[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.40' (ECDSA) to the list of known hosts. 2021/03/28 08:30:16 fuzzer started 2021/03/28 08:30:16 dialing manager at 10.128.0.169:43987 2021/03/28 08:30:16 syscalls: 3587 2021/03/28 08:30:16 code coverage: enabled 2021/03/28 08:30:16 comparison tracing: enabled 2021/03/28 08:30:16 extra coverage: enabled 2021/03/28 08:30:16 setuid sandbox: enabled 2021/03/28 08:30:16 namespace sandbox: enabled 2021/03/28 08:30:16 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/28 08:30:16 fault injection: enabled 2021/03/28 08:30:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/28 08:30:16 net packet injection: enabled 2021/03/28 08:30:16 net device setup: enabled 2021/03/28 08:30:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/28 08:30:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/28 08:30:16 USB emulation: enabled 2021/03/28 08:30:16 hci packet injection: enabled 2021/03/28 08:30:16 wifi device emulation: enabled 2021/03/28 08:30:16 802.15.4 emulation: enabled 2021/03/28 08:30:16 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/28 08:30:16 fetching corpus: 50, signal 24369/28238 (executing program) 2021/03/28 08:30:16 fetching corpus: 100, signal 41462/47152 (executing program) 2021/03/28 08:30:16 fetching corpus: 150, signal 50617/58102 (executing program) 2021/03/28 08:30:16 fetching corpus: 200, signal 61519/70753 (executing program) 2021/03/28 08:30:17 fetching corpus: 250, signal 69386/80356 (executing program) 2021/03/28 08:30:17 fetching corpus: 300, signal 75651/88351 (executing program) 2021/03/28 08:30:17 fetching corpus: 350, signal 82766/97154 (executing program) 2021/03/28 08:30:17 fetching corpus: 400, signal 88867/104909 (executing program) 2021/03/28 08:30:17 fetching corpus: 450, signal 95161/112833 (executing program) 2021/03/28 08:30:17 fetching corpus: 500, signal 99255/118565 (executing program) 2021/03/28 08:30:17 fetching corpus: 550, signal 105465/126365 (executing program) 2021/03/28 08:30:17 fetching corpus: 600, signal 115209/137547 (executing program) 2021/03/28 08:30:17 fetching corpus: 650, signal 119337/143289 (executing program) 2021/03/28 08:30:17 fetching corpus: 700, signal 128611/153934 (executing program) 2021/03/28 08:30:17 fetching corpus: 750, signal 133633/160461 (executing program) 2021/03/28 08:30:17 fetching corpus: 800, signal 137432/165782 (executing program) 2021/03/28 08:30:17 fetching corpus: 850, signal 141274/171150 (executing program) 2021/03/28 08:30:17 fetching corpus: 900, signal 145647/176994 (executing program) 2021/03/28 08:30:17 fetching corpus: 950, signal 150040/182843 (executing program) 2021/03/28 08:30:17 fetching corpus: 1000, signal 153077/187359 (executing program) 2021/03/28 08:30:18 fetching corpus: 1050, signal 156667/192391 (executing program) 2021/03/28 08:30:18 fetching corpus: 1100, signal 161690/198783 (executing program) 2021/03/28 08:30:18 fetching corpus: 1150, signal 163850/202423 (executing program) 2021/03/28 08:30:18 fetching corpus: 1200, signal 166488/206526 (executing program) 2021/03/28 08:30:18 fetching corpus: 1250, signal 169007/210513 (executing program) 2021/03/28 08:30:18 fetching corpus: 1300, signal 174086/216878 (executing program) 2021/03/28 08:30:18 fetching corpus: 1350, signal 177331/221506 (executing program) 2021/03/28 08:30:18 fetching corpus: 1400, signal 181735/227197 (executing program) 2021/03/28 08:30:18 fetching corpus: 1450, signal 184579/231416 (executing program) 2021/03/28 08:30:18 fetching corpus: 1500, signal 187213/235393 (executing program) 2021/03/28 08:30:18 fetching corpus: 1550, signal 190135/239652 (executing program) 2021/03/28 08:30:18 fetching corpus: 1600, signal 193040/243918 (executing program) 2021/03/28 08:30:18 fetching