing program 4: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) 18:23:35 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:35 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:35 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:35 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 65.080106][ T3801] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:23:35 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:36 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:36 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:36 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:36 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 65.526076][ T26] audit: type=1804 audit(1644431016.188:11): pid=3798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1304798195/syzkaller.BZFBJw/2/bus" dev="sda1" ino=1172 res=1 errno=0 18:23:36 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 65.792999][ T3820] loop0: detected capacity change from 0 to 252287 [ 65.859635][ T3820] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 65.931422][ T3820] REISERFS (device loop0): using ordered data mode [ 65.988984][ T3820] reiserfs: using flush barriers [ 66.055133][ T3820] REISERFS (device loop0): journal params: device loop0, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 66.127013][ T3820] REISERFS (device loop0): checking transaction log (loop0) [ 66.491459][ T3642] Bluetooth: hci1: command 0x040f tx timeout [ 67.756681][ T3820] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 67.774581][ T3820] REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 15767. Fsck? [ 67.785430][ T3820] REISERFS (device loop0): Remounting filesystem read-only [ 67.792764][ T3820] REISERFS error (device loop0): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 67.806359][ T3820] REISERFS warning (device loop0): reiserfs_fill_super: corrupt root inode, run fsck 18:23:38 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:38 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:38 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:38 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:38 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 18:23:38 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:39 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:39 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:39 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:39 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 68.568003][ T3681] Bluetooth: hci1: command 0x0419 tx timeout 18:23:39 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:39 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 68.731884][ T26] audit: type=1804 audit(1644431019.388:12): pid=3834 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1304798195/syzkaller.BZFBJw/3/bus" dev="sda1" ino=1157 res=1 errno=0 18:23:39 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:39 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:39 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 18:23:39 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 69.584309][ T26] audit: type=1804 audit(1644431020.248:13): pid=3863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2018067554/syzkaller.4omERf/13/bus" dev="sda1" ino=1158 res=1 errno=0 18:23:40 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:40 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:40 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:40 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 18:23:40 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 18:23:40 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01a000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000000440)) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r5 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap}, {@cache_mmap}, {@cache_mmap}, {@cache_fscache}, {@cache_loose}, {@mmap}, {@cache_fscache}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '$,'}}]}}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:23:40 executing program 4: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) [ 70.228237][ T3879] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:23:40 executing program 2: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) 18:23:41 executing program 0: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) [ 70.354917][ T3884] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 70.430996][ T26] audit: type=1804 audit(1644431021.098:14): pid=3872 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2351260890/syzkaller.yv9gWQ/10/bus" dev="sda1" ino=1164 res=1 errno=0 [ 70.496123][ T3886] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:23:41 executing program 4: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) 18:23:41 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 18:23:41 executing program 2: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) [ 70.665912][ T3888] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 70.735052][ T26] audit: type=1804 audit(1644431021.398:15): pid=3881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1304798195/syzkaller.BZFBJw/4/bus" dev="sda1" ino=1163 res=1 errno=0 18:23:41 executing program 0: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) [ 70.838446][ T3892] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 70.884143][ T1219] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.891159][ T1219] ieee802154 phy1 wpan1: encryption failed: -22 [ 70.922029][ T3895] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:23:41 executing program 4: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) [ 71.160634][ T3900] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:23:41 executing program 2: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) [ 71.340307][ T3902] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 71.385297][ T26] audit: type=1804 audit(1644431022.048:16): pid=3897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2018067554/syzkaller.4omERf/14/bus" dev="sda1" ino=1154 res=1 errno=0 18:23:42 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 18:23:42 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 18:23:42 executing program 0: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) 18:23:42 executing program 4: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) 18:23:42 executing program 2: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) [ 71.983889][ T3908] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 71.984967][ T3910] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 72.014963][ T3911] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 72.185225][ T26] audit: type=1804 audit(1644431022.848:17): pid=3905 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2351260890/syzkaller.yv9gWQ/11/bus" dev="sda1" ino=1157 res=1 errno=0 18:23:43 executing program 4: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) 18:23:43 executing program 0: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) [ 72.472271][ T3918] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 72.496178][ T3920] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:23:43 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 18:23:43 executing program 2: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) [ 72.633829][ T3922] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 72.680646][ T26] audit: type=1804 audit(1644431023.348:18): pid=3916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1304798195/syzkaller.BZFBJw/5/bus" dev="sda1" ino=1158 res=1 errno=0 18:23:43 executing program 4: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) 18:23:43 executing program 0: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) [ 72.898635][ T3926] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:23:43 executing program 2: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) [ 72.943802][ T3929] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 73.069853][ T3932] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:23:44 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 73.355506][ T26] audit: type=1804 audit(1644431024.018:19): pid=3927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2018067554/syzkaller.4omERf/15/bus" dev="sda1" ino=1156 res=1 errno=0 18:23:44 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 18:23:44 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0) 18:23:44 executing program 0: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2ee}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000300)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x80000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x20, 0x1ff, 0xbf22, 0x1}, 0x48) r2 = dup(r1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) io_submit(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) 18:23:44 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8104a6, &(0x7f00000009c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 18:23:44 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0) [ 73.699318][ T3937] EXT4-fs: Cannot specify journal on remount [ 73.710364][ T3940] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:23:44 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8104a6, &(0x7f00000009c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 73.815976][ T3944] EXT4-fs: Cannot specify journal on remount [ 74.011846][ T26] audit: type=1804 audit(1644431024.678:20): pid=3935 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2351260890/syzkaller.yv9gWQ/12/bus" dev="sda1" ino=1162 res=1 errno=0 [ 74.247297][ T26] audit: type=1804 audit(1644431024.908:21): pid=3949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1304798195/syzkaller.BZFBJw/6/bus" dev="sda1" ino=1167 res=1 errno=0 18:23:45 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0) 18:23:45 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8104a6, &(0x7f00000009c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 18:23:45 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8104a6, &(0x7f00000009c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 18:23:45 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8104a6, &(0x7f00000009c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 18:23:45 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0) [ 74.469956][ T3954] EXT4-fs: Cannot specify journal on remount [ 74.470654][ T3956] EXT4-fs: Cannot specify journal on remount [ 74.803164][ T3960] EXT4-fs: Cannot specify journal on remount 18:23:45 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8104a6, &(0x7f00000009c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 75.010715][ T3962] EXT4-fs: Cannot specify journal on remount 18:23:45 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8104a6, &(0x7f00000009c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 18:23:45 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8104a6, &(0x7f00000009c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 18:23:45 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:23:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:23:45 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8104a6, &(0x7f00000009c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 18:23:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) [ 75.126202][ T3967] EXT4-fs: Cannot specify journal on remount [ 75.141739][ T3969] EXT4-fs: Cannot specify journal on remount [ 75.150309][ T3968] EXT4-fs: Cannot specify journal on remount 18:23:45 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8104a6, &(0x7f00000009c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 18:23:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f0000000080)="0703040000000001000000000000000000000000000002058639fdadaeb5e26f", 0x20) 18:23:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:23:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="b702000000000000bf230000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001020000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb58c27b061773f04a22ba8cedf8518e63fb112cf6956e09d1938013c217e0f6ae30bbc1ea8fa69f507000000a00097132c151bf8612101368a313f47851e7ae40b1ce0f958667156071f5ce6427af08ab19fd13746469fab33a7bc09a26dbfd8e1bf77a91141891cfafcdefdd873f345eb0e3ac9277e6e10115ada0816afc0d610f1ca4bae32af9c461f0dd540ac2e2087f59747561aa67e162bbac013049a561824616e1b5e80e7a0778207f81a6eb9599406072bac37d3641708b066c48c69583e02be186f2b1babf7c2d17bc2bcae168528a5991041005b8e6156633fc6e52b5705f2dd216c0f85be48b1a0fe859174fa89269e68802e8d04920849ab7a9b5ac23dbd969be8eb4bd8f43b027deb9cd2b8a28590f69de3ec615248836d80317aa74c2df3d715e35b2e1b3f1007da1a3aa3a5c5de62971f6b12aecaf03cb64e6d6a3c6a3cf3164117d400000000000000076917bded4cd3ea1050b581f91bac1a22550491180cddde8a0423286ef28a4103add254f39af4d237014d57ffd659a6cf20c53ee2ae79a4d261a67e6059a913dee4b980b05a716793a94f39fb1bcdd6b9808b59ca9b14e91489a7cf00d928c2c92572e44ef9fd9f67e51d4c1d9b146e24931fe1c9fa67a828ad1cae016bf81e3c0a20e0adb5126be11dfcfd676a7bb85e472481b3bd00000000000000000000009a8842a46c1cd37a82c066e62b89f86e171946fdbb491fb29b6bf1e62e71029c9fffda0a8078287eba2ccb33c13c97bccdd0ef7951c81807486dd988a1ab7e9ed4ddb4d8970d2283713c934246d4991f3de8a2d6ae102c3cb6308b4892613beed2e17123015ffe20addcecb7d51ac06d689a2c6c29fe8ff856f3abb8a381d3297959c0224f7bd46f18a01a953a52d5fc9b6b7cfccd6719ee15112a711e85820af4eb9100829f756048ad514a7bc58786dbaae03517b4eab867b98643de1ab029e27076fdbe068b43e8862a1ef5273f8bb7abfa49ff06ce7a66d40587e28edbc051d8190c64a89eb54d86230c4a016f8304b694b301e4427af0393ea1f03fb4c49c363fc4f9c27917a7d0445990040000004745d334183bf472a6ab43551f4fe381a40861e6676f1a219b4c9d646108eb4789e4552727b25699ef8bb08043f6551bc9ec708556194b4a1c1646f7cb829a297d7bbda72be100c9a22f6ea554feec7fe64498df0690ce809b129853a594ab97fdb34bf4cef212f55770a48a2af70d3f52dbd724e7081e7223628c1cb9fd2e46a0e7a7a7afd2a9f5dedc8bac5e16642ce089e1ee220fc7eb40754e7a47fa854ad7865ad38bc33c0d2d43290ed0d686224bfb99ec4a971b3d9a8d036fa9f134d7567a02589e407d8d705cbbbfe00b4f6004c0df5aaa32700b59f2201c1236b5524b46c70408f8991bb91e2145edd65b8f735dc943d69a199561adbf2964d8ae174d1bec2164f188cad1566a09d32ff0acd8b853b084d4140f20ba60d5990ab9cd8dc668f7da20310b69dc6a33a2a198b2f2ac80b2107433caa93cb03fdd7544dbac625e136dd28034903fd5774477f8c9e5746df12ffe56d374844b3c9377c6e89f1568c7ba23320587bf8241e3fadb53f8c695b545671ef3a23077c5a0916d0359a56cc3ab0e5cc2d5001b0159755dabb334d7d134cb8d4eae6fafaa008c18ad5892f7fbe16cc46c3779629466111854146051242bd6a2b90393cab2dc0c85e67554dc5416149d1a2d56e96844ec6e3cef39f28d2bb706518f76ef0dd0eda23743c0834caee97a4b05af7d84495c86d4b74b74b57af3744e51d2d54c3e1227b08557bf794d6b582a396556f8ef338af919af7fa00000000000659f000000000000001a6f40aebbc71351af061b0f16dafbd21d61bca53452636ff1ac427bafb3d27630ed82e13724a12b8e9a402fe194a2bc2f0c4ee7c47d06167d54b914651d43bc99d0cea83c7325fc60d5d51a78af434b3211e098a38226305b3ae8db77ad55c193bf1d26a6a9a6f1a392726043f37ff02c1587f833cf575c4d2d15d0edbfa224b371fd48c6dfb7095d7e422e076eb68861eb4773fd16ef3acdf15aca49d55cfc77f0892bccfeb394a5606594177e3ee3d40a72979c5f4a37305804ca04b317e4f12bbf4a2ec6e9799f5b8d1befb8eb559f378be20805f72fc28b40f0765630fb3476195b01a27c371979c3147d072bfe5f95017ee21fee8fc24e000000000000000000000002001d1a3b9bdb39f7fbb3bef67507fa3e19636c028e5ea4d2d0cb11477b58c79e9226c31f85028b50c904ff3192f9310bda456400000000000000000000000086cb53badb10c3377c970a23dd4fa91e74119565d9aa5e28f967cdf251f08a0d2b05acdcede75224fbb883d9cb111c9fe93e704aea007d1316b8f4edfa1e12ec0f09554bba0be9be3bfb6455ada9d54f0a3c958c36fb05b7cefa20b17971ecec44a871606fdd6bbb95632240a506d6b083562ad57da067314bf4d9c9b2385963c04d854a7db09eea0c2c63c022521988dda229e1fbc8db6606b5e23f6ddd0ce1b3478ea9342425ee5482f244cdbe11812351ea9ed9bd006ed35245b7ffe28cfda35921aaaf768c3056141a266c8b4da502f8411fada11c5563011fa5d01256350288a8d4306698da1163593548aefc6d2207e5d0c13ddbb2a894acc7c9c1b39416b4b63c44a1e383f9ca0dfaab01444a2b32a26a2962c7c65503eda47fe54e405ce8d032d32393e28d8a0335620410732d0eb4a4206bff1713d2cfbf25c316587ab58f928b5d9898ea7577fa5e2e7b871d76a23bc7f7d0f1c6b58b1ae91713754fef492b45913ba46bef747e0c0543f276884f0000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:23:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f0000000080)="0703040000000001000000000000000000000000000002058639fdadaeb5e26f", 0x20) [ 75.303707][ T3974] EXT4-fs: Cannot specify journal on remount 18:23:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="b702000000000000bf230000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001020000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb58c27b061773f04a22ba8cedf8518e63fb112cf6956e09d1938013c217e0f6ae30bbc1ea8fa69f507000000a00097132c151bf8612101368a313f47851e7ae40b1ce0f958667156071f5ce6427af08ab19fd13746469fab33a7bc09a26dbfd8e1bf77a91141891cfafcdefdd873f345eb0e3ac9277e6e10115ada0816afc0d610f1ca4bae32af9c461f0dd540ac2e2087f59747561aa67e162bbac013049a561824616e1b5e80e7a0778207f81a6eb9599406072bac37d3641708b066c48c69583e02be186f2b1babf7c2d17bc2bcae168528a5991041005b8e6156633fc6e52b5705f2dd216c0f85be48b1a0fe859174fa89269e68802e8d04920849ab7a9b5ac23dbd969be8eb4bd8f43b027deb9cd2b8a28590f69de3ec615248836d80317aa74c2df3d715e35b2e1b3f1007da1a3aa3a5c5de62971f6b12aecaf03cb64e6d6a3c6a3cf3164117d400000000000000076917bded4cd3ea1050b581f91bac1a22550491180cddde8a0423286ef28a4103add254f39af4d237014d57ffd659a6cf20c53ee2ae79a4d261a67e6059a913dee4b980b05a716793a94f39fb1bcdd6b9808b59ca9b14e91489a7cf00d928c2c92572e44ef9fd9f67e51d4c1d9b146e24931fe1c9fa67a828ad1cae016bf81e3c0a20e0adb5126be11dfcfd676a7bb85e472481b3bd00000000000000000000009a8842a46c1cd37a82c066e62b89f86e171946fdbb491fb29b6bf1e62e71029c9fffda0a8078287eba2ccb33c13c97bccdd0ef7951c81807486dd988a1ab7e9ed4ddb4d8970d2283713c934246d4991f3de8a2d6ae102c3cb6308b4892613beed2e17123015ffe20addcecb7d51ac06d689a2c6c29fe8ff856f3abb8a381d3297959c0224f7bd46f18a01a953a52d5fc9b6b7cfccd6719ee15112a711e85820af4eb9100829f756048ad514a7bc58786dbaae03517b4eab867b98643de1ab029e27076fdbe068b43e8862a1ef5273f8bb7abfa49ff06ce7a66d40587e28edbc051d8190c64a89eb54d86230c4a016f8304b694b301e4427af0393ea1f03fb4c49c363fc4f9c27917a7d0445990040000004745d334183bf472a6ab43551f4fe381a40861e6676f1a219b4c9d646108eb4789e4552727b25699ef8bb08043f6551bc9ec708556194b4a1c1646f7cb829a297d7bbda72be100c9a22f6ea554feec7fe64498df0690ce809b129853a594ab97fdb34bf4cef212f55770a48a2af70d3f52dbd724e7081e7223628c1cb9fd2e46a0e7a7a7afd2a9f5dedc8bac5e16642ce089e1ee220fc7eb40754e7a47fa854ad7865ad38bc33c0d2d43290ed0d686224bfb99ec4a971b3d9a8d036fa9f134d7567a02589e407d8d705cbbbfe00b4f6004c0df5aaa32700b59f2201c1236b5524b46c70408f8991bb91e2145edd65b8f735dc943d69a199561adbf2964d8ae174d1bec2164f188cad1566a09d32ff0acd8b853b084d4140f20ba60d5990ab9cd8dc668f7da20310b69dc6a33a2a198b2f2ac80b2107433caa93cb03fdd7544dbac625e136dd28034903fd5774477f8c9e5746df12ffe56d374844b3c9377c6e89f1568c7ba23320587bf8241e3fadb53f8c695b545671ef3a23077c5a0916d0359a56cc3ab0e5cc2d5001b0159755dabb334d7d134cb8d4eae6fafaa008c18ad5892f7fbe16cc46c3779629466111854146051242bd6a2b90393cab2dc0c85e67554dc5416149d1a2d56e96844ec6e3cef39f28d2bb706518f76ef0dd0eda23743c0834caee97a4b05af7d84495c86d4b74b74b57af3744e51d2d54c3e1227b08557bf794d6b582a396556f8ef338af919af7fa00000000000659f000000000000001a6f40aebbc71351af061b0f16dafbd21d61bca53452636ff1ac427bafb3d27630ed82e13724a12b8e9a402fe194a2bc2f0c4ee7c47d06167d54b914651d43bc99d0cea83c7325fc60d5d51a78af434b3211e098a38226305b3ae8db77ad55c193bf1d26a6a9a6f1a392726043f37ff02c1587f833cf575c4d2d15d0edbfa224b371fd48c6dfb7095d7e422e076eb68861eb4773fd16ef3acdf15aca49d55cfc77f0892bccfeb394a5606594177e3ee3d40a72979c5f4a37305804ca04b317e4f12bbf4a2ec6e9799f5b8d1befb8eb559f378be20805f72fc28b40f0765630fb3476195b01a27c371979c3147d072bfe5f95017ee21fee8fc24e000000000000000000000002001d1a3b9bdb39f7fbb3bef67507fa3e19636c028e5ea4d2d0cb11477b58c79e9226c31f85028b50c904ff3192f9310bda456400000000000000000000000086cb53badb10c3377c970a23dd4fa91e74119565d9aa5e28f967cdf251f08a0d2b05acdcede75224fbb883d9cb111c9fe93e704aea007d1316b8f4edfa1e12ec0f09554bba0be9be3bfb6455ada9d54f0a3c958c36fb05b7cefa20b17971ecec44a871606fdd6bbb95632240a506d6b083562ad57da067314bf4d9c9b2385963c04d854a7db09eea0c2c63c022521988dda229e1fbc8db6606b5e23f6ddd0ce1b3478ea9342425ee5482f244cdbe11812351ea9ed9bd006ed35245b7ffe28cfda35921aaaf768c3056141a266c8b4da502f8411fada11c5563011fa5d01256350288a8d4306698da1163593548aefc6d2207e5d0c13ddbb2a894acc7c9c1b39416b4b63c44a1e383f9ca0dfaab01444a2b32a26a2962c7c65503eda47fe54e405ce8d032d32393e28d8a0335620410732d0eb4a4206bff1713d2cfbf25c316587ab58f928b5d9898ea7577fa5e2e7b871d76a23bc7f7d0f1c6b58b1ae91713754fef492b45913ba46bef747e0c0543f276884f0000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:23:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f0000000080)="0703040000000001000000000000000000000000000002058639fdadaeb5e26f", 0x20) [ 75.488237][ T3981] sp0: Synchronizing with TNC 18:23:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f0000000080)="0703040000000001000000000000000000000000000002058639fdadaeb5e26f", 0x20) [ 76.013509][ T5] cfg80211: failed to load regulatory.db 18:23:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="b702000000000000bf230000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001020000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb58c27b061773f04a22ba8cedf8518e63fb112cf6956e09d1938013c217e0f6ae30bbc1ea8fa69f507000000a00097132c151bf8612101368a313f47851e7ae40b1ce0f958667156071f5ce6427af08ab19fd13746469fab33a7bc09a26dbfd8e1bf77a91141891cfafcdefdd873f345eb0e3ac9277e6e10115ada0816afc0d610f1ca4bae32af9c461f0dd540ac2e2087f59747561aa67e162bbac013049a561824616e1b5e80e7a0778207f81a6eb9599406072bac37d3641708b066c48c69583e02be186f2b1babf7c2d17bc2bcae168528a5991041005b8e6156633fc6e52b5705f2dd216c0f85be48b1a0fe859174fa89269e68802e8d04920849ab7a9b5ac23dbd969be8eb4bd8f43b027deb9cd2b8a28590f69de3ec615248836d80317aa74c2df3d715e35b2e1b3f1007da1a3aa3a5c5de62971f6b12aecaf03cb64e6d6a3c6a3cf3164117d400000000000000076917bded4cd3ea1050b581f91bac1a22550491180cddde8a0423286ef28a4103add254f39af4d237014d57ffd659a6cf20c53ee2ae79a4d261a67e6059a913dee4b980b05a716793a94f39fb1bcdd6b9808b59ca9b14e91489a7cf00d928c2c92572e44ef9fd9f67e51d4c1d9b146e24931fe1c9fa67a828ad1cae016bf81e3c0a20e0adb5126be11dfcfd676a7bb85e472481b3bd00000000000000000000009a8842a46c1cd37a82c066e62b89f86e171946fdbb491fb29b6bf1e62e71029c9fffda0a8078287eba2ccb33c13c97bccdd0ef7951c81807486dd988a1ab7e9ed4ddb4d8970d2283713c934246d4991f3de8a2d6ae102c3cb6308b4892613beed2e17123015ffe20addcecb7d51ac06d689a2c6c29fe8ff856f3abb8a381d3297959c0224f7bd46f18a01a953a52d5fc9b6b7cfccd6719ee15112a711e85820af4eb9100829f756048ad514a7bc58786dbaae03517b4eab867b98643de1ab029e27076fdbe068b43e8862a1ef5273f8bb7abfa49ff06ce7a66d40587e28edbc051d8190c64a89eb54d86230c4a016f8304b694b301e4427af0393ea1f03fb4c49c363fc4f9c27917a7d0445990040000004745d334183bf472a6ab43551f4fe381a40861e6676f1a219b4c9d646108eb4789e4552727b25699ef8bb08043f6551bc9ec708556194b4a1c1646f7cb829a297d7bbda72be100c9a22f6ea554feec7fe64498df0690ce809b129853a594ab97fdb34bf4cef212f55770a48a2af70d3f52dbd724e7081e7223628c1cb9fd2e46a0e7a7a7afd2a9f5dedc8bac5e16642ce089e1ee220fc7eb40754e7a47fa854ad7865ad38bc33c0d2d43290ed0d686224bfb99ec4a971b3d9a8d036fa9f134d7567a02589e407d8d705cbbbfe00b4f6004c0df5aaa32700b59f2201c1236b5524b46c70408f8991bb91e2145edd65b8f735dc943d69a199561adbf2964d8ae174d1bec2164f188cad1566a09d32ff0acd8b853b084d4140f20ba60d5990ab9cd8dc668f7da20310b69dc6a33a2a198b2f2ac80b2107433caa93cb03fdd7544dbac625e136dd28034903fd5774477f8c9e5746df12ffe56d374844b3c9377c6e89f1568c7ba23320587bf8241e3fadb53f8c695b545671ef3a23077c5a0916d0359a56cc3ab0e5cc2d5001b0159755dabb334d7d134cb8d4eae6fafaa008c18ad5892f7fbe16cc46c3779629466111854146051242bd6a2b90393cab2dc0c85e67554dc5416149d1a2d56e96844ec6e3cef39f28d2bb706518f76ef0dd0eda23743c0834caee97a4b05af7d84495c86d4b74b74b57af3744e51d2d54c3e1227b08557bf794d6b582a396556f8ef338af919af7fa00000000000659f000000000000001a6f40aebbc71351af061b0f16dafbd21d61bca53452636ff1ac427bafb3d27630ed82e13724a12b8e9a402fe194a2bc2f0c4ee7c47d06167d54b914651d43bc99d0cea83c7325fc60d5d51a78af434b3211e098a38226305b3ae8db77ad55c193bf1d26a6a9a6f1a392726043f37ff02c1587f833cf575c4d2d15d0edbfa224b371fd48c6dfb7095d7e422e076eb68861eb4773fd16ef3acdf15aca49d55cfc77f0892bccfeb394a5606594177e3ee3d40a72979c5f4a37305804ca04b317e4f12bbf4a2ec6e9799f5b8d1befb8eb559f378be20805f72fc28b40f0765630fb3476195b01a27c371979c3147d072bfe5f95017ee21fee8fc24e000000000000000000000002001d1a3b9bdb39f7fbb3bef67507fa3e19636c028e5ea4d2d0cb11477b58c79e9226c31f85028b50c904ff3192f9310bda456400000000000000000000000086cb53badb10c3377c970a23dd4fa91e74119565d9aa5e28f967cdf251f08a0d2b05acdcede75224fbb883d9cb111c9fe93e704aea007d1316b8f4edfa1e12ec0f09554bba0be9be3bfb6455ada9d54f0a3c958c36fb05b7cefa20b17971ecec44a871606fdd6bbb95632240a506d6b083562ad57da067314bf4d9c9b2385963c04d854a7db09eea0c2c63c022521988dda229e1fbc8db6606b5e23f6ddd0ce1b3478ea9342425ee5482f244cdbe11812351ea9ed9bd006ed35245b7ffe28cfda35921aaaf768c3056141a266c8b4da502f8411fada11c5563011fa5d01256350288a8d4306698da1163593548aefc6d2207e5d0c13ddbb2a894acc7c9c1b39416b4b63c44a1e383f9ca0dfaab01444a2b32a26a2962c7c65503eda47fe54e405ce8d032d32393e28d8a0335620410732d0eb4a4206bff1713d2cfbf25c316587ab58f928b5d9898ea7577fa5e2e7b871d76a23bc7f7d0f1c6b58b1ae91713754fef492b45913ba46bef747e0c0543f276884f0000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:23:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:23:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)=@ipv4_delrule={0x1c, 0x16, 0x101}, 0x1c}}, 0x0) 18:23:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 18:23:47 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:23:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="b702000000000000bf230000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001020000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb58c27b061773f04a22ba8cedf8518e63fb112cf6956e09d1938013c217e0f6ae30bbc1ea8fa69f507000000a00097132c151bf8612101368a313f47851e7ae40b1ce0f958667156071f5ce6427af08ab19fd13746469fab33a7bc09a26dbfd8e1bf77a91141891cfafcdefdd873f345eb0e3ac9277e6e10115ada0816afc0d610f1ca4bae32af9c461f0dd540ac2e2087f59747561aa67e162bbac013049a561824616e1b5e80e7a0778207f81a6eb9599406072bac37d3641708b066c48c69583e02be186f2b1babf7c2d17bc2bcae168528a5991041005b8e6156633fc6e52b5705f2dd216c0f85be48b1a0fe859174fa89269e68802e8d04920849ab7a9b5ac23dbd969be8eb4bd8f43b027deb9cd2b8a28590f69de3ec615248836d80317aa74c2df3d715e35b2e1b3f1007da1a3aa3a5c5de62971f6b12aecaf03cb64e6d6a3c6a3cf3164117d400000000000000076917bded4cd3ea1050b581f91bac1a22550491180cddde8a0423286ef28a4103add254f39af4d237014d57ffd659a6cf20c53ee2ae79a4d261a67e6059a913dee4b980b05a716793a94f39fb1bcdd6b9808b59ca9b14e91489a7cf00d928c2c92572e44ef9fd9f67e51d4c1d9b146e24931fe1c9fa67a828ad1cae016bf81e3c0a20e0adb5126be11dfcfd676a7bb85e472481b3bd00000000000000000000009a8842a46c1cd37a82c066e62b89f86e171946fdbb491fb29b6bf1e62e71029c9fffda0a8078287eba2ccb33c13c97bccdd0ef7951c81807486dd988a1ab7e9ed4ddb4d8970d2283713c934246d4991f3de8a2d6ae102c3cb6308b4892613beed2e17123015ffe20addcecb7d51ac06d689a2c6c29fe8ff856f3abb8a381d3297959c0224f7bd46f18a01a953a52d5fc9b6b7cfccd6719ee15112a711e85820af4eb9100829f756048ad514a7bc58786dbaae03517b4eab867b98643de1ab029e27076fdbe068b43e8862a1ef5273f8bb7abfa49ff06ce7a66d40587e28edbc051d8190c64a89eb54d86230c4a016f8304b694b301e4427af0393ea1f03fb4c49c363fc4f9c27917a7d0445990040000004745d334183bf472a6ab43551f4fe381a40861e6676f1a219b4c9d646108eb4789e4552727b25699ef8bb08043f6551bc9ec708556194b4a1c1646f7cb829a297d7bbda72be100c9a22f6ea554feec7fe64498df0690ce809b129853a594ab97fdb34bf4cef212f55770a48a2af70d3f52dbd724e7081e7223628c1cb9fd2e46a0e7a7a7afd2a9f5dedc8bac5e16642ce089e1ee220fc7eb40754e7a47fa854ad7865ad38bc33c0d2d43290ed0d686224bfb99ec4a971b3d9a8d036fa9f134d7567a02589e407d8d705cbbbfe00b4f6004c0df5aaa32700b59f2201c1236b5524b46c70408f8991bb91e2145edd65b8f735dc943d69a199561adbf2964d8ae174d1bec2164f188cad1566a09d32ff0acd8b853b084d4140f20ba60d5990ab9cd8dc668f7da20310b69dc6a33a2a198b2f2ac80b2107433caa93cb03fdd7544dbac625e136dd28034903fd5774477f8c9e5746df12ffe56d374844b3c9377c6e89f1568c7ba23320587bf8241e3fadb53f8c695b545671ef3a23077c5a0916d0359a56cc3ab0e5cc2d5001b0159755dabb334d7d134cb8d4eae6fafaa008c18ad5892f7fbe16cc46c3779629466111854146051242bd6a2b90393cab2dc0c85e67554dc5416149d1a2d56e96844ec6e3cef39f28d2bb706518f76ef0dd0eda23743c0834caee97a4b05af7d84495c86d4b74b74b57af3744e51d2d54c3e1227b08557bf794d6b582a396556f8ef338af919af7fa00000000000659f000000000000001a6f40aebbc71351af061b0f16dafbd21d61bca53452636ff1ac427bafb3d27630ed82e13724a12b8e9a402fe194a2bc2f0c4ee7c47d06167d54b914651d43bc99d0cea83c7325fc60d5d51a78af434b3211e098a38226305b3ae8db77ad55c193bf1d26a6a9a6f1a392726043f37ff02c1587f833cf575c4d2d15d0edbfa224b371fd48c6dfb7095d7e422e076eb68861eb4773fd16ef3acdf15aca49d55cfc77f0892bccfeb394a5606594177e3ee3d40a72979c5f4a37305804ca04b317e4f12bbf4a2ec6e9799f5b8d1befb8eb559f378be20805f72fc28b40f0765630fb3476195b01a27c371979c3147d072bfe5f95017ee21fee8fc24e000000000000000000000002001d1a3b9bdb39f7fbb3bef67507fa3e19636c028e5ea4d2d0cb11477b58c79e9226c31f85028b50c904ff3192f9310bda456400000000000000000000000086cb53badb10c3377c970a23dd4fa91e74119565d9aa5e28f967cdf251f08a0d2b05acdcede75224fbb883d9cb111c9fe93e704aea007d1316b8f4edfa1e12ec0f09554bba0be9be3bfb6455ada9d54f0a3c958c36fb05b7cefa20b17971ecec44a871606fdd6bbb95632240a506d6b083562ad57da067314bf4d9c9b2385963c04d854a7db09eea0c2c63c022521988dda229e1fbc8db6606b5e23f6ddd0ce1b3478ea9342425ee5482f244cdbe11812351ea9ed9bd006ed35245b7ffe28cfda35921aaaf768c3056141a266c8b4da502f8411fada11c5563011fa5d01256350288a8d4306698da1163593548aefc6d2207e5d0c13ddbb2a894acc7c9c1b39416b4b63c44a1e383f9ca0dfaab01444a2b32a26a2962c7c65503eda47fe54e405ce8d032d32393e28d8a0335620410732d0eb4a4206bff1713d2cfbf25c316587ab58f928b5d9898ea7577fa5e2e7b871d76a23bc7f7d0f1c6b58b1ae91713754fef492b45913ba46bef747e0c0543f276884f0000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:23:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)=@ipv4_delrule={0x1c, 0x16, 0x101}, 0x1c}}, 0x0) [ 76.622345][ T4003] sp0: Synchronizing with TNC 18:23:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)=@ipv4_delrule={0x1c, 0x16, 0x101}, 0x1c}}, 0x0) 18:23:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:23:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="b702000000000000bf230000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001020000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb58c27b061773f04a22ba8cedf8518e63fb112cf6956e09d1938013c217e0f6ae30bbc1ea8fa69f507000000a00097132c151bf8612101368a313f47851e7ae40b1ce0f958667156071f5ce6427af08ab19fd13746469fab33a7bc09a26dbfd8e1bf77a91141891cfafcdefdd873f345eb0e3ac9277e6e10115ada0816afc0d610f1ca4bae32af9c461f0dd540ac2e2087f59747561aa67e162bbac013049a561824616e1b5e80e7a0778207f81a6eb9599406072bac37d3641708b066c48c69583e02be186f2b1babf7c2d17bc2bcae168528a5991041005b8e6156633fc6e52b5705f2dd216c0f85be48b1a0fe859174fa89269e68802e8d04920849ab7a9b5ac23dbd969be8eb4bd8f43b027deb9cd2b8a28590f69de3ec615248836d80317aa74c2df3d715e35b2e1b3f1007da1a3aa3a5c5de62971f6b12aecaf03cb64e6d6a3c6a3cf3164117d400000000000000076917bded4cd3ea1050b581f91bac1a22550491180cddde8a0423286ef28a4103add254f39af4d237014d57ffd659a6cf20c53ee2ae79a4d261a67e6059a913dee4b980b05a716793a94f39fb1bcdd6b9808b59ca9b14e91489a7cf00d928c2c92572e44ef9fd9f67e51d4c1d9b146e24931fe1c9fa67a828ad1cae016bf81e3c0a20e0adb5126be11dfcfd676a7bb85e472481b3bd00000000000000000000009a8842a46c1cd37a82c066e62b89f86e171946fdbb491fb29b6bf1e62e71029c9fffda0a8078287eba2ccb33c13c97bccdd0ef7951c81807486dd988a1ab7e9ed4ddb4d8970d2283713c934246d4991f3de8a2d6ae102c3cb6308b4892613beed2e17123015ffe20addcecb7d51ac06d689a2c6c29fe8ff856f3abb8a381d3297959c0224f7bd46f18a01a953a52d5fc9b6b7cfccd6719ee15112a711e85820af4eb9100829f756048ad514a7bc58786dbaae03517b4eab867b98643de1ab029e27076fdbe068b43e8862a1ef5273f8bb7abfa49ff06ce7a66d40587e28edbc051d8190c64a89eb54d86230c4a016f8304b694b301e4427af0393ea1f03fb4c49c363fc4f9c27917a7d0445990040000004745d334183bf472a6ab43551f4fe381a40861e6676f1a219b4c9d646108eb4789e4552727b25699ef8bb08043f6551bc9ec708556194b4a1c1646f7cb829a297d7bbda72be100c9a22f6ea554feec7fe64498df0690ce809b129853a594ab97fdb34bf4cef212f55770a48a2af70d3f52dbd724e7081e7223628c1cb9fd2e46a0e7a7a7afd2a9f5dedc8bac5e16642ce089e1ee220fc7eb40754e7a47fa854ad7865ad38bc33c0d2d43290ed0d686224bfb99ec4a971b3d9a8d036fa9f134d7567a02589e407d8d705cbbbfe00b4f6004c0df5aaa32700b59f2201c1236b5524b46c70408f8991bb91e2145edd65b8f735dc943d69a199561adbf2964d8ae174d1bec2164f188cad1566a09d32ff0acd8b853b084d4140f20ba60d5990ab9cd8dc668f7da20310b69dc6a33a2a198b2f2ac80b2107433caa93cb03fdd7544dbac625e136dd28034903fd5774477f8c9e5746df12ffe56d374844b3c9377c6e89f1568c7ba23320587bf8241e3fadb53f8c695b545671ef3a23077c5a0916d0359a56cc3ab0e5cc2d5001b0159755dabb334d7d134cb8d4eae6fafaa008c18ad5892f7fbe16cc46c3779629466111854146051242bd6a2b90393cab2dc0c85e67554dc5416149d1a2d56e96844ec6e3cef39f28d2bb706518f76ef0dd0eda23743c0834caee97a4b05af7d84495c86d4b74b74b57af3744e51d2d54c3e1227b08557bf794d6b582a396556f8ef338af919af7fa00000000000659f000000000000001a6f40aebbc71351af061b0f16dafbd21d61bca53452636ff1ac427bafb3d27630ed82e13724a12b8e9a402fe194a2bc2f0c4ee7c47d06167d54b914651d43bc99d0cea83c7325fc60d5d51a78af434b3211e098a38226305b3ae8db77ad55c193bf1d26a6a9a6f1a392726043f37ff02c1587f833cf575c4d2d15d0edbfa224b371fd48c6dfb7095d7e422e076eb68861eb4773fd16ef3acdf15aca49d55cfc77f0892bccfeb394a5606594177e3ee3d40a72979c5f4a37305804ca04b317e4f12bbf4a2ec6e9799f5b8d1befb8eb559f378be20805f72fc28b40f0765630fb3476195b01a27c371979c3147d072bfe5f95017ee21fee8fc24e000000000000000000000002001d1a3b9bdb39f7fbb3bef67507fa3e19636c028e5ea4d2d0cb11477b58c79e9226c31f85028b50c904ff3192f9310bda456400000000000000000000000086cb53badb10c3377c970a23dd4fa91e74119565d9aa5e28f967cdf251f08a0d2b05acdcede75224fbb883d9cb111c9fe93e704aea007d1316b8f4edfa1e12ec0f09554bba0be9be3bfb6455ada9d54f0a3c958c36fb05b7cefa20b17971ecec44a871606fdd6bbb95632240a506d6b083562ad57da067314bf4d9c9b2385963c04d854a7db09eea0c2c63c022521988dda229e1fbc8db6606b5e23f6ddd0ce1b3478ea9342425ee5482f244cdbe11812351ea9ed9bd006ed35245b7ffe28cfda35921aaaf768c3056141a266c8b4da502f8411fada11c5563011fa5d01256350288a8d4306698da1163593548aefc6d2207e5d0c13ddbb2a894acc7c9c1b39416b4b63c44a1e383f9ca0dfaab01444a2b32a26a2962c7c65503eda47fe54e405ce8d032d32393e28d8a0335620410732d0eb4a4206bff1713d2cfbf25c316587ab58f928b5d9898ea7577fa5e2e7b871d76a23bc7f7d0f1c6b58b1ae91713754fef492b45913ba46bef747e0c0543f276884f0000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:23:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:23:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)=@ipv4_delrule={0x1c, 0x16, 0x101}, 0x1c}}, 0x0) 18:23:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 18:23:47 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) [ 76.908661][ T4019] sp0: Synchronizing with TNC 18:23:47 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:23:47 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:23:48 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:23:48 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:23:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) [ 77.462571][ T4033] sp0: Synchronizing with TNC 18:23:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) [ 77.585220][ T4040] sp0: Synchronizing with TNC 18:23:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) [ 77.705828][ T4042] sp0: Synchronizing with TNC 18:23:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 18:23:48 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:23:48 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) [ 77.845070][ T4044] sp0: Synchronizing with TNC 18:23:48 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:23:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) [ 77.986905][ T4054] sp0: Synchronizing with TNC 18:23:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) [ 78.101700][ T4057] sp0: Synchronizing with TNC 18:23:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) [ 78.193634][ T4059] sp0: Synchronizing with TNC 18:23:48 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:23:48 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:23:48 executing program 1: keyctl$get_persistent(0x16, 0xee01, 0xfffffffffffffffc) 18:23:49 executing program 1: keyctl$get_persistent(0x16, 0xee01, 0xfffffffffffffffc) 18:23:49 executing program 1: keyctl$get_persistent(0x16, 0xee01, 0xfffffffffffffffc) 18:23:49 executing program 1: keyctl$get_persistent(0x16, 0xee01, 0xfffffffffffffffc) 18:23:49 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:23:49 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:23:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f0000000300)='0', 0x0}, 0x20) 18:23:49 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:23:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f0000000300)='0', 0x0}, 0x20) 18:23:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f0000000300)='0', 0x0}, 0x20) 18:23:49 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB='r'], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000d80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) accept(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e22, 0x9, @mcast2, 0x7239}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:23:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f0000000300)='0', 0x0}, 0x20) 18:23:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f0000000300)='0', 0x0}, 0x20) 18:23:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 18:23:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f0000000300)='0', 0x0}, 0x20) 18:23:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f0000000300)='0', 0x0}, 0x20) 18:23:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 18:23:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 18:23:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 18:23:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x11, 0x64, 0x0, &(0x7f0000000100)) 18:23:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000002000110d00000000000000000a"], 0x30}}, 0x0) 18:23:50 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0, 0x7}, 0x20) [ 79.694627][ T4109] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:23:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000002000110d00000000000000000a"], 0x30}}, 0x0) 18:23:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x11, 0x64, 0x0, &(0x7f0000000100)) 18:23:50 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$nfc_llcp(r0, 0x11c, 0x1, 0x0, 0xfffffffffffffe83) 18:23:50 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0, 0x7}, 0x20) 18:23:50 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0, 0x7}, 0x20) 18:23:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000002000110d00000000000000000a"], 0x30}}, 0x0) 18:23:50 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$nfc_llcp(r0, 0x11c, 0x1, 0x0, 0xfffffffffffffe83) [ 80.121384][ T4120] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:23:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x11, 0x64, 0x0, &(0x7f0000000100)) 18:23:50 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0, 0x7}, 0x20) 18:23:50 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0, 0x7}, 0x20) 18:23:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000002000110d00000000000000000a"], 0x30}}, 0x0) [ 80.179154][ T4125] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 18:23:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000002000110d00000000000000000a"], 0x30}}, 0x0) 18:23:50 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$nfc_llcp(r0, 0x11c, 0x1, 0x0, 0xfffffffffffffe83) 18:23:50 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0, 0x7}, 0x20) 18:23:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x11, 0x64, 0x0, &(0x7f0000000100)) 18:23:50 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0, 0x7}, 0x20) [ 80.281243][ T4134] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:23:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000002000110d00000000000000000a"], 0x30}}, 0x0) 18:23:51 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$nfc_llcp(r0, 0x11c, 0x1, 0x0, 0xfffffffffffffe83) [ 80.351501][ T4140] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 18:23:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000002000110d00000000000000000a"], 0x30}}, 0x0) 18:23:51 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$nfc_llcp(r0, 0x11c, 0x1, 0x0, 0xfffffffffffffe83) 18:23:51 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$nfc_llcp(r0, 0x11c, 0x1, 0x0, 0xfffffffffffffe83) 18:23:51 executing program 1: r0 = syz_io_uring_setup(0x3edd, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:23:51 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa, 0x80, 0x0, "b30000fdff0400000000001a00"}) [ 80.443515][ T4147] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:23:51 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1) 18:23:51 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$nfc_llcp(r0, 0x11c, 0x1, 0x0, 0xfffffffffffffe83) 18:23:51 executing program 1: r0 = syz_io_uring_setup(0x3edd, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 80.514493][ T4157] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 18:23:51 executing program 5: r0 = syz_io_uring_setup(0x3edd, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:23:51 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa, 0x80, 0x0, "b30000fdff0400000000001a00"}) 18:23:51 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa, 0x80, 0x0, "b30000fdff0400000000001a00"}) 18:23:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty, {[@generic={0x0, 0x2}]}}}}}) 18:23:51 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1) 18:23:51 executing program 5: r0 = syz_io_uring_setup(0x3edd, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:23:51 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa, 0x80, 0x0, "b30000fdff0400000000001a00"}) 18:23:51 executing program 1: r0 = syz_io_uring_setup(0x3edd, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:23:51 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa, 0x80, 0x0, "b30000fdff0400000000001a00"}) 18:23:51 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1) 18:23:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty, {[@generic={0x0, 0x2}]}}}}}) 18:23:51 executing program 5: r0 = syz_io_uring_setup(0x3edd, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:23:51 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa, 0x80, 0x0, "b30000fdff0400000000001a00"}) 18:23:51 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa, 0x80, 0x0, "b30000fdff0400000000001a00"}) 18:23:51 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1) 18:23:51 executing program 1: r0 = syz_io_uring_setup(0x3edd, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:23:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty, {[@generic={0x0, 0x2}]}}}}}) 18:23:51 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1) 18:23:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x8}}}, 0x24}}, 0x0) 18:23:51 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000008ad8ac0000007d66080000000008007809140b2a", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 18:23:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty, {[@generic={0x0, 0x2}]}}}}}) 18:23:51 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x8}}}, 0x24}}, 0x0) 18:23:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x8}}}, 0x24}}, 0x0) [ 81.093411][ T4206] loop2: detected capacity change from 0 to 240 18:23:51 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1) 18:23:51 executing program 4: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="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") 18:23:51 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000008ad8ac0000007d66080000000008007809140b2a", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 18:23:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x8}}}, 0x24}}, 0x0) 18:23:51 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1) 18:23:51 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x8}}}, 0x24}}, 0x0) 18:23:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x8}}}, 0x24}}, 0x0) 18:23:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x8}}}, 0x24}}, 0x0) [ 81.339445][ T4223] loop2: detected capacity change from 0 to 240 18:23:52 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:52 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:52 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000008ad8ac0000007d66080000000008007809140b2a", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 18:23:52 executing program 4: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="630e11e9a60e7abc7d2a6339044cc0ddc2384c11ffc124a74805f9fc2e2518906538f0713aa162486ace1d2194116538dba87a4df4127c3cd99f095862d7f0271c8a40836365686312d237acb307d674d1d6d02ee57bce0944a25cd52c7c0180f93791a5bb3efc41d64203eaf8a1a49c946b3dcf3bd5b6529adb14a2ac3ea8859d8480e2fc5c7bafb520ae48c43574ccfcecb6acea4d9e4753ce8e03fb9bd827e2627263d450afaf3cde38559b381b1f8daa21fcb2c48c57b8738c0add4ad903879638c50bd68b6432b1dea344e07560ef8f5695bc7db2ce72c11f359f2f4c84acc0ad0924d5a2dea1365fc0f70ba6e21e467266fa71b440182f9317638c84fa5158b933bdf742") 18:23:52 executing program 1: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="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") 18:23:52 executing program 5: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="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") 18:23:52 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:52 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) [ 81.551472][ T4243] loop2: detected capacity change from 0 to 240 18:23:52 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000008ad8ac0000007d66080000000008007809140b2a", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 18:23:52 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:52 executing program 0: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="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") [ 81.756753][ T4259] loop2: detected capacity change from 0 to 240 18:23:52 executing program 3: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="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") 18:23:52 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:52 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:52 executing program 1: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="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") 18:23:52 executing program 4: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="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") 18:23:52 executing program 5: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="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") 18:23:52 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:52 executing program 3: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="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") 18:23:52 executing program 0: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="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") 18:23:53 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:53 executing program 1: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="630e11e9a60e7abc7d2a6339044cc0ddc2384c11ffc124a74805f9fc2e2518906538f0713aa162486ace1d2194116538dba87a4df4127c3cd99f095862d7f0271c8a40836365686312d237acb307d674d1d6d02ee57bce0944a25cd52c7c0180f93791a5bb3efc41d64203eaf8a1a49c946b3dcf3bd5b6529adb14a2ac3ea8859d8480e2fc5c7bafb520ae48c43574ccfcecb6acea4d9e4753ce8e03fb9bd827e2627263d450afaf3cde38559b381b1f8daa21fcb2c48c57b8738c0add4ad903879638c50bd68b6432b1dea344e07560ef8f5695bc7db2ce72c11f359f2f4c84acc0ad0924d5a2dea1365fc0f70ba6e21e467266fa71b440182f9317638c84fa5158b933bdf742") 18:23:53 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:53 executing program 5: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="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") 18:23:53 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:53 executing program 3: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="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") 18:23:53 executing program 0: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="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") 18:23:53 executing program 4: r0 = syz_clone(0x41030200, &(0x7f0000000700)="91def2b539d6", 0x6, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f8fc462814b5f23174737ac310d3ebc6df6cc1d6467b97535132143c88db0033f7df85c34745cc208f0c1faa54f90b15f034f874961253359a4dacfef21d60bdf18c56c23f32daa71e49d35cb2deb3b529daa4f3fc6561f0af934a99656910bf23f8e983a312c6e8d0601084f62e43721f343babe41c43dcf7a509490f2837671961cc3897143384fc782396154fb528f52f3d3ca594ffde0605d51841477449db896d5c90699abc20f73fcd3e6a76afd63f44f3f41eebad9421ea09660c1b1416ebb04789bddd5d94df54b9ae4c73918a16dfb6537c2e066a36fa064859fae690802545adb7") sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x800c00, &(0x7f0000000040)="d35b33f67cb652dd41915029490a19c7", 