corpus: 1650, signal 196183/248376 (executing program) 2021/03/28 08:30:18 fetching corpus: 1700, signal 199184/252638 (executing program) 2021/03/28 08:30:18 fetching corpus: 1750, signal 201729/256525 (executing program) 2021/03/28 08:30:18 fetching corpus: 1800, signal 203892/260044 (executing program) 2021/03/28 08:30:18 fetching corpus: 1850, signal 206613/264051 (executing program) 2021/03/28 08:30:18 fetching corpus: 1900, signal 208133/266942 (executing program) 2021/03/28 08:30:19 fetching corpus: 1950, signal 210860/270924 (executing program) 2021/03/28 08:30:19 fetching corpus: 2000, signal 212862/274238 (executing program) 2021/03/28 08:30:19 fetching corpus: 2050, signal 215038/277706 (executing program) 2021/03/28 08:30:19 fetching corpus: 2100, signal 217186/281139 (executing program) 2021/03/28 08:30:19 fetching corpus: 2150, signal 219679/284858 (executing program) 2021/03/28 08:30:19 fetching corpus: 2200, signal 222072/288515 (executing program) 2021/03/28 08:30:19 fetching corpus: 2250, signal 229441/296602 (executing program) 2021/03/28 08:30:19 fetching corpus: 2300, signal 231562/299957 (executing program) 2021/03/28 08:30:19 fetching corpus: 2350, signal 233896/303471 (executing program) 2021/03/28 08:30:19 fetching corpus: 2400, signal 236227/306981 (executing program) 2021/03/28 08:30:19 fetching corpus: 2450, signal 239182/311050 (executing program) 2021/03/28 08:30:19 fetching corpus: 2500, signal 241062/314173 (executing program) 2021/03/28 08:30:19 fetching corpus: 2550, signal 242955/317256 (executing program) 2021/03/28 08:30:19 fetching corpus: 2600, signal 244009/319629 (executing program) 2021/03/28 08:30:19 fetching corpus: 2650, signal 245755/322564 (executing program) 2021/03/28 08:30:19 fetching corpus: 2700, signal 247638/325591 (executing program) 2021/03/28 08:30:19 fetching corpus: 2750, signal 249075/328273 (executing program) 2021/03/28 08:30:20 fetching corpus: 2800, signal 251729/331959 (executing program) 2021/03/28 08:30:20 fetching corpus: 2850, signal 254581/335819 (executing program) 2021/03/28 08:30:20 fetching corpus: 2900, signal 256066/338502 (executing program) 2021/03/28 08:30:20 fetching corpus: 2950, signal 257905/341462 (executing program) 2021/03/28 08:30:20 fetching corpus: 3000, signal 259648/344344 (executing program) 2021/03/28 08:30:20 fetching corpus: 3050, signal 261576/347401 (executing program) 2021/03/28 08:30:20 fetching corpus: 3100, signal 263449/350407 (executing program) 2021/03/28 08:30:20 fetching corpus: 3150, signal 264869/353017 (executing program) 2021/03/28 08:30:20 fetching corpus: 3200, signal 266232/355531 (executing program) 2021/03/28 08:30:20 fetching corpus: 3250, signal 267622/358054 (executing program) 2021/03/28 08:30:20 fetching corpus: 3300, signal 269991/361369 (executing program) 2021/03/28 08:30:20 fetching corpus: 3350, signal 271475/363924 (executing program) 2021/03/28 08:30:20 fetching corpus: 3400, signal 273419/366855 (executing program) 2021/03/28 08:30:20 fetching corpus: 3450, signal 275130/369646 (executing program) 2021/03/28 08:30:20 fetching corpus: 3500, signal 276402/372079 (executing program) 2021/03/28 08:30:20 fetching corpus: 3550, signal 278101/374841 (executing program) 2021/03/28 08:30:20 fetching corpus: 3600, signal 279425/377280 (executing program) 2021/03/28 08:30:20 fetching corpus: 3650, signal 280823/379765 (executing program) 2021/03/28 08:30:20 fetching corpus: 3700, signal 282240/382269 (executing program) 2021/03/28 08:30:21 fetching corpus: 3750, signal 283428/384601 (executing program) 2021/03/28 08:30:21 fetching corpus: 3800, signal 285160/387355 (executing program) 2021/03/28 08:30:21 fetching corpus: 3850, signal 287340/390507 (executing program) 2021/03/28 08:30:21 fetching