0x10, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syz_clone(0xc0100680, &(0x7f0000000240)="44f9cf824c71e67dc25097b05da6873715414b7c0095f17be481bab8a1dff2ce2d4c02fad583a1ec6b7998cc425aad399f73361a4aed75ddee64fe7a9d3868c47b2b02110cace371d63b875274fdb302911e1cb00d4ea2bdc7746eafb9909c96a8ef97317f4801e894b27e04a068b58575bd6349762c180b74b4f5b3a335765477a3155d23d652ce7f730c0f718976011f8b0572c457fc1d9b5c2fc1da22523aee5e72d721716ec2932b108a21161ef1e6c92f3083e74e0785256f8aba523a4c0cadc0d1023fe00e640e89e1ee99d376009b0624c59461ebf62ce2141221a8415406b6e3305c5354dc2d6f18c4f65ed9fe3df61701017166f7", 0xf9, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f00000004c0)="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") 18:23:53 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:53 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:53 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:53 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000008ad8ac0000007d66080000000008007809140b2a", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 18:23:53 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:54 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) [ 83.336972][ T4332] loop5: detected capacity change from 0 to 240 18:23:54 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000008ad8ac0000007d66080000000008007809140b2a", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 18:23:54 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000008ad8ac0000007d66080000000008007809140b2a", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 18:23:54 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) dup2(r0, r2) dup2(r0, r1) 18:23:54 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x10000, 0xa5e) 18:23:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)="89000000120081ae08060c0f006b3f087f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00122800010001080c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 18:23:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6=r1}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) [ 83.673967][ T4343] loop3: detected capacity change from 0 to 240 [ 83.691108][ T4344] loop5: detected capacity change from 0 to 240 18:23:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)="89000000120081ae08060c0f006b3f087f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00122800010001080c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 18:23:54 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x10000, 0xa5e) 18:23:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6=r1}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) 18:23:54 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000008ad8ac0000007d66080000000008007809140b2a", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 18:23:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6=r1}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) 18:23:54 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000008ad8ac0000007d66080000000008007809140b2a", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 18:23:54 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x10000, 0xa5e) 18:23:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)="89000000120081ae08060c0f006b3f087f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00122800010001080c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) [ 83.991816][ T4328] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 18:23:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6=r1}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) [ 84.054465][ T4367] loop3: detected capacity change from 0 to 240 [ 84.074163][ T4371] loop5: detected capacity change from 0 to 240 18:23:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6=r1}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) 18:23:54 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x10000, 0xa5e) 18:23:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)="89000000120081ae08060c0f006b3f087f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00122800010001080c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 18:23:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6=r1}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) 18:23:54 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000008ad8ac0000007d66080000000008007809140b2a", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 18:23:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6=r1}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) 18:23:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6=r1}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) 18:23:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6=r1}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) 18:23:54 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x1, 0x0, 0x20000000) 18:23:55 executing program 0: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 18:23:55 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x1, 0x0, 0x20000000) 18:23:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6=r1}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) 18:23:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6=r1}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) 18:23:55 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x1, 0x0, 0x20000000) 18:23:55 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x6adf0137, 0x4) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) 18:23:55 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x1, 0x0, 0x20000000) 18:23:55 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x1, 0x0, 0x20000000) 18:23:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6=r1}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) 18:23:55 executing program 0: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 18:23:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000100)=@udp6=r1}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) 18:23:55 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x1, 0x0, 0x20000000) 18:23:55 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x1, 0x0, 0x20000000) 18:23:55 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = dup(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) 18:23:55 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x6adf0137, 0x4) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) 18:23:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 18:23:55 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x6adf0137, 0x4) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) 18:23:55 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x6adf0137, 0x4) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) 18:23:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 18:23:55 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x6adf0137, 0x4) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) 18:23:55 executing program 0: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 18:23:55 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = dup(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) 18:23:55 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x6adf0137, 0x4) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) 18:23:55 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x6adf0137, 0x4) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) 18:23:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 18:23:55 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x6adf0137, 0x4) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) 18:23:55 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = dup(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) 18:23:55 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x6adf0137, 0x4) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) 18:23:55 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x6adf0137, 0x4) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) 18:23:55 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = dup(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) 18:23:55 executing program 0: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 18:23:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 18:23:55 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = dup(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) 18:23:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = dup(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) 18:23:55 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = dup(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) 18:23:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = dup(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) 18:23:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = dup(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) 18:23:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) 18:23:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)) 18:23:56 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = dup(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) 18:23:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = dup(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) 18:23:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)) 18:23:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0xa, 0x4e64, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1f8d8f979ba41b1, 0x20008000) 18:23:56 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = dup(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) 18:23:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = dup(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) 18:23:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) 18:23:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)) 18:23:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) 18:23:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)) 18:23:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0xa, 0x4e64, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1f8d8f979ba41b1, 0x20008000) 18:23:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 18:23:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) 18:23:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 18:23:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) 18:23:56 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) 18:23:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 18:23:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0xa, 0x4e64, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1f8d8f979ba41b1, 0x20008000) [ 85.936651][ T4507] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 18:23:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) 18:23:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0xa, 0x4e64, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1f8d8f979ba41b1, 0x20008000) 18:23:56 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) [ 86.182377][ T4319] udevd[4319]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 86.272636][ T4533] fuse: Unknown parameter '000000000000000000050x0000000000000005' [ 86.285290][ T4535] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 86.322560][ T4537] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) 18:23:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:57 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) [ 86.420101][ T4319] udevd[4319]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 86.490147][ T4319] udevd[4319]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 86.513676][ T4328] udevd[4328]: inotify_add_watch(7, /dev/loop3, 10) failed: No such file or directory [ 86.528981][ T4323] udevd[4323]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 86.542383][ T3612] udevd[3612]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 86.563927][ T3614] udevd[3614]: inotify_add_watch(7, /dev/loop4, 10) failed: No such file or directory 18:23:57 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) [ 86.584993][ T4328] udevd[4328]: inotify_add_watch(7, /dev/loop3, 10) failed: No such file or directory [ 86.610000][ T4319] udevd[4319]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 86.621653][ T4323] udevd[4323]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 86.630536][ T4558] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 86.648257][ T4557] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 86.736297][ T4563] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:57 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:57 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) [ 86.890924][ T4571] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:57 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:57 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) [ 87.101533][ T4586] fuse: Unknown parameter '000000000000000000050x0000000000000005' [ 87.110281][ T4588] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:57 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:57 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:57 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:57 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:58 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:58 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:58 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:58 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:58 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) [ 87.662528][ T4619] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:58 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) 18:23:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 87.979025][ T4638] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:58 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) [ 88.049745][ T4642] fuse: Unknown parameter '000000000000000000050x0000000000000005' [ 88.073731][ T4644] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001980)="2e00000010008108040f9becdb4cb92e0a48b1000d00000069bd6efb2503eaff0d00010000000000000000001201", 0x2e}], 0x1}, 0x0) [ 88.208383][ T4655] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001980)="2e00000010008108040f9becdb4cb92e0a48b1000d00000069bd6efb2503eaff0d00010000000000000000001201", 0x2e}], 0x1}, 0x0) 18:23:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001980)="2e00000010008108040f9becdb4cb92e0a48b1000d00000069bd6efb2503eaff0d00010000000000000000001201", 0x2e}], 0x1}, 0x0) [ 88.292330][ T4663] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:59 executing program 0: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 88.401978][ T4681] fuse: Unknown parameter '000000000000000000050x0000000000000005' [ 88.427972][ T4682] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001980)="2e00000010008108040f9becdb4cb92e0a48b1000d00000069bd6efb2503eaff0d00010000000000000000001201", 0x2e}], 0x1}, 0x0) [ 88.458279][ T4683] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 18:23:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000240)={'L-', 0x2}, 0x16, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x810, r2, 0x3bc92000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c1}, {&(0x7f0000000140)=""/85, 0x6d8}, {&(0x7f0000000fc0)=""/4096, 0x4}, {&(0x7f0000000400)=""/106, 0x2cc}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002040), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:59 executing program 0: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 18:23:59 executing program 3: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 0: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 88.704029][ T4706] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:59 executing program 1: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 3: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 88.785483][ T4713] fuse: Unknown parameter '000000000000000000050x0000000000000005' [ 88.785483][ T4714] fuse: Unknown parameter '000000000000000000050x0000000000000005' 18:23:59 executing program 0: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 4: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 3: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 1: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0x8]}, 0x6) 18:23:59 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 18:23:59 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 4: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0)={0x77359400}) 18:23:59 executing program 1: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0x8]}, 0x6) 18:23:59 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 4: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={r2, 0x0, &(0x7f0000000280)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r3}}) 18:23:59 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 18:23:59 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 18:23:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0x8]}, 0x6) 18:23:59 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0x16, r0, &(0x7f00000001c0)=""/139, 0x8b) 18:23:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0x8]}, 0x6) 18:23:59 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 18:23:59 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 18:24:00 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0)={0x77359400}) 18:24:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0x8]}, 0x6) 18:24:00 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0x16, r0, &(0x7f00000001c0)=""/139, 0x8b) 18:24:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0x8]}, 0x6) 18:24:00 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 18:24:00 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 18:24:00 executing program 0: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:00 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0x16, r0, &(0x7f00000001c0)=""/139, 0x8b) 18:24:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdc0}]}) alarm(0x0) 18:24:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$qrtr(0x2a, 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x1000000}]) 18:24:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0x8]}, 0x6) 18:24:00 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0x16, r0, &(0x7f00000001c0)=""/139, 0x8b) [ 90.205967][ T26] audit: type=1800 audit(1644431040.868:22): pid=4780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 18:24:01 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0)={0x77359400}) 18:24:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdc0}]}) alarm(0x0) 18:24:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdc0}]}) alarm(0x0) 18:24:01 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x440d5) 18:24:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$qrtr(0x2a, 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x1000000}]) 18:24:01 executing program 0: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdc0}]}) alarm(0x0) 18:24:01 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x440d5) 18:24:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdc0}]}) alarm(0x0) 18:24:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$qrtr(0x2a, 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x1000000}]) 18:24:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdc0}]}) alarm(0x0) 18:24:01 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x440d5) [ 91.109218][ T26] audit: type=1800 audit(1644431041.778:23): pid=4794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 18:24:02 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0)={0x77359400}) 18:24:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdc0}]}) alarm(0x0) 18:24:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x440d5) 18:24:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x440d5) 18:24:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$qrtr(0x2a, 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x1000000}]) 18:24:02 executing program 0: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x440d5) 18:24:02 executing program 1: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:02 executing program 2: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:02 executing program 5: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x440d5) 18:24:02 executing program 4: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) [ 91.923464][ T26] audit: type=1800 audit(1644431042.588:24): pid=4820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 [ 92.051729][ T26] audit: type=1800 audit(1644431042.718:25): pid=4826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 92.103207][ T26] audit: type=1800 audit(1644431042.718:26): pid=4830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 92.172799][ T26] audit: type=1800 audit(1644431042.838:27): pid=4833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 92.207661][ T26] audit: type=1800 audit(1644431042.868:28): pid=4838 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 18:24:03 executing program 2: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:03 executing program 0: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:03 executing program 1: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:03 executing program 4: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:03 executing program 5: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:03 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) [ 92.809514][ T26] audit: type=1800 audit(1644431043.478:29): pid=4855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 [ 92.896725][ T26] audit: type=1800 audit(1644431043.508:30): pid=4847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=7 res=0 errno=0 18:24:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$qrtr(0x2a, 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x1000000}]) [ 92.983413][ T26] audit: type=1800 audit(1644431043.578:31): pid=4853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 18:24:03 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:03 executing program 4: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:03 executing program 2: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:03 executing program 1: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:03 executing program 5: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$qrtr(0x2a, 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x1000000}]) 18:24:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$qrtr(0x2a, 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x1000000}]) 18:24:04 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:24:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$qrtr(0x2a, 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x1000000}]) 18:24:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$qrtr(0x2a, 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x1000000}]) 18:24:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xca, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x54, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x3}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 18:24:04 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10d, 0x2, &(0x7f0000000100)={'filter\x00', 0x2, [{0xffffffff00000000}, {}]}, 0x48) 18:24:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 18:24:04 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10d, 0x2, &(0x7f0000000100)={'filter\x00', 0x2, [{0xffffffff00000000}, {}]}, 0x48) 18:24:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$qrtr(0x2a, 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x1000000}]) 18:24:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) [ 93.554103][ T4888] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:24:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$qrtr(0x2a, 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x1000000}]) 18:24:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xca, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x54, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x3}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 18:24:04 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10d, 0x2, &(0x7f0000000100)={'filter\x00', 0x2, [{0xffffffff00000000}, {}]}, 0x48) 18:24:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 18:24:04 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x105402, 0x0) 18:24:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$qrtr(0x2a, 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x1000000}]) 18:24:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) [ 93.735048][ T4904] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:24:04 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10d, 0x2, &(0x7f0000000100)={'filter\x00', 0x2, [{0xffffffff00000000}, {}]}, 0x48) 18:24:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xca, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x54, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x3}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 18:24:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$qrtr(0x2a, 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x1000000}]) 18:24:04 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x47141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) lseek(r0, 0x0, 0x3) 18:24:04 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x105402, 0x0) 18:24:04 executing program 0: r0 = socket(0x40000000002, 0x3, 0x7) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) 18:24:04 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073"], 0xdc}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 93.886992][ T4918] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:24:04 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x105402, 0x0) 18:24:04 executing program 0: r0 = socket(0x40000000002, 0x3, 0x7) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) 18:24:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xca, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x54, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x3}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 18:24:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') dup3(r0, r1, 0x0) [ 93.996294][ T4932] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 18:24:04 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x105402, 0x0) [ 94.037772][ T4933] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:24:04 executing program 0: r0 = socket(0x40000000002, 0x3, 0x7) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) 18:24:04 executing program 5: syz_clone(0x30120000, 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)="d7") 18:24:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') dup3(r0, r1, 0x0) 18:24:04 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x47141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) lseek(r0, 0x0, 0x3) 18:24:04 executing program 0: r0 = socket(0x40000000002, 0x3, 0x7) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) 18:24:04 executing program 5: syz_clone(0x30120000, 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)="d7") 18:24:05 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073"], 0xdc}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 18:24:05 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x47141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) lseek(r0, 0x0, 0x3) 18:24:05 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x47141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) lseek(r0, 0x0, 0x3) 18:24:05 executing program 5: syz_clone(0x30120000, 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)="d7") 18:24:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') dup3(r0, r1, 0x0) 18:24:05 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x47141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) lseek(r0, 0x0, 0x3) 18:24:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') dup3(r0, r1, 0x0) 18:24:05 executing program 5: syz_clone(0x30120000, 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)="d7") 18:24:05 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073"], 0xdc}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 94.916681][ T4973] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 18:24:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') dup3(r0, r1, 0x0) 18:24:05 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x47141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) lseek(r0, 0x0, 0x3) 18:24:05 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x47141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) lseek(r0, 0x0, 0x3) [ 95.135876][ T4981] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 18:24:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073"], 0xdc}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 18:24:06 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x47141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) lseek(r0, 0x0, 0x3) 18:24:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') dup3(r0, r1, 0x0) 18:24:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') dup3(r0, r1, 0x0) 18:24:06 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x47141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) lseek(r0, 0x0, 0x3) 18:24:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') dup3(r0, r1, 0x0) 18:24:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') dup3(r0, r1, 0x0) 18:24:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BACKUP_PORT={0x8, 0x25}]}}}]}, 0x44}}, 0x0) 18:24:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') dup3(r0, r1, 0x0) 18:24:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073"], 0xdc}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 95.817028][ T5004] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 18:24:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BACKUP_PORT={0x8, 0x25}]}}}]}, 0x44}}, 0x0) 18:24:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) [ 96.036983][ T5015] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 18:24:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BACKUP_PORT={0x8, 0x25}]}}}]}, 0x44}}, 0x0) 18:24:07 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073"], 0xdc}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 18:24:07 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x47141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) lseek(r0, 0x0, 0x3) 18:24:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BACKUP_PORT={0x8, 0x25}]}}}]}, 0x44}}, 0x0) 18:24:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:07 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073"], 0xdc}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 18:24:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) [ 96.755598][ T5033] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 18:24:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) [ 96.950115][ T5046] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 18:24:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:08 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)={0x0, 0xffffccee}) 18:24:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xa}]}, 0x24}}, 0x0) 18:24:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002c80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 18:24:08 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)={0x0, 0xffffccee}) 18:24:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:08 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a79348bee6cd4000000001f000000000000000000200000000000040000000000000040000000050000000200000000000000100000000000000000000000000000004007000000000000561b675f00000000571b675f00000000571b675f000000000100320001000100561b675f00000000004eed0000000000000000000b", 0x8d, 0x400}], 0x0, &(0x7f0000000080)=ANY=[]) 18:24:08 executing program 4: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read(r0, 0x0, 0x1000000) 18:24:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000009c0)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64], 0x121) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 18:24:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002c80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 18:24:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xa}]}, 0x24}}, 0x0) 18:24:08 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)={0x0, 0xffffccee}) 18:24:08 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a79348bee6cd4000000001f000000000000000000200000000000040000000000000040000000050000000200000000000000100000000000000000000000000000004007000000000000561b675f00000000571b675f00000000571b675f000000000100320001000100561b675f00000000004eed0000000000000000000b", 0x8d, 0x400}], 0x0, &(0x7f0000000080)=ANY=[]) 18:24:08 executing program 4: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read(r0, 0x0, 0x1000000) 18:24:08 executing program 0: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read(r0, 0x0, 0x1000000) 18:24:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xa}]}, 0x24}}, 0x0) 18:24:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002c80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 18:24:08 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a79348bee6cd4000000001f000000000000000000200000000000040000000000000040000000050000000200000000000000100000000000000000000000000000004007000000000000561b675f00000000571b675f00000000571b675f000000000100320001000100561b675f00000000004eed0000000000000000000b", 0x8d, 0x400}], 0x0, &(0x7f0000000080)=ANY=[]) 18:24:08 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)={0x0, 0xffffccee}) 18:24:08 executing program 0: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read(r0, 0x0, 0x1000000) 18:24:08 executing program 4: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read(r0, 0x0, 0x1000000) 18:24:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xa}]}, 0x24}}, 0x0) 18:24:08 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a79348bee6cd4000000001f000000000000000000200000000000040000000000000040000000050000000200000000000000100000000000000000000000000000004007000000000000561b675f00000000571b675f00000000571b675f000000000100320001000100561b675f00000000004eed0000000000000000000b", 0x8d, 0x400}], 0x0, &(0x7f0000000080)=ANY=[]) 18:24:08 executing program 0: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read(r0, 0x0, 0x1000000) 18:24:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002c80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 18:24:08 executing program 4: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read(r0, 0x0, 0x1000000) 18:24:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xa}]}, 0x24}}, 0x0) 18:24:08 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a08020000010000010100534c0701beef005252050181534c24016d41", 0x34, 0xe000}], 0x0, &(0x7f00000001c0)=ANY=[]) 18:24:08 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000000000010cc030200010052654973457233467300000002000000020001000200853d00000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1984, 0x7c0, 0x11000}, {&(0x7f0000010a00)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000011200)="0000000000000000000000001200000000000000843d00000004000073564d38840300001e00"/64, 0x40, 0x3d96000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x3d97000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003bc1655f3bc1655f3bc1655f0100000000000000", 0x60, 0x3d97fa0}], 0x0, &(0x7f0000011500)) 18:24:08 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800050009000400ff7e", 0x24}], 0x1}, 0x0) 18:24:08 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)) 18:24:08 executing program 4: setuid(0xee01) fsmount(0xffffffffffffffff, 0x0, 0x0) 18:24:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xa}]}, 0x24}}, 0x0) 18:24:08 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a08020000010000010100534c0701beef005252050181534c24016d41", 0x34, 0xe000}], 0x0, &(0x7f00000001c0)=ANY=[]) 18:24:08 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000000000010cc030200010052654973457233467300000002000000020001000200853d00000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1984, 0x7c0, 0x11000}, {&(0x7f0000010a00)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000011200)="0000000000000000000000001200000000000000843d00000004000073564d38840300001e00"/64, 0x40, 0x3d96000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x3d97000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003bc1655f3bc1655f3bc1655f0100000000000000", 0x60, 0x3d97fa0}], 0x0, &(0x7f0000011500)) 18:24:09 executing program 4: setuid(0xee01) fsmount(0xffffffffffffffff, 0x0, 0x0) 18:24:09 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)) [ 98.291341][ T5118] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 18:24:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xa}]}, 0x24}}, 0x0) 18:24:09 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a08020000010000010100534c0701beef005252050181534c24016d41", 0x34, 0xe000}], 0x0, &(0x7f00000001c0)=ANY=[]) 18:24:09 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800050009000400ff7e", 0x24}], 0x1}, 0x0) 18:24:09 executing program 4: setuid(0xee01) fsmount(0xffffffffffffffff, 0x0, 0x0) 18:24:09 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000000000010cc030200010052654973457233467300000002000000020001000200853d00000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1984, 0x7c0, 0x11000}, {&(0x7f0000010a00)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000011200)="0000000000000000000000001200000000000000843d00000004000073564d38840300001e00"/64, 0x40, 0x3d96000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x3d97000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003bc1655f3bc1655f3bc1655f0100000000000000", 0x60, 0x3d97fa0}], 0x0, &(0x7f0000011500)) 18:24:09 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)) 18:24:09 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a08020000010000010100534c0701beef005252050181534c24016d41", 0x34, 0xe000}], 0x0, &(0x7f00000001c0)=ANY=[]) [ 98.456603][ T5137] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 18:24:09 executing program 4: setuid(0xee01) fsmount(0xffffffffffffffff, 0x0, 0x0) 18:24:09 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800050009000400ff7e", 0x24}], 0x1}, 0x0) 18:24:09 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000000000010cc030200010052654973457233467300000002000000020001000200853d00000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1984, 0x7c0, 0x11000}, {&(0x7f0000010a00)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000011200)="0000000000000000000000001200000000000000843d00000004000073564d38840300001e00"/64, 0x40, 0x3d96000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x3d97000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003bc1655f3bc1655f3bc1655f0100000000000000", 0x60, 0x3d97fa0}], 0x0, &(0x7f0000011500)) 18:24:09 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)) 18:24:09 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)) 18:24:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}}}]}, 0x38}}, 0x0) 18:24:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x81000000}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) 18:24:09 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)) [ 98.602441][ T5150] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 18:24:09 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800050009000400ff7e", 0x24}], 0x1}, 0x0) 18:24:09 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 18:24:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) dup3(r2, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 18:24:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}}}]}, 0x38}}, 0x0) 18:24:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) dup3(r2, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 18:24:09 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 18:24:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x81000000}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) 18:24:09 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)) 18:24:09 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) dup3(r2, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) [ 98.769781][ T5170] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 18:24:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}}}]}, 0x38}}, 0x0) 18:24:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) dup3(r2, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 18:24:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) dup3(r2, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 18:24:09 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 18:24:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x81000000}}, @TCA_RED_STAB={0x104, 0x2, "7c94d2008cf4e154a491b908fa35c1427b2af4f8b58c32247463def1bc88235a75f9fec1325008c72392b91a82ade1585accdf0a45b0e4828bb587a79dd4f1792b1f04158f3df20039fd36612dfaf6c581f7d725004b2cc921cfae56fd7fede07d78e9c15e1926be51d896fd4ddf779b87ff7521ba37bb8ca11ed7265377d7c3c10351333bddad3dee5b268cdd0252f6a26aba2063f4c115c8baa8b13e20015a88158e578605577e6ba20700beb37031cea6e6186b3656df356269951c51ee87f854e2042ac98767f6511c34c740f9a907d61346ae3d4b68ab9fc0a8041348f4cdf3253ce218481ecf72044632486b9a671b95440c8b5386e964fdc55639cb10"}]}}]}, 0x148}}, 0x0) 18:24:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) dup3(r2, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 18:24:09 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) dup3(r2, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 18:24:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}}}]}, 0x38}}, 0x0) 18:24:09 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 18:24:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x81000000}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) 18:24:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) dup3(r2, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 18:24:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 18:24:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) dup3(r2, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 18:24:09 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) dup3(r2, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 18:24:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:24:09 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 18:24:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 18:24:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) dup3(r2, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 18:24:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) dup3(r2, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 18:24:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:24:09 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 18:24:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 18:24:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) dup3(r2, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 18:24:09 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000580)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 18:24:09 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 18:24:10 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 18:24:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:24:10 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000580)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 18:24:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 18:24:10 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 18:24:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:24:10 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 18:24:10 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 18:24:10 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 18:24:10 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000580)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 18:24:10 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000580)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 18:24:10 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 18:24:10 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 18:24:10 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 18:24:10 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 18:24:10 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 18:24:10 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 18:24:10 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 18:24:10 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 18:24:10 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 18:24:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) 18:24:10 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b15, &(0x7f00000000c0)={'wlan0\x00'}) 18:24:10 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 18:24:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}, 0x0) 18:24:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) 18:24:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) 18:24:10 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 18:24:10 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b15, &(0x7f00000000c0)={'wlan0\x00'}) 18:24:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}, 0x0) 18:24:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000200)=@framed={{}, [@jmp={0x5, 0x0, 0x7, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:24:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) 18:24:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) 18:24:10 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b15, &(0x7f00000000c0)={'wlan0\x00'}) 18:24:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}, 0x0) 18:24:10 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 18:24:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) 18:24:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000200)=@framed={{}, [@jmp={0x5, 0x0, 0x7, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:24:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) 18:24:10 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b15, &(0x7f00000000c0)={'wlan0\x00'}) 18:24:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}, 0x0) 18:24:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5437, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1) 18:24:10 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000200)=@framed={{}, [@jmp={0x5, 0x0, 0x7, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:24:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 18:24:10 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89b0, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) 18:24:10 executing program 2: creat(&(0x7f0000000400)='./file0\x00', 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 18:24:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5437, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1) 18:24:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000200)=@framed={{}, [@jmp={0x5, 0x0, 0x7, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:24:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 18:24:11 executing program 2: creat(&(0x7f0000000400)='./file0\x00', 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 18:24:11 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89b0, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) 18:24:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5437, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1) 18:24:11 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89b0, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) 18:24:11 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:11 executing program 2: creat(&(0x7f0000000400)='./file0\x00', 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 18:24:11 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89b0, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) 18:24:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 18:24:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5437, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1) 18:24:11 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89b0, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) 18:24:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 18:24:11 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89b0, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) 18:24:11 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89b0, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) 18:24:11 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:11 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:11 executing program 2: creat(&(0x7f0000000400)='./file0\x00', 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 18:24:12 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:12 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:12 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:12 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:13 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:13 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) [ 102.636927][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! 18:24:13 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:13 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:13 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:14 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:14 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:14 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:14 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) [ 104.378080][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #202!!! 18:24:15 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:16 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 18:24:16 executing program 0: creat(&(0x7f0000000400)='./file0\x00', 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 18:24:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5437, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1) 18:24:16 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 18:24:16 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x8000000) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000025c0), 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x4000) [ 105.545418][ T5432] loop0: detected capacity change from 0 to 264192 18:24:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5437, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1) 18:24:16 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x8000000) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000025c0), 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x4000) 18:24:16 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 18:24:16 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x8000000) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000025c0), 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x4000) 18:24:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5437, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1) 18:24:16 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) [ 105.815087][ T5432] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. 18:24:16 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) [ 105.878010][ T5432] ext4 filesystem being mounted at /root/syzkaller-testdir1806720177/syzkaller.LNKNNU/107/file0 supports timestamps until 2038 (0x7fffffff) [ 106.220903][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! 18:24:17 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 18:24:17 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 18:24:17 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x8000000) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000025c0), 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x4000) 18:24:17 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 18:24:17 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 18:24:17 executing program 0: creat(&(0x7f0000000400)='./file0\x00', 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 18:24:17 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 18:24:17 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 18:24:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, 0x8) 18:24:17 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 18:24:17 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) [ 106.374363][ T5463] loop0: detected capacity change from 0 to 264192 18:24:17 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 18:24:17 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x0, 0x0) pwritev2(r0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) [ 106.451957][ T5463] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e802e018, mo2=0006] [ 106.470711][ T5463] System zones: 1-2, 19-19, 35-38, 46-46 18:24:17 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000340)={0x0, 0x240, 0x20000000}) 18:24:17 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa515264c5a5186dd6755e10800681604fe800000000000000000000000ef00bb00000000eefffffad9e1c9afe8e3b638"], 0x0) [ 106.524487][ T5463] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 106.535871][ T5463] ext4 filesystem being mounted at /root/syzkaller-testdir1806720177/syzkaller.LNKNNU/108/file0 supports timestamps until 2038 (0x7fffffff) 18:24:17 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x0, 0x0) pwritev2(r0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 18:24:17 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x0, 0x0) pwritev2(r0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) [ 106.657547][ T4319] I/O error, dev loop0, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 18:24:17 executing program 0: creat(&(0x7f0000000400)='./file0\x00', 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 18:24:17 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000340)={0x0, 0x240, 0x20000000}) 18:24:17 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa515264c5a5186dd6755e10800681604fe800000000000000000000000ef00bb00000000eefffffad9e1c9afe8e3b638"], 0x0) [ 106.761626][ T5497] loop0: detected capacity change from 0 to 264192 [ 106.800654][ T5497] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e802e018, mo2=0006] [ 106.808943][ T5497] System zones: 1-2, 19-19, 35-38, 46-46 [ 106.815685][ T5497] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 106.824264][ T5497] ext4 filesystem being mounted at /root/syzkaller-testdir1806720177/syzkaller.LNKNNU/109/file0 supports timestamps until 2038 (0x7fffffff) 18:24:17 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x0, 0x0) pwritev2(r0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 18:24:17 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x0, 0x0) pwritev2(r0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 18:24:17 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa515264c5a5186dd6755e10800681604fe800000000000000000000000ef00bb00000000eefffffad9e1c9afe8e3b638"], 0x0) 18:24:17 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000340)={0x0, 0x240, 0x20000000}) 18:24:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, 0x8) 18:24:17 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000340)={0x0, 0x240, 0x20000000}) 18:24:18 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000340)={0x0, 0x240, 0x20000000}) 18:24:18 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000340)={0x0, 0x240, 0x20000000}) 18:24:18 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x0, 0x0) pwritev2(r0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 18:24:18 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa515264c5a5186dd6755e10800681604fe800000000000000000000000ef00bb00000000eefffffad9e1c9afe8e3b638"], 0x0) 18:24:18 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x0, 0x0) pwritev2(r0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 18:24:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, 0x8) 18:24:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x0) 18:24:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 18:24:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, 0x8) 18:24:18 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000340)={0x0, 0x240, 0x20000000}) 18:24:18 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000002c0), 0x4) 18:24:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x0) 18:24:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 18:24:18 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000002c0), 0x4) 18:24:18 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000002c0), 0x4) 18:24:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 18:24:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x0) 18:24:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, 0x8) 18:24:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 18:24:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x0) 18:24:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, 0x8) 18:24:19 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000002c0), 0x4) 18:24:19 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000002c0), 0x4) 18:24:19 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, 0x0) 18:24:19 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)) 18:24:19 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)) 18:24:19 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000002c0), 0x4) 18:24:19 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000002c0), 0x4) 18:24:19 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, 0x0) 18:24:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, 0x8) 18:24:19 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)) 18:24:19 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, 0x0) 18:24:20 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)) 18:24:20 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, 0x0) 18:24:20 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, 0x0) 18:24:20 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, 0x0) 18:24:20 executing program 1: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x8e, &(0x7f0000000540)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x58, 0x2b, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @local, {[@hopopts={0x87, 0x5, '\x00', [@calipso={0x7, 0x8}, @calipso={0x7, 0x8}, @hao={0xc9, 0x10, @local}, @pad1, @enc_lim]}], {0x0, 0x0, 0x20, 0x0, @wg=@data={0x4, 0x0, 0x0, "6b04c52c6bd69a1d"}}}}}}}, 0x0) 18:24:20 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 18:24:20 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, 0x0) 18:24:20 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, 0x0) 18:24:20 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, 0x0) 18:24:20 executing program 1: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x8e, &(0x7f0000000540)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x58, 0x2b, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @local, {[@hopopts={0x87, 0x5, '\x00', [@calipso={0x7, 0x8}, @calipso={0x7, 0x8}, @hao={0xc9, 0x10, @local}, @pad1, @enc_lim]}], {0x0, 0x0, 0x20, 0x0, @wg=@data={0x4, 0x0, 0x0, "6b04c52c6bd69a1d"}}}}}}}, 0x0) 18:24:20 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 18:24:20 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 18:24:20 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, 0x0) 18:24:20 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1001921, &(0x7f0000001480)) syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x801c60, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 18:24:20 executing program 1: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x8e, &(0x7f0000000540)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x58, 0x2b, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @local, {[@hopopts={0x87, 0x5, '\x00', [@calipso={0x7, 0x8}, @calipso={0x7, 0x8}, @hao={0xc9, 0x10, @local}, @pad1, @enc_lim]}], {0x0, 0x0, 0x20, 0x0, @wg=@data={0x4, 0x0, 0x0, "6b04c52c6bd69a1d"}}}}}}}, 0x0) 18:24:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25, 0xa}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:24:20 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 18:24:21 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 18:24:21 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 18:24:21 executing program 0: syz_emit_vhci(&(0x7f0000000540)=@HCI_SCODATA_PKT, 0x4) 18:24:21 executing program 1: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x8e, &(0x7f0000000540)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x58, 0x2b, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @local, {[@hopopts={0x87, 0x5, '\x00', [@calipso={0x7, 0x8}, @calipso={0x7, 0x8}, @hao={0xc9, 0x10, @local}, @pad1, @enc_lim]}], {0x0, 0x0, 0x20, 0x0, @wg=@data={0x4, 0x0, 0x0, "6b04c52c6bd69a1d"}}}}}}}, 0x0) 18:24:21 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1001921, &(0x7f0000001480)) syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x801c60, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) [ 110.343318][ T5611] ======================================================= [ 110.343318][ T5611] WARNING: The mand mount option has been deprecated and [ 110.343318][ T5611] and is ignored by this kernel. Remove the mand [ 110.343318][ T5611] option from the mount to silence this warning. [ 110.343318][ T5611] ======================================================= 18:24:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25, 0xa}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:24:21 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1001921, &(0x7f0000001480)) syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x801c60, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 18:24:21 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1001921, &(0x7f0000001480)) syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x801c60, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) [ 110.466303][ T3608] Bluetooth: hci4: SCO packet for unknown connection handle 0 18:24:21 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 18:24:21 executing program 0: syz_emit_vhci(&(0x7f0000000540)=@HCI_SCODATA_PKT, 0x4) 18:24:21 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1001921, &(0x7f0000001480)) syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x801c60, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 18:24:21 executing program 1: syz_mount_image$iso9660(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000d40), 0x400, &(0x7f0000000e00)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}, {@utf8}, {@map_normal}, {@map_off}]}) 18:24:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25, 0xa}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:24:21 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1001921, &(0x7f0000001480)) syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x801c60, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 18:24:21 executing program 0: syz_emit_vhci(&(0x7f0000000540)=@HCI_SCODATA_PKT, 0x4) [ 110.599899][ T3608] Bluetooth: hci4: SCO packet for unknown connection handle 0 18:24:21 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1001921, &(0x7f0000001480)) syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x801c60, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 18:24:21 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000140)=@l={0x92, 0x0, 0xd0}) 18:24:21 executing program 1: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) setxattr$incfs_id(0x0, 0x0, 0x0, 0x0, 0x0) 18:24:21 executing program 0: syz_emit_vhci(&(0x7f0000000540)=@HCI_SCODATA_PKT, 0x4) [ 110.656619][ T3608] Bluetooth: hci4: SCO packet for unknown connection handle 0 18:24:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25, 0xa}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:24:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) [ 110.755712][ T3608] Bluetooth: hci4: SCO packet for unknown connection handle 0 18:24:21 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000008ad8ac0000007d66080000000008007809140b2a", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)={[{@utf8}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 18:24:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 18:24:21 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={'hmac(sha256-ce)\x00'}}) 18:24:21 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000140)=@l={0x92, 0x0, 0xd0}) 18:24:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 18:24:21 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000008ad8ac0000007d66080000000008007809140b2a", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)={[{@utf8}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 18:24:21 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000140)=@l={0x92, 0x0, 0xd0}) 18:24:21 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000008ad8ac0000007d66080000000008007809140b2a", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)={[{@utf8}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) [ 111.212574][ T5663] could not allocate digest TFM handle hmac(sha256-ce) 18:24:22 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000140)=@l={0x92, 0x0, 0xd0}) 18:24:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 18:24:22 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000008ad8ac0000007d66080000000008007809140b2a", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)={[{@utf8}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 18:24:22 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={'hmac(sha256-ce)\x00'}}) 18:24:22 executing program 1: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) setxattr$incfs_id(0x0, 0x0, 0x0, 0x0, 0x0) 18:24:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 18:24:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) [ 112.061830][ T5688] could not allocate digest TFM handle hmac(sha256-ce) 18:24:22 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={'hmac(sha256-ce)\x00'}}) 18:24:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) [ 112.492227][ T5721] could not allocate digest TFM handle hmac(sha256-ce) 18:24:23 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={'hmac(sha256-ce)\x00'}}) 18:24:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:23 executing program 1: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) setxattr$incfs_id(0x0, 0x0, 0x0, 0x0, 0x0) 18:24:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) [ 113.155684][ T5734] could not allocate digest TFM handle hmac(sha256-ce) 18:24:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:24 executing program 1: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) setxattr$incfs_id(0x0, 0x0, 0x0, 0x0, 0x0) 18:24:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:25 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:25 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:25 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:25 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:25 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:25 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:25 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:25 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:25 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:26 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000000c0)='$', 0x1, 0x9}, {0x0, 0x0, 0xa7fb}], 0x0, &(0x7f0000000540)) 18:24:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:26 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:26 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) r1 = dup(r0) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, 0x0) 18:24:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:26 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:26 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000000c0)='$', 0x1, 0x9}, {0x0, 0x0, 0xa7fb}], 0x0, &(0x7f0000000540)) 18:24:26 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 18:24:26 executing program 2: r0 = socket(0x29, 0x80002, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x40000) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:24:26 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @time={0xc477}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2b3, @tick=0x77c40000}) 18:24:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, 0x0, 0x90) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="659a7e2775fe830c62a28210d065029cb142ff7e0b118912214a8e65d42ae54e9bee09ad772987924db486256e145a0ace87dfe33d8f05fbf7f564fe43c36624c033416348341c0c43094859971e32e094de08b3cd045b8c444013762e228c6bbdb57910d1503b424c3651fa519c52d1a54755ed39616ead305b4be649c5f77830da4f3d251bf63125b0b0e0a7db9b70", @ANYRES64, @ANYBLOB="00082cbd7000fbdbdf250be8ff003c00018014000200626f6e64300000000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002000265747cff38b2000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x40010) unshare(0x40000000) r3 = socket(0x11, 0x0, 0x0) unshare(0x48020000) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0xf401000000000000) 18:24:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) r1 = dup(r0) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, 0x0) 18:24:27 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000000c0)='$', 0x1, 0x9}, {0x0, 0x0, 0xa7fb}], 0x0, &(0x7f0000000540)) 18:24:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) r1 = dup(r0) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, 0x0) 18:24:27 executing program 2: r0 = socket(0x29, 0x80002, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x40000) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:24:27 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @time={0xc477}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2b3, @tick=0x77c40000}) 18:24:27 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000000c0)='$', 0x1, 0x9}, {0x0, 0x0, 0xa7fb}], 0x0, &(0x7f0000000540)) 18:24:27 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @time={0xc477}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2b3, @tick=0x77c40000}) 18:24:27 executing program 2: r0 = socket(0x29, 0x80002, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x40000) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:24:27 executing program 1: r0 = socket(0x29, 0x80002, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x40000) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:24:27 executing program 2: r0 = socket(0x29, 0x80002, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x40000) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:24:27 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @time={0xc477}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2b3, @tick=0x77c40000}) 18:24:27 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) dup2(r1, r0) 18:24:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) r1 = dup(r0) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, 0x0) 18:24:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) r1 = dup(r0) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, 0x0) 18:24:27 executing program 1: r0 = socket(0x29, 0x80002, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x40000) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:24:27 executing program 2: r0 = socket(0x29, 0x80002, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x40000) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:24:27 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0xffffff7f}}}]}, 0x48}, 0x1, 0x7}, 0x0) 18:24:27 executing program 1: r0 = socket(0x29, 0x80002, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x40000) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:24:27 executing program 2: r0 = socket(0x29, 0x80002, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x40000) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:24:27 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) dup2(r1, r0) 18:24:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0xffffff7f}}}]}, 0x48}, 0x1, 0x7}, 0x0) 18:24:28 executing program 2: r0 = socket(0x29, 0x80002, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x40000) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:24:28 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) dup2(r1, r0) 18:24:28 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) dup2(r1, r0) 18:24:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) r1 = dup(r0) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, 0x0) 18:24:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) r1 = dup(r0) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, 0x0) 18:24:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0xffffff7f}}}]}, 0x48}, 0x1, 0x7}, 0x0) 18:24:28 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) dup2(r1, r0) 18:24:28 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) dup2(r1, r0) 18:24:28 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) dup2(r1, r0) 18:24:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0xffffff7f}}}]}, 0x48}, 0x1, 0x7}, 0x0) 18:24:28 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) dup2(r1, r0) 18:24:28 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) dup2(r1, r0) 18:24:28 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) dup2(r1, r0) 18:24:28 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:24:28 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004540), 0x0, 0x0) 18:24:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "24025f84e10cc6978b321f9f9ba99daf3466d52f29780b47928f418e79e6504dfb94dda192fec767b1d450fd4266ee16aa4320c7b2c6f228ec164578dd34fc44a59b5bc8606f1a89ef298cac6bbc119d2c3cc79b416724f25aec1c803a01d40e43732cfb9505570cd6dd344f14e473997236e55abeb165f9b096dbcf181265374f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0xe0}}, 0x0) 18:24:28 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) dup2(r1, r0) 18:24:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000140)}) 18:24:28 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) dup2(r1, r0) 18:24:28 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004540), 0x0, 0x0) 18:24:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="461534753160", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:24:28 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004540), 0x0, 0x0) 18:24:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000140)}) 18:24:28 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) dup2(r1, r0) 18:24:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="461534753160", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:24:29 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:24:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000140)}) 18:24:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="461534753160", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:24:29 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004540), 0x0, 0x0) 18:24:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="461534753160", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:24:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "24025f84e10cc6978b321f9f9ba99daf3466d52f29780b47928f418e79e6504dfb94dda192fec767b1d450fd4266ee16aa4320c7b2c6f228ec164578dd34fc44a59b5bc8606f1a89ef298cac6bbc119d2c3cc79b416724f25aec1c803a01d40e43732cfb9505570cd6dd344f14e473997236e55abeb165f9b096dbcf181265374f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0xe0}}, 0x0) 18:24:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="461534753160", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:24:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="461534753160", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:24:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000140)}) 18:24:29 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:24:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "24025f84e10cc6978b321f9f9ba99daf3466d52f29780b47928f418e79e6504dfb94dda192fec767b1d450fd4266ee16aa4320c7b2c6f228ec164578dd34fc44a59b5bc8606f1a89ef298cac6bbc119d2c3cc79b416724f25aec1c803a01d40e43732cfb9505570cd6dd344f14e473997236e55abeb165f9b096dbcf181265374f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0xe0}}, 0x0) 18:24:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="461534753160", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:24:30 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @alu={0x7}, @exit, @map_fd={0x18, 0x1}, @ldst, @map_idx={0x18, 0x0, 0x5, 0x0, 0xe}, @alu={0x0, 0x1, 0x3}], &(0x7f0000000000)='GPL\x00', 0x8001, 0x21, &(0x7f0000000180)=""/33, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 18:24:30 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:24:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="461534753160", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:24:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "24025f84e10cc6978b321f9f9ba99daf3466d52f29780b47928f418e79e6504dfb94dda192fec767b1d450fd4266ee16aa4320c7b2c6f228ec164578dd34fc44a59b5bc8606f1a89ef298cac6bbc119d2c3cc79b416724f25aec1c803a01d40e43732cfb9505570cd6dd344f14e473997236e55abeb165f9b096dbcf181265374f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0xe0}}, 0x0) 18:24:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000080)={[{@journal_ioprio}]}) 18:24:30 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:24:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="461534753160", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:24:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000080)={[{@journal_ioprio}]}) 18:24:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:24:30 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @alu={0x7}, @exit, @map_fd={0x18, 0x1}, @ldst, @map_idx={0x18, 0x0, 0x5, 0x0, 0xe}, @alu={0x0, 0x1, 0x3}], &(0x7f0000000000)='GPL\x00', 0x8001, 0x21, &(0x7f0000000180)=""/33, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 18:24:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000080)={[{@journal_ioprio}]}) 18:24:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="461534753160", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:24:30 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @alu={0x7}, @exit, @map_fd={0x18, 0x1}, @ldst, @map_idx={0x18, 0x0, 0x5, 0x0, 0xe}, @alu={0x0, 0x1, 0x3}], &(0x7f0000000000)='GPL\x00', 0x8001, 0x21, &(0x7f0000000180)=""/33, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 119.937936][ T6128] 8021q: adding VLAN 0 to HW filter on device bond1 [ 119.946168][ T6134] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.956132][ T6134] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.975808][ T6134] bond1: (slave veth3): Enslaving as an active interface with an up link [ 119.984722][ T5912] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 119.992352][ T6134] Zero length message leads to an empty skb 18:24:31 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:24:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000080)={[{@journal_ioprio}]}) 18:24:31 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @alu={0x7}, @exit, @map_fd={0x18, 0x1}, @ldst, @map_idx={0x18, 0x0, 0x5, 0x0, 0xe}, @alu={0x0, 0x1, 0x3}], &(0x7f0000000000)='GPL\x00', 0x8001, 0x21, &(0x7f0000000180)=""/33, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 18:24:31 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @alu={0x7}, @exit, @map_fd={0x18, 0x1}, @ldst, @map_idx={0x18, 0x0, 0x5, 0x0, 0xe}, @alu={0x0, 0x1, 0x3}], &(0x7f0000000000)='GPL\x00', 0x8001, 0x21, &(0x7f0000000180)=""/33, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 18:24:31 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:24:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:24:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:24:31 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @alu={0x7}, @exit, @map_fd={0x18, 0x1}, @ldst, @map_idx={0x18, 0x0, 0x5, 0x0, 0xe}, @alu={0x0, 0x1, 0x3}], &(0x7f0000000000)='GPL\x00', 0x8001, 0x21, &(0x7f0000000180)=""/33, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 18:24:31 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @alu={0x7}, @exit, @map_fd={0x18, 0x1}, @ldst, @map_idx={0x18, 0x0, 0x5, 0x0, 0xe}, @alu={0x0, 0x1, 0x3}], &(0x7f0000000000)='GPL\x00', 0x8001, 0x21, &(0x7f0000000180)=""/33, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 120.673385][ T6149] bond2 (uninitialized): Released all slaves [ 120.702081][ T6149] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:24:31 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @alu={0x7}, @exit, @map_fd={0x18, 0x1}, @ldst, @map_idx={0x18, 0x0, 0x5, 0x0, 0xe}, @alu={0x0, 0x1, 0x3}], &(0x7f0000000000)='GPL\x00', 0x8001, 0x21, &(0x7f0000000180)=""/33, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 18:24:31 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @alu={0x7}, @exit, @map_fd={0x18, 0x1}, @ldst, @map_idx={0x18, 0x0, 0x5, 0x0, 0xe}, @alu={0x0, 0x1, 0x3}], &(0x7f0000000000)='GPL\x00', 0x8001, 0x21, &(0x7f0000000180)=""/33, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 120.744935][ T6149] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. 18:24:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 120.826065][ T6149] bond1: (slave veth5): Enslaving as an active interface with an up link [ 120.872843][ T6160] 8021q: adding VLAN 0 to HW filter on device bond1 [ 120.881235][ T6167] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.919414][ T6167] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.993219][ T6167] bond1: (slave veth3): Enslaving as an active interface with an up link [ 121.019319][ T6169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.055233][ T6171] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.101177][ T5933] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 18:24:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18:24:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:24:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18:24:32 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @alu={0x7}, @exit, @map_fd={0x18, 0x1}, @ldst, @map_idx={0x18, 0x0, 0x5, 0x0, 0xe}, @alu={0x0, 0x1, 0x3}], &(0x7f0000000000)='GPL\x00', 0x8001, 0x21, &(0x7f0000000180)=""/33, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 18:24:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:24:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x291}], 0x1c) 18:24:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) [ 121.578693][ T6173] bond2 (uninitialized): Released all slaves [ 121.609908][ T6181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:24:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x291}], 0x1c) 18:24:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) [ 121.672315][ T6179] bond2 (uninitialized): Released all slaves [ 121.690276][ T6182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:24:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) 18:24:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x291}], 0x1c) [ 121.761064][ T6173] bond1: (slave veth5): Enslaving as an active interface with an up link 18:24:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x291}], 0x1c) [ 121.801183][ T6188] bond1: (slave veth7): Enslaving as an active interface with an up link 18:24:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18:24:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:24:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) 18:24:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18:24:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:24:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) 18:24:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)=0x1) 18:24:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) [ 121.983585][ T6208] bond2 (uninitialized): Released all slaves 18:24:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) [ 122.089099][ T6208] bond1: (slave veth7): Enslaving as an active interface with an up link 18:24:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18:24:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x1ec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1ea8, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x44, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @dup={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}, {0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}]}]}, {0x1050, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x104c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VALUE={0x41, 0x1, "bb9c3c1769bc240354a8b63824503daeed97a3d85a1419e3600d52739fe802d0a0a0e6050442431927d070ac9a6a9713fda0f005406c91897870b72240"}]}]}, {0xe8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0xe4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6d, 0x1, "1947ed05e53ff2917468d7901a7235c8254b993c10b57fde2ec0df027977cc3c93df64d346da074e12954c59696b651c94413deaeaca26a840931857751c66df86c746279835f00425e4920ad5d72ed46f78a765bf52c55ff57c049cdc087f02868d88016cda08bda7"}, @NFTA_DATA_VALUE={0x6d, 0x1, "fb86bb3baef8fc336b4932d83818a47d49cc7456598f9ce33ad89b40ff3a8dfbf13b4b3c8a4f4bc6635535e9324ca947b37088c95fbf156ce2be6c40a37db499d321be3c9fe309c49026d00dced28c1253d79c7752aa72317b753fb0cc8e92d1284bcb37cf3ba8c14e"}]}]}, {0x4}, {0x174, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x81, 0x6, 0x1, 0x0, "06832d4ad271949af569e3a569c0fe089bd750c8e2c680d6ced7d14793a9834cfedfbec9a5b495d57fa1e9ed6aa2f152562268e0fa7ffde151bf77c83e8c26953751dc975f57ff1c6fe20ac069d1fb32e25c203bb0693281c70f524261f7fa90547c03ac00e34806ce6395b4ea1dc656f4a559d20256fb4c7780929815"}, @NFTA_SET_ELEM_KEY={0xc0, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x61, 0x1, "6ccd2ababce3dd5b9d352eea93498a903c485bf3d51b80cd4603575386602c0f904e19394251cedd6e5768907f676f9a644e943c5cd61ff4f553377f07c00108d391e1c77691719bccb6c10e18f05f0a88343493ebc1be2ed139e2f2f1"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0xbac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x9c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x95, 0x1, "9e89dd6fe25ee4df9bd8971cbf6de0ed435d1a91f24de7fafd73ca93c418645ce7ef005c626f9bbaed3aade53158cd604b62f8e1d62851347e7c24cd20dce63237db8ef26bd8eb41fec23d68728f8db56a7c633c07cc251eebf2121acdbced4733a26f6e1d8effb752e99cfefab21d0e488b2aa412193adbdc15550297c0e5b0621f6d652975ff57d4cf2f96c51397e61a"}]}, @NFTA_SET_ELEM_KEY={0xb0c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x61, 0x1, "a8d59d53d482681febfc731aec0edda8e56382bab3ab25b39a5a9fb10c082641fd7f327749ca6892a74eaa35feb13e4a6a5be239af9caa6b3df8231192cbfda4c6f546c916c8664d4d771e7f1787ce9928b500ef22b2197dc3d4703d99"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0xa4d, 0x1, "47ec83cf012ebcff2f9ea8df0c7c2dd4070ffe2431baa29f7dcf20a17d8044c1fa5421f9423a49c44e057ea90989d13e1d02b64b4a11373c9ff7089d736ba100eb1ff20252cf7fc2c16f51aa82253567953e88dcf99d0966237a644c3c34bb1e1a5829d7262be23d932a7e2f6352d13bd90b54d23b8e2b5fb4ded8d0edeb8344331038eb1251810fc830599a66cfe38bd993ec35a2427e6a5d31c6d5b698924d633187909ce66d34fda56dcaece4065e1313a4ded8ce54f74c5572d8a71680868fc8ec5d85df3629a71d708a8701adb920ab90318f1287843b03456cd4425cb59fee467f5220d1e00ecfe111e9a3391376a8c884ef670ca863a7e6d872a8e9b303a9ec46da7a42055dd9c24b93ca11877d7f4a9e256798959ea710d778bb41beec0e9e377681ba0f321b59fd1160df28a1962cb91501a829b19262983afbd7b8381b7580de0e299b9986e708fad6db3dbbd85aa0e883274d230dd2498b584e869c14baada91979f0995a55f33ea80ca760191b663f99bb6ff2fea7e16b6a1ff75ac5fe66ec084b18a7e881473f0b7a82fb85f9d5ea0d049e1e10bb843e79e91d66b5a941383902631abf51333ae00d92a43801b72761f9051b17aa340a212995bd3261fde3367729959f29f541c6027df9aab5fb3a2ec49aac62d01baf3a9c0759d2b79857d10f07b6b24d10d467e9aa5fd5ecf7be9c8b2dc2487e7ebc55e13136873a9382932d02ee2cbeae3fbff661d182c0741473a2f8064dfb7564108ee6f8ba1809ee2b9adbda02a9c15266e49e93d193094747769991397dc90391ebc532f7b45ae3cc74d5bf7561303b4af4a9ce7deb59df0bc8abe29bd896065fd422293ea75bcea48356ebcbecdfc6b92d56969a38ec674cb9f6c0b9fcd374836a07fb81125da1885d0a7470a7b16b3da83cf9101048772345ea10af86f5b3e10c65a1ee884ca469d0c60e6fbb3eaa73e17f5bef92a3df42a026de7f0c8d68f6ff28eace0f27e2099f8d2f9a470d86dc5c03a111049c8b0f962b086d7017e1c40b368d3295c84dbb3e8cca05fc37eb92c5769b450759dbd63b6d397d8803a967b54cdce66688dd2cd189d230126a62c2b4f445da661262d68b7957610565c5bf468529bedf46534b9d491576d7827612caae9188eba81b75afd5df206f7e03af1b848cda51e62a19288468734a676d3ca4616dfb7ca3c1f074d77da54ed3d925fef752bac4c5d421112684a5e76b6118e752a273ddcdc2673a22fefca3649a0777196435d2ae6e215beb121ab70e3353ab0b9d283b285f49b20e9cd708e2ad43f6e1586e91ee57a1bedf71f7b880cb8e1ec83dfc8e71d0cbb7f3d3e0b94696f8fa7d93169c3cbd59333a8133734a35759e5f4106344fc09d79918bd67cb378a5d3b7c89f78f1a5d7283d138ab5b0225b4606bb87077fd6525a5c9d868a3bb1d4b02c2c44873f93de3a562c8ab0c2e3b7f95a84de9d8dead731eca17c641c8b8c577127a6d84a49da0020198156462cc83c3f30deba197517e649abe69287bd13192380482143792b7d66882c3044e5ec5a7a5979d10f82b547ebcde6f106bc4e6edbe9a88ffe36eef263043b548d93cf86d07a122ed839761a1873801a4c7cefffe00cba7ccbf85d421524a7bdf5ca7ea60beaf83e1af6e5baec2490e4baa01e19de0252821ef4d31f7284fd07442da1edc45e43c870fa1f4ca17a498ebfe0a0b14707e5575d165422a3bfc0c07fffc34f9018cc030488764ff3f37e06e7cd9f7c99e15464d6d81ea8ee023387e7f020e2cdc8d8e7ef15ebc138ed9a7f68912fc1e7f444d4ace9a61868cb58c434ae92530c1cbfe86681340418d5381819b9e2dfe4289405809689656186e98aebf8e88ff8832c426359df05098e8a99370a37feca72c5a608d5b3a3b04fa81d7d198389b46888a2fc19b498b6e31030daab9b383661bf01af3c543f191bdf5154c87143b4b650baf2d5c2684ac40aa11a4dd955b08e5a598124d6bf308e4a02915e469e9068f8629841a83322359425c0a4e60233e63bde68331e6a23606ef751f7458086da7ff5440e69ab9d18d3d0e16a2b993f7e23089c920c46d14661b5efd7c7f253bae4b21ac45076209f62255a8777ddb3c5eb7a7226e461620eaa8c3a3b79ab1ac21c7cc31f8b2d44c50a16342be7023a3c59c73f91d4ca3230a51a4bf7b0f7ffe382b5a477a199ec49859e5b2da90fe723b8fba5bfb46e864c48834d8e574221eb5de3c61d0f1bf138029c0290cca05797fb1ee83a811d1993433abb93503dba527a457c5a2f0f4137dae3ce52cab0b5f9f0c735da540bc44094d31391a5f6bd15fe4cec876d40e0967ffcdde120e36b5a8e9a04ccd5e382cc1b50cde28a19858e4974ce980a206b1621d2bfa4786a1ed98a3cdcc3be0fbb4e65d80bacfe605cacb74b611e7b09370a5275b4a066206a2f697d2c3300ccb0d86c6064b0f1fb1452adfb4213ad24b95161ae31dfd7a7ff0e37afab7807669bc75d57f0d92d83c7ac04057157e1d185f3f2652c585458ad6d453a70973ffdb141cd4f43d618ab617e04c9c15ede76447cbe65fbeba9f8fee43be0cbf89a4458ac09049e1f7c3928b327bd841b0fa86104533051ed0bf123754f33bbe5c6fd1d24c0ea8d23739968307feb33d3fcba0bb312accceb553832fe27262f237398db99fc0f9261a6d7cc74e1564969df6ce0fd58ad8df6718a1f511a7ee276eccfc7ca216bf5c6701866979df2f4e4d2de710c65535b04e0558b4b35524a813cbb6f13349feb432e2cd3a77b8656915b74f3cc7f4084a7e535c21bae6787b55e9425175ba63e25e41ad7bae95b52ee9b4b91ba7a86ae3d05a18a6fab2e1f19d3ddb30454f20c787d6710f871cff053ab299b2fed1dfcd6db6169028a6d3990c10431f4ea445d71d8db322d628a49d942dc158412aeb96e70582a8486a15ccda4afbda631ae3dc3defdb2e29756a41c6fbae3bad1648c16fc30ff132e99e3687c72b70c918d6bca9826b43ff1125346120ac3273af5167425add5c1f7be7c089e2feab0ce5da47de2541cb5b4cc9ed0bc5fe26038583c3b708dfa85708616fed765b92981a63be43892757d35e19cf291dd07ca6623fbc266c8b062b5862d7601eb72b54721e7ab429aa80590b2ad7a907df24af703f1b6f3e426c36eb060aa9c20b588a093d12a9da34ac0679aeef5f63f2ba51339885e0950756654ee2728d11e17ad0b476938568a30d4e37ac72a393ef4d4d6139784e29c409a344d92ae6267780107f8cafa37370d214eec8cb49af80e836a9fe5c392420a9baa8fbd49a6f3b581e5765faa6a85abd880c9b509f25e011e54628e146add0bea9142ceac820a824112c13dba9ac4dc04189ff0c43a0265aa72bee6c0234693f97a62aa9343c44c90777dcb2f20862bda8bb91d5a7fe2aba916c9494d75e03958957fc53814150bec65d677b97599402142f5a125a7396a0c59d29447d65c08c5b1f0c662f0ae02c7b4f4476e5bcef92f4ee95929300c9f8462140c3ce47499cf2bc0d520126c16ee598964988dbf58081ab81a40177d1e0d352d8943b4bcf5653f4a10dbc4bd094d1009fff97770e7125848d2f906432a7c00664c498ee2d566262efb04e5a9522874c256c6b1b543bc218adeed235533f7418b9fb030f953bc88d5a2ea49bf0f6a2aa8c5cade6afdf4f7fd7d599538ad300894b4654cf4f456079fe288e6a56255"}]}]}]}]}, 0x1ec4}}, 0x0) 18:24:32 executing program 0: r0 = add_key$keyring(&(0x7f00000015c0), &(0x7f0000001600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001580), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000001680), &(0x7f00000016c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000001700)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r2, 0x0) [ 122.174863][ T6214] bond2 (uninitialized): Released all slaves 18:24:32 executing program 4: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x2}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/virtio_blk', 0x0, 0x0) [ 122.285835][ T6223] bond1: (slave veth9): Enslaving as an active interface with an up link 18:24:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18:24:33 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x34, r0, 0x801, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x34}}, 0x0) 18:24:33 executing program 4: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x2}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/virtio_blk', 0x0, 0x0) 18:24:33 executing program 0: r0 = add_key$keyring(&(0x7f00000015c0), &(0x7f0000001600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001580), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000001680), &(0x7f00000016c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000001700)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r2, 0x0) 18:24:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)=0x1) 18:24:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)=0x1) 18:24:33 executing program 4: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x2}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/virtio_blk', 0x0, 0x0) 18:24:33 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x34, r0, 0x801, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x34}}, 0x0) 18:24:33 executing program 0: r0 = add_key$keyring(&(0x7f00000015c0), &(0x7f0000001600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001580), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000001680), &(0x7f00000016c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000001700)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r2, 0x0) 18:24:33 executing program 3: r0 = add_key$keyring(&(0x7f00000015c0), &(0x7f0000001600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001580), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000001680), &(0x7f00000016c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000001700)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r2, 0x0) 18:24:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)=0x1) 18:24:33 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x34, r0, 0x801, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x34}}, 0x0) 18:24:33 executing program 4: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x2}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/virtio_blk', 0x0, 0x0) 18:24:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)=0x1) 18:24:33 executing program 0: r0 = add_key$keyring(&(0x7f00000015c0), &(0x7f0000001600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001580), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000001680), &(0x7f00000016c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000001700)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r2, 0x0) 18:24:33 executing program 3: r0 = add_key$keyring(&(0x7f00000015c0), &(0x7f0000001600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001580), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000001680), &(0x7f00000016c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000001700)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r2, 0x0) 18:24:33 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x34, r0, 0x801, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x34}}, 0x0) 18:24:33 executing program 4: r0 = add_key$keyring(&(0x7f00000015c0), &(0x7f0000001600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001580), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000001680), &(0x7f00000016c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000001700)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r2, 0x0) 18:24:33 executing program 0: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x2}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/virtio_blk', 0x0, 0x0) 18:24:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)=0x1) 18:24:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)=0x1) 18:24:33 executing program 0: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x2}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/virtio_blk', 0x0, 0x0) 18:24:33 executing program 3: r0 = add_key$keyring(&(0x7f00000015c0), &(0x7f0000001600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001580), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000001680), &(0x7f00000016c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000001700)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r2, 0x0) 18:24:33 executing program 4: r0 = add_key$keyring(&(0x7f00000015c0), &(0x7f0000001600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001580), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000001680), &(0x7f00000016c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000001700)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r2, 0x0) 18:24:33 executing program 1: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x2}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/virtio_blk', 0x0, 0x0) 18:24:33 executing program 1: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x2}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/virtio_blk', 0x0, 0x0) 18:24:33 executing program 0: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x2}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/virtio_blk', 0x0, 0x0) 18:24:33 executing program 4: r0 = add_key$keyring(&(0x7f00000015c0), &(0x7f0000001600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001580), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000001680), &(0x7f00000016c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000001700)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r2, 0x0) 18:24:33 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x20) 18:24:33 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000580)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x4b) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1, 0x40000a1e, 0x0) 18:24:33 executing program 5: clock_gettime(0x7, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001680)={'batadv_slave_0\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r3) io_submit(r0, 0x5, &(0x7f0000001880)=[0x0, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000001600)="545aa674cfac6457499a884b245ea6077b0f9acd7898fe603d385dcf68d9b7754151fe80294bfac162c8190071294fab0a2bfca8bdc94d9cce70c31a9bb228ca1b9c541c04fcc5da6636e0f357a657747b", 0x51, 0x80000000, 0x0, 0x3}, 0x0, 0x0]) 18:24:33 executing program 1: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x2}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/virtio_blk', 0x0, 0x0) 18:24:33 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x20) 18:24:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0xc2}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) 18:24:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='#\x00'}]}, 0x1c}, 0x1, 0x23000000}, 0x0) 18:24:33 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x868d}, &(0x7f0000000100)={0x0, 0x2710}) 18:24:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='#\x00'}]}, 0x1c}, 0x1, 0x23000000}, 0x0) 18:24:33 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x20) [ 123.268392][ T6307] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 18:24:34 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x868d}, &(0x7f0000000100)={0x0, 0x2710}) 18:24:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='#\x00'}]}, 0x1c}, 0x1, 0x23000000}, 0x0) 18:24:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0xc2}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) [ 123.309342][ T6296] input: syz0 as /devices/virtual/input/input5 18:24:34 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000580)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x4b) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1, 0x40000a1e, 0x0) 18:24:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='#\x00'}]}, 0x1c}, 0x1, 0x23000000}, 0x0) 18:24:34 executing program 5: clock_gettime(0x7, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001680)={'batadv_slave_0\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r3) io_submit(r0, 0x5, &(0x7f0000001880)=[0x0, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000001600)="545aa674cfac6457499a884b245ea6077b0f9acd7898fe603d385dcf68d9b7754151fe80294bfac162c8190071294fab0a2bfca8bdc94d9cce70c31a9bb228ca1b9c541c04fcc5da6636e0f357a657747b", 0x51, 0x80000000, 0x0, 0x3}, 0x0, 0x0]) 18:24:34 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x868d}, &(0x7f0000000100)={0x0, 0x2710}) 18:24:34 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x20) 18:24:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000580)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x4b) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1, 0x40000a1e, 0x0) 18:24:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0xc2}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) [ 123.515292][ T6320] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 123.534956][ T6327] input: syz0 as /devices/virtual/input/input6 18:24:34 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000580)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x4b) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1, 0x40000a1e, 0x0) 18:24:34 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x868d}, &(0x7f0000000100)={0x0, 0x2710}) 18:24:34 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000580)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x4b) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1, 0x40000a1e, 0x0) [ 123.680286][ T6336] input: syz0 as /devices/virtual/input/input7 [ 123.717796][ T6340] input: syz0 as /devices/virtual/input/input8 18:24:34 executing program 1: clock_gettime(0x7, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001680)={'batadv_slave_0\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r3) io_submit(r0, 0x5, &(0x7f0000001880)=[0x0, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000001600)="545aa674cfac6457499a884b245ea6077b0f9acd7898fe603d385dcf68d9b7754151fe80294bfac162c8190071294fab0a2bfca8bdc94d9cce70c31a9bb228ca1b9c541c04fcc5da6636e0f357a657747b", 0x51, 0x80000000, 0x0, 0x3}, 0x0, 0x0]) [ 123.751900][ T6334] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 123.765964][ T6343] input: syz0 as /devices/virtual/input/input9 18:24:34 executing program 5: clock_gettime(0x7, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001680)={'batadv_slave_0\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r3) io_submit(r0, 0x5, &(0x7f0000001880)=[0x0, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000001600)="545aa674cfac6457499a884b245ea6077b0f9acd7898fe603d385dcf68d9b7754151fe80294bfac162c8190071294fab0a2bfca8bdc94d9cce70c31a9bb228ca1b9c541c04fcc5da6636e0f357a657747b", 0x51, 0x80000000, 0x0, 0x3}, 0x0, 0x0]) 18:24:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000580)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x4b) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1, 0x40000a1e, 0x0) 18:24:34 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000580)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x4b) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1, 0x40000a1e, 0x0) 18:24:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0xc2}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) 18:24:34 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000580)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x4b) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1, 0x40000a1e, 0x0) [ 123.941365][ T6355] input: syz0 as /devices/virtual/input/input10 [ 123.948159][ T6356] input: syz0 as /devices/virtual/input/input11 18:24:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000580)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x4b) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1, 0x40000a1e, 0x0) [ 123.995183][ T6359] input: syz0 as /devices/virtual/input/input12 18:24:34 executing program 2: clock_gettime(0x7, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001680)={'batadv_slave_0\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r3) io_submit(r0, 0x5, &(0x7f0000001880)=[0x0, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000001600)="545aa674cfac6457499a884b245ea6077b0f9acd7898fe603d385dcf68d9b7754151fe80294bfac162c8190071294fab0a2bfca8bdc94d9cce70c31a9bb228ca1b9c541c04fcc5da6636e0f357a657747b", 0x51, 0x80000000, 0x0, 0x3}, 0x0, 0x0]) [ 124.075779][ T6352] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 18:24:34 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000580)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x4b) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1, 0x40000a1e, 0x0) 18:24:34 executing program 0: clock_gettime(0x7, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001680)={'batadv_slave_0\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r3) io_submit(r0, 0x5, &(0x7f0000001880)=[0x0, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000001600)="545aa674cfac6457499a884b245ea6077b0f9acd7898fe603d385dcf68d9b7754151fe80294bfac162c8190071294fab0a2bfca8bdc94d9cce70c31a9bb228ca1b9c541c04fcc5da6636e0f357a657747b", 0x51, 0x80000000, 0x0, 0x3}, 0x0, 0x0]) 18:24:34 executing program 1: clock_gettime(0x7, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001680)={'batadv_slave_0\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r3) io_submit(r0, 0x5, &(0x7f0000001880)=[0x0, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000001600)="545aa674cfac6457499a884b245ea6077b0f9acd7898fe603d385dcf68d9b7754151fe80294bfac162c8190071294fab0a2bfca8bdc94d9cce70c31a9bb228ca1b9c541c04fcc5da6636e0f357a657747b", 0x51, 0x80000000, 0x0, 0x3}, 0x0, 0x0]) [ 124.133435][ T6364] input: syz0 as /devices/virtual/input/input13 [ 124.198588][ T6369] input: syz0 as /devices/virtual/input/input14 18:24:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0xc2}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) 18:24:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0xc2}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) 18:24:35 executing program 5: clock_gettime(0x7, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001680)={'batadv_slave_0\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r3) io_submit(r0, 0x5, &(0x7f0000001880)=[0x0, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000001600)="545aa674cfac6457499a884b245ea6077b0f9acd7898fe603d385dcf68d9b7754151fe80294bfac162c8190071294fab0a2bfca8bdc94d9cce70c31a9bb228ca1b9c541c04fcc5da6636e0f357a657747b", 0x51, 0x80000000, 0x0, 0x3}, 0x0, 0x0]) 18:24:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0xc2}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) [ 124.384971][ T6379] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 18:24:35 executing program 0: clock_gettime(0x7, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001680)={'batadv_slave_0\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r3) io_submit(r0, 0x5, &(0x7f0000001880)=[0x0, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000001600)="545aa674cfac6457499a884b245ea6077b0f9acd7898fe603d385dcf68d9b7754151fe80294bfac162c8190071294fab0a2bfca8bdc94d9cce70c31a9bb228ca1b9c541c04fcc5da6636e0f357a657747b", 0x51, 0x80000000, 0x0, 0x3}, 0x0, 0x0]) 18:24:35 executing program 2: clock_gettime(0x7, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001680)={'batadv_slave_0\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r3) io_submit(r0, 0x5, &(0x7f0000001880)=[0x0, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000001600)="545aa674cfac6457499a884b245ea6077b0f9acd7898fe603d385dcf68d9b7754151fe80294bfac162c8190071294fab0a2bfca8bdc94d9cce70c31a9bb228ca1b9c541c04fcc5da6636e0f357a657747b", 0x51, 0x80000000, 0x0, 0x3}, 0x0, 0x0]) [ 124.514181][ T6382] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 18:24:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0xc2}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) 18:24:35 executing program 1: clock_gettime(0x7, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001680)={'batadv_slave_0\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r3) io_submit(r0, 0x5, &(0x7f0000001880)=[0x0, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000001600)="545aa674cfac6457499a884b245ea6077b0f9acd7898fe603d385dcf68d9b7754151fe80294bfac162c8190071294fab0a2bfca8bdc94d9cce70c31a9bb228ca1b9c541c04fcc5da6636e0f357a657747b", 0x51, 0x80000000, 0x0, 0x3}, 0x0, 0x0]) 18:24:35 executing program 0: clock_gettime(0x7, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001680)={'batadv_slave_0\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r3) io_submit(r0, 0x5, &(0x7f0000001880)=[0x0, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000001600)="545aa674cfac6457499a884b245ea6077b0f9acd7898fe603d385dcf68d9b7754151fe80294bfac162c8190071294fab0a2bfca8bdc94d9cce70c31a9bb228ca1b9c541c04fcc5da6636e0f357a657747b", 0x51, 0x80000000, 0x0, 0x3}, 0x0, 0x0]) 18:24:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0xc2}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) [ 124.637501][ T6387] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 18:24:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0xc2}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) 18:24:35 executing program 2: clock_gettime(0x7, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x129442, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001680)={'batadv_slave_0\x00'}) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r3) io_submit(r0, 0x5, &(0x7f0000001880)=[0x0, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000001600)="545aa674cfac6457499a884b245ea6077b0f9acd7898fe603d385dcf68d9b7754151fe80294bfac162c8190071294fab0a2bfca8bdc94d9cce70c31a9bb228ca1b9c541c04fcc5da6636e0f357a657747b", 0x51, 0x80000000, 0x0, 0x3}, 0x0, 0x0]) [ 124.785051][ T6395] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 18:24:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0xc2}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) 18:24:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0xc2}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) [ 124.844037][ T6399] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 124.882546][ T6404] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 18:24:35 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0x4072, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 18:24:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 18:24:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) [ 125.001923][ T6412] __nla_validate_parse: 29 callbacks suppressed [ 125.001944][ T6412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:24:35 executing program 2: setreuid(0x0, 0xee00) r0 = getpgid(0x0) sched_setaffinity(r0, 0x0, 0x0) 18:24:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 18:24:35 executing program 0: r0 = socket(0x22, 0x2, 0x4) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000005c0)=""/1, &(0x7f0000000600)=0x1) 18:24:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0xc2}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) 18:24:35 executing program 2: setreuid(0x0, 0xee00) r0 = getpgid(0x0) sched_setaffinity(r0, 0x0, 0x0) 18:24:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 18:24:35 executing program 0: r0 = socket(0x22, 0x2, 0x4) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000005c0)=""/1, &(0x7f0000000600)=0x1) 18:24:35 executing program 4: r0 = socket(0x22, 0x2, 0x4) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000005c0)=""/1, &(0x7f0000000600)=0x1) 18:24:36 executing program 2: setreuid(0x0, 0xee00) r0 = getpgid(0x0) sched_setaffinity(r0, 0x0, 0x0) [ 125.292288][ T6429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 125.302017][ T4656] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 125.557809][ T4656] usb 4-1: Using ep0 maxpacket: 32 [ 125.681047][ T4656] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 125.938015][ T4656] usb 4-1: string descriptor 0 read error: -22 [ 125.944359][ T4656] usb 4-1: New USB device found, idVendor=046d, idProduct=4072, bcdDevice= 0.40 [ 125.955606][ T4656] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.011023][ T4656] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 126.217504][ T4668] usb 4-1: USB disconnect, device number 2 18:24:37 executing program 1: setreuid(0x0, 0xee00) r0 = getpgid(0x0) sched_setaffinity(r0, 0x0, 0x0) 18:24:37 executing program 0: r0 = socket(0x22, 0x2, 0x4) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000005c0)=""/1, &(0x7f0000000600)=0x1) 18:24:37 executing program 4: r0 = socket(0x22, 0x2, 0x4) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000005c0)=""/1, &(0x7f0000000600)=0x1) 18:24:37 executing program 2: setreuid(0x0, 0xee00) r0 = getpgid(0x0) sched_setaffinity(r0, 0x0, 0x0) 18:24:37 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0x4072, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 18:24:37 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x12, 0x0, 0x0, 0x0, 0x0) 18:24:37 executing program 0: r0 = socket(0x22, 0x2, 0x4) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000005c0)=""/1, &(0x7f0000000600)=0x1) 18:24:37 executing program 4: r0 = socket(0x22, 0x2, 0x4) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000005c0)=""/1, &(0x7f0000000600)=0x1) 18:24:37 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x12, 0x0, 0x0, 0x0, 0x0) 18:24:37 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x1e, 0x2, 0x0) 18:24:37 executing program 1: setreuid(0x0, 0xee00) r0 = getpgid(0x0) sched_setaffinity(r0, 0x0, 0x0) 18:24:37 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}}) 18:24:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000000)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 18:24:37 executing program 1: setreuid(0x0, 0xee00) r0 = getpgid(0x0) sched_setaffinity(r0, 0x0, 0x0) 18:24:37 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x12, 0x0, 0x0, 0x0, 0x0) 18:24:37 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x1e, 0x2, 0x0) [ 127.088002][ T5912] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 127.167885][ T4656] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 127.357970][ T5912] usb 4-1: Using ep0 maxpacket: 32 [ 127.408014][ T4656] usb 1-1: Using ep0 maxpacket: 8 [ 127.488960][ T5912] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 127.607857][ T4656] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 127.616883][ T4656] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 127.628051][ T4656] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 127.788044][ T4656] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 127.789230][ T5912] usb 4-1: string descriptor 0 read error: -22 [ 127.804063][ T5912] usb 4-1: New USB device found, idVendor=046d, idProduct=4072, bcdDevice= 0.40 [ 127.806926][ T4656] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.813868][ T5912] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.826205][ T4656] usb 1-1: Product: syz [ 127.841672][ T4656] usb 1-1: Manufacturer: syz [ 127.846342][ T4656] usb 1-1: SerialNumber: syz [ 127.879877][ T5912] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 128.093739][ T4673] usb 4-1: USB disconnect, device number 3 [ 128.158366][ T4656] usb 1-1: 0:2 : does not exist [ 128.182616][ T4656] usb 1-1: USB disconnect, device number 2 [ 128.217374][ T4319] udevd[4319]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 18:24:39 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0x4072, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 18:24:39 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x12, 0x0, 0x0, 0x0, 0x0) 18:24:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000000)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 18:24:39 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x1e, 0x2, 0x0) 18:24:39 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x1e, 0x2, 0x0) 18:24:39 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x1) 18:24:39 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}}) 18:24:39 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x1e, 0x2, 0x0) 18:24:39 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x1e, 0x2, 0x0) 18:24:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000000)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 18:24:39 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x1e, 0x2, 0x0) 18:24:39 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}}) [ 128.971269][ T5912] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 128.978849][ T5932] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 129.047936][ T5933] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 129.258376][ T5912] usb 4-1: Using ep0 maxpacket: 32 [ 129.264134][ T5932] usb 1-1: Using ep0 maxpacket: 8 [ 129.317854][ T5933] usb 3-1: Using ep0 maxpacket: 8 [ 129.422491][ T5912] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 129.498086][ T5932] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 129.507264][ T5932] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 129.517831][ T5932] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 129.548046][ T5933] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 129.556989][ T5933] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 129.567252][ T5933] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 129.708002][ T5912] usb 4-1: string descriptor 0 read error: -22 [ 129.714281][ T5912] usb 4-1: New USB device found, idVendor=046d, idProduct=4072, bcdDevice= 0.40 [ 129.723567][ T5932] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 129.732928][ T5932] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.740996][ T5912] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.749112][ T5932] usb 1-1: Product: syz [ 129.753280][ T5932] usb 1-1: Manufacturer: syz [ 129.758738][ T5932] usb 1-1: SerialNumber: syz [ 129.777929][ T5933] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 129.787012][ T5933] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.801133][ T5933] usb 3-1: Product: syz [ 129.805306][ T5933] usb 3-1: Manufacturer: syz [ 129.812231][ T5912] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 129.819662][ T5933] usb 3-1: SerialNumber: syz [ 130.028146][ T4656] usb 4-1: USB disconnect, device number 4 [ 130.120131][ T5932] usb 1-1: 0:2 : does not exist [ 130.140976][ T5932] usb 1-1: USB disconnect, device number 3 [ 130.212192][ T5933] usb 3-1: 0:2 : does not exist [ 130.241989][ T5933] usb 3-1: USB disconnect, device number 2 [ 130.259066][ T4319] udevd[4319]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 18:24:41 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0x4072, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 18:24:41 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x1) 18:24:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000000)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 18:24:41 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:41 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}}) 18:24:41 executing program 4: mlock(&(0x7f0000aa9000/0x400000)=nil, 0x400000) mprotect(&(0x7f00009aa000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 18:24:41 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x1) 18:24:41 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}}) 18:24:41 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:41 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x1) 18:24:41 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:41 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) [ 130.907904][ T5932] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 130.939144][ T5933] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 130.958047][ T5913] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 131.178061][ T5932] usb 4-1: Using ep0 maxpacket: 32 [ 131.187857][ T5933] usb 1-1: Using ep0 maxpacket: 8 [ 131.208273][ T5913] usb 3-1: Using ep0 maxpacket: 8 [ 131.328196][ T5932] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 131.418682][ T5933] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 131.427444][ T5933] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 131.438034][ T5933] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 131.448177][ T5913] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 131.457109][ T5913] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 131.468422][ T5913] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 131.638191][ T5933] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 131.651878][ T5933] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.660156][ T5932] usb 4-1: string descriptor 0 read error: -22 [ 131.666423][ T5932] usb 4-1: New USB device found, idVendor=046d, idProduct=4072, bcdDevice= 0.40 [ 131.675975][ T5913] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 131.688925][ T5933] usb 1-1: Product: syz [ 131.693101][ T5933] usb 1-1: Manufacturer: syz [ 131.697905][ T5913] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.705901][ T5913] usb 3-1: Product: syz [ 131.710301][ T5933] usb 1-1: SerialNumber: syz [ 131.715388][ T5932] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.724914][ T5913] usb 3-1: Manufacturer: syz [ 131.729605][ T5913] usb 3-1: SerialNumber: syz [ 131.781797][ T5932] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 132.009254][ T4656] usb 4-1: USB disconnect, device number 5 [ 132.058270][ T5933] usb 1-1: 0:2 : does not exist [ 132.073575][ T5933] usb 1-1: USB disconnect, device number 4 [ 132.178154][ T5913] usb 3-1: 0:2 : does not exist [ 132.208265][ T5913] usb 3-1: USB disconnect, device number 3 [ 132.319849][ T1219] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.326163][ T1219] ieee802154 phy1 wpan1: encryption failed: -22 18:24:43 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:43 executing program 4: mlock(&(0x7f0000aa9000/0x400000)=nil, 0x400000) mprotect(&(0x7f00009aa000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 18:24:43 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:43 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}}) 18:24:43 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}}) 18:24:43 executing program 3: mlock(&(0x7f0000aa9000/0x400000)=nil, 0x400000) mprotect(&(0x7f00009aa000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 18:24:43 executing program 1: mlock(&(0x7f0000aa9000/0x400000)=nil, 0x400000) mprotect(&(0x7f00009aa000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 18:24:43 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:43 executing program 4: mlock(&(0x7f0000aa9000/0x400000)=nil, 0x400000) mprotect(&(0x7f00009aa000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 18:24:43 executing program 3: mlock(&(0x7f0000aa9000/0x400000)=nil, 0x400000) mprotect(&(0x7f00009aa000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) [ 132.917888][ T5933] usb 1-1: new high-speed USB device number 5 using dummy_hcd 18:24:43 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:43 executing program 4: mlock(&(0x7f0000aa9000/0x400000)=nil, 0x400000) mprotect(&(0x7f00009aa000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) [ 132.964530][ T5932] usb 3-1: new high-speed USB device number 4 using dummy_hcd 18:24:43 executing program 3: mlock(&(0x7f0000aa9000/0x400000)=nil, 0x400000) mprotect(&(0x7f00009aa000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 18:24:43 executing program 1: mlock(&(0x7f0000aa9000/0x400000)=nil, 0x400000) mprotect(&(0x7f00009aa000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 18:24:43 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) [ 133.200997][ T5933] usb 1-1: Using ep0 maxpacket: 8 [ 133.233841][ T5932] usb 3-1: Using ep0 maxpacket: 8 [ 133.427991][ T5933] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 133.437034][ T5933] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 133.447388][ T5933] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 133.468053][ T5932] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 133.476780][ T5932] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 133.487243][ T5932] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 133.648058][ T5933] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 133.657163][ T5933] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.665925][ T5933] usb 1-1: Product: syz [ 133.670525][ T5933] usb 1-1: Manufacturer: syz [ 133.675270][ T5933] usb 1-1: SerialNumber: syz [ 133.698115][ T5932] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 133.707211][ T5932] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.715468][ T5932] usb 3-1: Product: syz [ 133.721752][ T5932] usb 3-1: Manufacturer: syz [ 133.726345][ T5932] usb 3-1: SerialNumber: syz [ 134.008067][ T5933] usb 1-1: 0:2 : does not exist [ 134.018095][ T5933] usb 1-1: USB disconnect, device number 5 [ 134.108044][ T5932] usb 3-1: 0:2 : does not exist [ 134.136986][ T5932] usb 3-1: USB disconnect, device number 4 18:24:45 executing program 1: mlock(&(0x7f0000aa9000/0x400000)=nil, 0x400000) mprotect(&(0x7f00009aa000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 18:24:45 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:45 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:45 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:45 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:45 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x40040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x16e) 18:24:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @random="a4e08d19dc6e", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:24:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @random="a4e08d19dc6e", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:24:45 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @random="a4e08d19dc6e", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:24:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @random="a4e08d19dc6e", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:24:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @random="a4e08d19dc6e", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:24:45 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:45 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 18:24:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @random="a4e08d19dc6e", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:24:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @random="a4e08d19dc6e", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:24:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 18:24:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 18:24:45 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:45 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:45 executing program 1: r0 = openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$damon_monitor_on(r0, &(0x7f0000000080), 0x3) [ 134.984438][ T6592] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:24:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 18:24:45 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210200, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x440400, 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x4) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1200007, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x800}, 0x8, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x1, 0x4, 0xd0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 18:24:45 executing program 1: r0 = openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$damon_monitor_on(r0, &(0x7f0000000080), 0x3) 18:24:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) [ 135.130361][ T6592] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:24:45 executing program 1: r0 = openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$damon_monitor_on(r0, &(0x7f0000000080), 0x3) 18:24:45 executing program 5: r0 = openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$damon_monitor_on(r0, &(0x7f0000000080), 0x3) 18:24:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x440, 0x140, 0x440, 0x350, 0x440, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast1}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'batadv_slave_0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'erspan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 18:24:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='\x00', r0) 18:24:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 18:24:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 18:24:46 executing program 5: r0 = openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$damon_monitor_on(r0, &(0x7f0000000080), 0x3) 18:24:46 executing program 1: r0 = openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$damon_monitor_on(r0, &(0x7f0000000080), 0x3) 18:24:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x440, 0x140, 0x440, 0x350, 0x440, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast1}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'batadv_slave_0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'erspan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) [ 135.333625][ T6618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:24:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 18:24:46 executing program 5: r0 = openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$damon_monitor_on(r0, &(0x7f0000000080), 0x3) 18:24:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x440, 0x140, 0x440, 0x350, 0x440, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast1}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'batadv_slave_0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'erspan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 18:24:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='\x00', r0) [ 135.408475][ T6620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:24:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x440, 0x140, 0x440, 0x350, 0x440, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast1}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'batadv_slave_0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'erspan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 18:24:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='\x00', r0) 18:24:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) [ 135.541947][ T6629] team0: Port device macvlan2 added [ 135.552448][ T6635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.573077][ T6618] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.591324][ T6620] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 135.632584][ T6620] team0: Port device macvlan2 removed [ 135.655421][ T6645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 135.674510][ T6647] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:24:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) [ 135.708440][ T6649] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:24:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 18:24:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 18:24:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='\x00', r0) 18:24:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 18:24:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 18:24:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 18:24:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 18:24:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 18:24:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) [ 135.951755][ T6659] team0: Port device macvlan2 added 18:24:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) [ 136.021266][ T6659] team0: Port device macvlan2 removed 18:24:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 18:24:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 18:24:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 18:24:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 18:24:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 18:24:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 18:24:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 18:24:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) [ 136.325533][ T6682] team0: Port device macvlan2 added [ 136.354909][ T6695] team0: Port device macvlan2 removed 18:24:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 18:24:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 18:24:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) [ 136.448799][ T6684] ================================================================== [ 136.457220][ T6684] BUG: KASAN: use-after-free in macvlan_dev_get_iflink+0x5f/0x70 [ 136.464966][ T6684] Read of size 4 at addr ffff88807d3580d8 by task syz-executor.1/6684 [ 136.473126][ T6684] [ 136.475448][ T6684] CPU: 1 PID: 6684 Comm: syz-executor.1 Not tainted 5.17.0-rc3-syzkaller-00043-gf4bc5bbb5fef #0 [ 136.485949][ T6684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 136.496266][ T6684] Call Trace: [ 136.499559][ T6684] [ 136.502500][ T6684] dump_stack_lvl+0xcd/0x134 [ 136.507107][ T6684] print_address_description.constprop.0.cold+0x8d/0x336 [ 136.514449][ T6684] ? macvlan_dev_get_iflink+0x5f/0x70 [ 136.519944][ T6684] ? macvlan_dev_get_iflink+0x5f/0x70 [ 136.525352][ T6684] kasan_report.cold+0x83/0xdf [ 136.530158][ T6684] ? ___sys_sendmsg+0xa0/0x170 [ 136.534947][ T6684] ? macvlan_dev_get_iflink+0x5f/0x70 [ 136.540340][ T6684] macvlan_dev_get_iflink+0x5f/0x70 [ 136.545534][ T6684] ? macvlan_dev_poll_controller+0x10/0x10 [ 136.551334][ T6684] dev_get_iflink+0x73/0xe0 [ 136.555830][ T6684] rfc2863_policy+0x233/0x2d0 [ 136.560498][ T6684] linkwatch_do_dev+0x2a/0x150 [ 136.565258][ T6684] linkwatch_forget_dev+0x17d/0x210 [ 136.570539][ T6684] netdev_run_todo+0x40b/0xaa0 [ 136.575336][ T6684] ? lockdep_hardirqs_on+0x79/0x100 [ 136.580532][ T6684] ? generic_xdp_install+0x4a0/0x4a0 [ 136.585809][ T6684] ? rtnl_newlink+0x6f/0xa0 [ 136.590299][ T6684] ? kfree+0xcb/0x280 [ 136.594281][ T6684] ? __rtnl_newlink+0x1760/0x1760 [ 136.599383][ T6684] rtnetlink_rcv_msg+0x420/0xb80 [ 136.604404][ T6684] ? rtnl_newlink+0xa0/0xa0 [ 136.608897][ T6684] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 136.614172][ T6684] ? skb_clone+0x170/0x3c0 [ 136.618597][ T6684] netlink_rcv_skb+0x153/0x420 [ 136.623358][ T6684] ? rtnl_newlink+0xa0/0xa0 [ 136.627853][ T6684] ? netlink_ack+0xa60/0xa60 [ 136.632436][ T6684] ? netlink_deliver_tap+0x1a2/0xc30 [ 136.637715][ T6684] ? netlink_deliver_tap+0x1b1/0xc30 [ 136.642995][ T6684] netlink_unicast+0x539/0x7e0 [ 136.647751][ T6684] ? netlink_attachskb+0x880/0x880 [ 136.652854][ T6684] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 136.659092][ T6684] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 136.665328][ T6684] ? __phys_addr_symbol+0x2c/0x70 [ 136.670344][ T6684] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 136.676472][ T6684] ? __check_object_size+0x16e/0x310 [ 136.681762][ T6684] netlink_sendmsg+0x904/0xe00 [ 136.686535][ T6684] ? netlink_unicast+0x7e0/0x7e0 [ 136.691472][ T6684] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 136.697719][ T6684] ? netlink_unicast+0x7e0/0x7e0 [ 136.702649][ T6684] sock_sendmsg+0xcf/0x120 [ 136.707058][ T6684] ____sys_sendmsg+0x6e8/0x810 [ 136.711816][ T6684] ? kernel_sendmsg+0x50/0x50 [ 136.716481][ T6684] ? do_recvmmsg+0x6d0/0x6d0 [ 136.721061][ T6684] ? lock_chain_count+0x20/0x20 [ 136.725907][ T6684] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 136.731877][ T6684] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 136.738113][ T6684] ? futex_wait+0x533/0x670 [ 136.742612][ T6684] ___sys_sendmsg+0xf3/0x170 [ 136.747199][ T6684] ? sendmsg_copy_msghdr+0x160/0x160 [ 136.752482][ T6684] ? lock_downgrade+0x6e0/0x6e0 [ 136.757336][ T6684] ? __fget_files+0x28c/0x470 [ 136.762184][ T6684] ? __fget_light+0xea/0x280 [ 136.766766][ T6684] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 136.773012][ T6684] __sys_sendmsg+0xe5/0x1b0 [ 136.777523][ T6684] ? __sys_sendmsg_sock+0x30/0x30 [ 136.782556][ T6684] ? syscall_enter_from_user_mode+0x21/0x70 [ 136.788468][ T6684] do_syscall_64+0x35/0xb0 [ 136.792880][ T6684] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 136.798771][ T6684] RIP: 0033:0x7f8dc9a57059 [ 136.803178][ T6684] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 136.822774][ T6684] RSP: 002b:00007f8dc83cc168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 136.831179][ T6684] RAX: ffffffffffffffda RBX: 00007f8dc9b69f60 RCX: 00007f8dc9a57059 [ 136.839145][ T6684] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000006 [ 136.847104][ T6684] RBP: 00007f8dc9ab108d R08: 0000000000000000 R09: 0000000000000000 [ 136.855064][ T6684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 136.863032][ T6684] R13: 00007ffdb09cdc0f R14: 00007f8dc83cc300 R15: 0000000000022000 [ 136.871008][ T6684] [ 136.874015][ T6684] [ 136.876321][ T6684] Allocated by task 6684: [ 136.880632][ T6684] kasan_save_stack+0x1e/0x40 [ 136.885304][ T6684] __kasan_kmalloc+0xa9/0xd0 [ 136.889878][ T6684] kvmalloc_node+0x3e/0x100 [ 136.894371][ T6684] alloc_netdev_mqs+0x98/0x1070 [ 136.899294][ T6684] rtnl_create_link+0x9d7/0xc00 [ 136.904130][ T6684] __rtnl_newlink+0xf82/0x1760 [ 136.908881][ T6684] rtnl_newlink+0x64/0xa0 [ 136.913198][ T6684] rtnetlink_rcv_msg+0x413/0xb80 [ 136.918121][ T6684] netlink_rcv_skb+0x153/0x420 [ 136.922877][ T6684] netlink_unicast+0x539/0x7e0 [ 136.927627][ T6684] netlink_sendmsg+0x904/0xe00 [ 136.932380][ T6684] sock_sendmsg+0xcf/0x120 [ 136.936792][ T6684] ____sys_sendmsg+0x6e8/0x810 [ 136.941543][ T6684] ___sys_sendmsg+0xf3/0x170 [ 136.946123][ T6684] __sys_sendmsg+0xe5/0x1b0 [ 136.950620][ T6684] do_syscall_64+0x35/0xb0 [ 136.955033][ T6684] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 136.960923][ T6684] [ 136.963231][ T6684] Freed by task 6697: [ 136.967189][ T6684] kasan_save_stack+0x1e/0x40 [ 136.971854][ T6684] kasan_set_track+0x21/0x30 [ 136.976434][ T6684] kasan_set_free_info+0x20/0x30 [ 136.981366][ T6684] ____kasan_slab_free+0x130/0x160 [ 136.986479][ T6684] slab_free_freelist_hook+0x8b/0x1c0 [ 136.991840][ T6684] kfree+0xcb/0x280 [ 136.995643][ T6684] kvfree+0x42/0x50 [ 136.999440][ T6684] device_release+0x9f/0x240 [ 137.004020][ T6684] kobject_put+0x1c8/0x540 [ 137.008432][ T6684] netdev_run_todo+0x778/0xaa0 [ 137.013189][ T6684] rtnetlink_rcv_msg+0x420/0xb80 [ 137.018116][ T6684] netlink_rcv_skb+0x153/0x420 [ 137.022869][ T6684] netlink_unicast+0x539/0x7e0 [ 137.027616][ T6684] netlink_sendmsg+0x904/0xe00 [ 137.032364][ T6684] sock_sendmsg+0xcf/0x120 [ 137.036766][ T6684] ____sys_sendmsg+0x6e8/0x810 [ 137.041515][ T6684] ___sys_sendmsg+0xf3/0x170 [ 137.046092][ T6684] __sys_sendmsg+0xe5/0x1b0 [ 137.050588][ T6684] do_syscall_64+0x35/0xb0 [ 137.054992][ T6684] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 137.061226][ T6684] [ 137.063571][ T6684] The buggy address belongs to the object at ffff88807d358000 [ 137.063571][ T6684] which belongs to the cache kmalloc-cg-4k of size 4096 [ 137.077887][ T6684] The buggy address is located 216 bytes inside of [ 137.077887][ T6684] 4096-byte region [ffff88807d358000, ffff88807d359000) [ 137.091252][ T6684] The buggy address belongs to the page: [ 137.096863][ T6684] page:ffffea0001f4d600 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7d358 [ 137.107120][ T6684] head:ffffea0001f4d600 order:3 compound_mapcount:0 compound_pincount:0 [ 137.115431][ T6684] memcg:ffff88801bc44981 [ 137.119650][ T6684] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 137.127908][ T6684] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010c4c280 [ 137.136490][ T6684] raw: 0000000000000000 0000000000040004 00000001ffffffff ffff88801bc44981 [ 137.145054][ T6684] page dumped because: kasan: bad access detected [ 137.151448][ T6684] page_owner tracks the page as allocated [ 137.157147][ T6684] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 4319, ts 123574334684, free_ts 123536265620 [ 137.177811][ T6684] get_page_from_freelist+0xa72/0x2f50 [ 137.183281][ T6684] __alloc_pages+0x1b2/0x500 [ 137.187856][ T6684] alloc_pages+0x1aa/0x310 [ 137.192258][ T6684] new_slab+0x28a/0x3b0 [ 137.196404][ T6684] ___slab_alloc+0x87c/0xe90 [ 137.200984][ T6684] __slab_alloc.constprop.0+0x4d/0xa0 [ 137.206347][ T6684] __kmalloc_node+0x2cb/0x390 [ 137.211011][ T6684] kvmalloc_node+0x3e/0x100 [ 137.215502][ T6684] seq_read_iter+0x7f7/0x1280 [ 137.220164][ T6684] kernfs_fop_read_iter+0x44f/0x5f0 [ 137.225367][ T6684] new_sync_read+0x429/0x6e0 [ 137.229948][ T6684] vfs_read+0x35c/0x600 [ 137.234099][ T6684] ksys_read+0x12d/0x250 [ 137.238330][ T6684] do_syscall_64+0x35/0xb0 [ 137.242737][ T6684] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 137.248624][ T6684] page last free stack trace: [ 137.253275][ T6684] free_pcp_prepare+0x374/0x870 [ 137.258113][ T6684] free_unref_page+0x19/0x690 [ 137.262778][ T6684] __unfreeze_partials+0x320/0x340 [ 137.267884][ T6684] qlist_free_all+0x6d/0x160 [ 137.272463][ T6684] kasan_quarantine_reduce+0x180/0x200 [ 137.277908][ T6684] __kasan_slab_alloc+0xa2/0xc0 [ 137.282745][ T6684] kmem_cache_alloc+0x202/0x3a0 [ 137.287585][ T6684] getname_flags.part.0+0x50/0x4f0 [ 137.292684][ T6684] getname_flags+0x9a/0xe0 [ 137.297085][ T6684] user_path_at_empty+0x2b/0x60 [ 137.301921][ T6684] vfs_statx+0x142/0x390 [ 137.306151][ T6684] __do_sys_newfstatat+0x96/0x120 [ 137.311165][ T6684] do_syscall_64+0x35/0xb0 [ 137.315593][ T6684] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 137.321484][ T6684] [ 137.323790][ T6684] Memory state around the buggy address: [ 137.329402][ T6684] ffff88807d357f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 137.337449][ T6684] ffff88807d358000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 18:24:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) [ 137.345495][ T6684] >ffff88807d358080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 137.353535][ T6684] ^ [ 137.360450][ T6684] ffff88807d358100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 137.368498][ T6684] ffff88807d358180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 137.376537][ T6684] ================================================================== [ 137.384575][ T6684] Disabling lock debugging due to kernel taint 18:24:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 18:24:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 18:24:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x50}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) [ 137.450667][ T6684] Kernel panic - not syncing: panic_on_warn set ... [ 137.457303][ T6684] CPU: 0 PID: 6684 Comm: syz-executor.1 Tainted: G B 5.17.0-rc3-syzkaller-00043-gf4bc5bbb5fef #0 [ 137.469120][ T6684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 137.479184][ T6684] Call Trace: [ 137.482468][ T6684] [ 137.485401][ T6684] dump_stack_lvl+0xcd/0x134 [ 137.490000][ T6684] panic+0x2b0/0x6dd [ 137.494066][ T6684] ? __warn_printk+0xf3/0xf3 [ 137.498648][ T6684] ? preempt_schedule_common+0x59/0xc0 [ 137.504098][ T6684] ? macvlan_dev_get_iflink+0x5f/0x70 [ 137.509468][ T6684] ? preempt_schedule_thunk+0x16/0x18 [ 137.514837][ T6684] ? trace_hardirqs_on+0x38/0x1c0 [ 137.519850][ T6684] ? trace_hardirqs_on+0x51/0x1c0 [ 137.524861][ T6684] ? macvlan_dev_get_iflink+0x5f/0x70 [ 137.530226][ T6684] ? macvlan_dev_get_iflink+0x5f/0x70 [ 137.535595][ T6684] end_report.cold+0x63/0x6f [ 137.540180][ T6684] kasan_report.cold+0x71/0xdf [ 137.544935][ T6684] ? ___sys_sendmsg+0xa0/0x170 [ 137.549691][ T6684] ? macvlan_dev_get_iflink+0x5f/0x70 [ 137.555080][ T6684] macvlan_dev_get_iflink+0x5f/0x70 [ 137.560288][ T6684] ? macvlan_dev_poll_controller+0x10/0x10 [ 137.566371][ T6684] dev_get_iflink+0x73/0xe0 [ 137.570871][ T6684] rfc2863_policy+0x233/0x2d0 [ 137.575542][ T6684] linkwatch_do_dev+0x2a/0x150 [ 137.580405][ T6684] linkwatch_forget_dev+0x17d/0x210 [ 137.585855][ T6684] netdev_run_todo+0x40b/0xaa0 [ 137.590634][ T6684] ? lockdep_hardirqs_on+0x79/0x100 [ 137.595855][ T6684] ? generic_xdp_install+0x4a0/0x4a0 [ 137.601151][ T6684] ? rtnl_newlink+0x6f/0xa0 [ 137.605663][ T6684] ? kfree+0xcb/0x280 [ 137.609640][ T6684] ? __rtnl_newlink+0x1760/0x1760 [ 137.614772][ T6684] rtnetlink_rcv_msg+0x420/0xb80 [ 137.619703][ T6684] ? rtnl_newlink+0xa0/0xa0 [ 137.624216][ T6684] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 137.629510][ T6684] ? skb_clone+0x170/0x3c0 [ 137.634090][ T6684] netlink_rcv_skb+0x153/0x420 [ 137.638934][ T6684] ? rtnl_newlink+0xa0/0xa0 [ 137.643445][ T6684] ? netlink_ack+0xa60/0xa60 [ 137.648066][ T6684] ? netlink_deliver_tap+0x1a2/0xc30 [ 137.653383][ T6684] ? netlink_deliver_tap+0x1b1/0xc30 [ 137.658694][ T6684] netlink_unicast+0x539/0x7e0 [ 137.663477][ T6684] ? netlink_attachskb+0x880/0x880 [ 137.668574][ T6684] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 137.674848][ T6684] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 137.681117][ T6684] ? __phys_addr_symbol+0x2c/0x70 [ 137.686178][ T6684] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 137.691920][ T6684] ? __check_object_size+0x16e/0x310 [ 137.697233][ T6684] netlink_sendmsg+0x904/0xe00 [ 137.702142][ T6684] ? netlink_unicast+0x7e0/0x7e0 [ 137.707111][ T6684] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 137.713349][ T6684] ? netlink_unicast+0x7e0/0x7e0 [ 137.718301][ T6684] sock_sendmsg+0xcf/0x120 [ 137.722728][ T6684] ____sys_sendmsg+0x6e8/0x810 [ 137.727501][ T6684] ? kernel_sendmsg+0x50/0x50 [ 137.732185][ T6684] ? do_recvmmsg+0x6d0/0x6d0 [ 137.736794][ T6684] ? lock_chain_count+0x20/0x20 [ 137.741980][ T6684] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 137.748188][ T6684] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 137.754705][ T6684] ? futex_wait+0x533/0x670 [ 137.759219][ T6684] ___sys_sendmsg+0xf3/0x170 [ 137.763801][ T6684] ? sendmsg_copy_msghdr+0x160/0x160 [ 137.769093][ T6684] ? lock_downgrade+0x6e0/0x6e0 [ 137.773954][ T6684] ? __fget_files+0x28c/0x470 [ 137.778622][ T6684] ? __fget_light+0xea/0x280 [ 137.783198][ T6684] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 137.789431][ T6684] __sys_sendmsg+0xe5/0x1b0 [ 137.793923][ T6684] ? __sys_sendmsg_sock+0x30/0x30 [ 137.798939][ T6684] ? syscall_enter_from_user_mode+0x21/0x70 [ 137.804823][ T6684] do_syscall_64+0x35/0xb0 [ 137.809229][ T6684] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 137.815115][ T6684] RIP: 0033:0x7f8dc9a57059 [ 137.819516][ T6684] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 137.839112][ T6684] RSP: 002b:00007f8dc83cc168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 137.847508][ T6684] RAX: ffffffffffffffda RBX: 00007f8dc9b69f60 RCX: 00007f8dc9a57059 [ 137.855466][ T6684] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000006 [ 137.863663][ T6684] RBP: 00007f8dc9ab108d R08: 0000000000000000 R09: 0000000000000000 [ 137.871638][ T6684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 137.879592][ T6684] R13: 00007ffdb09cdc0f R14: 00007f8dc83cc300 R15: 0000000000022000 [ 137.887551][ T6684] [ 137.891472][ T6684] Kernel Offset: disabled [ 137.896075][ T6684] Rebooting in 86400 seconds..