corpus: 3900, signal 288950/393135 (executing program) 2021/03/28 08:30:21 fetching corpus: 3950, signal 289865/395183 (executing program) 2021/03/28 08:30:21 fetching corpus: 4000, signal 291698/397906 (executing program) 2021/03/28 08:30:21 fetching corpus: 4050, signal 293452/400645 (executing program) 2021/03/28 08:30:21 fetching corpus: 4100, signal 294653/402898 (executing program) 2021/03/28 08:30:21 fetching corpus: 4150, signal 296474/405673 (executing program) 2021/03/28 08:30:21 fetching corpus: 4200, signal 297498/407797 (executing program) 2021/03/28 08:30:21 fetching corpus: 4250, signal 298925/410282 (executing program) 2021/03/28 08:30:21 fetching corpus: 4300, signal 299853/412331 (executing program) 2021/03/28 08:30:21 fetching corpus: 4350, signal 301209/414681 (executing program) 2021/03/28 08:30:21 fetching corpus: 4400, signal 302072/416627 (executing program) 2021/03/28 08:30:21 fetching corpus: 4450, signal 303614/419149 (executing program) 2021/03/28 08:30:21 fetching corpus: 4500, signal 305331/421804 (executing program) 2021/03/28 08:30:21 fetching corpus: 4550, signal 306622/424081 (executing program) 2021/03/28 08:30:22 fetching corpus: 4600, signal 308270/426622 (executing program) 2021/03/28 08:30:22 fetching corpus: 4650, signal 309851/429154 (executing program) 2021/03/28 08:30:22 fetching corpus: 4700, signal 311010/431305 (executing program) 2021/03/28 08:30:22 fetching corpus: 4750, signal 312494/433720 (executing program) 2021/03/28 08:30:22 fetching corpus: 4800, signal 314073/436171 (executing program) 2021/03/28 08:30:22 fetching corpus: 4850, signal 315405/438481 (executing program) 2021/03/28 08:30:22 fetching corpus: 4900, signal 316479/440551 (executing program) 2021/03/28 08:30:22 fetching corpus: 4950, signal 317594/442660 (executing program) 2021/03/28 08:30:22 fetching corpus: 5000, signal 319028/445014 (executing program) 2021/03/28 08:30:22 fetching corpus: 5050, signal 320710/447541 (executing program) 2021/03/28 08:30:22 fetching corpus: 5100, signal 322253/449975 (executing program) 2021/03/28 08:30:22 fetching corpus: 5150, signal 323764/452342 (executing program) 2021/03/28 08:30:22 fetching corpus: 5200, signal 324581/454192 (executing program) 2021/03/28 08:30:22 fetching corpus: 5250, signal 325612/456218 (executing program) 2021/03/28 08:30:22 fetching corpus: 5300, signal 326350/458001 (executing program) 2021/03/28 08:30:22 fetching corpus: 5350, signal 327114/459776 (executing program) 2021/03/28 08:30:23 fetching corpus: 5400, signal 328099/461735 (executing program) 2021/03/28 08:30:23 fetching corpus: 5450, signal 329309/463834 (executing program) 2021/03/28 08:30:23 fetching corpus: 5500, signal 330806/466165 (executing program) 2021/03/28 08:30:23 fetching corpus: 5550, signal 331843/468144 (executing program) 2021/03/28 08:30:23 fetching corpus: 5600, signal 332529/469817 (executing program) 2021/03/28 08:30:23 fetching corpus: 5650, signal 333950/472105 (executing program) 2021/03/28 08:30:23 fetching corpus: 5700, signal 334989/474067 (executing program) 2021/03/28 08:30:23 fetching corpus: 5750, signal 336486/476430 (executing program) 2021/03/28 08:30:23 fetching corpus: 5800, signal 337323/478213 (executing program) 2021/03/28 08:30:23 fetching corpus: 5850, signal 338078/479973 (executing program) 2021/03/28 08:30:23 fetching corpus: 5900, signal 338975/481839 (executing program) 2021/03/28 08:30:23 fetching corpus: 5950, signal 339877/483679 (executing program) 2021/03/28 08:30:23 fetching corpus: 6000, signal 340938/485650 (executing program) 2021/03/28 08:30:23 fetching corpus: 6050, signal 341723/487382 (executing program) 2021/03/28 08:30:23 fetching corpus: 6100, signal 343156/489615 (executing program) 2021/03/28 08:30:23 fetching corpus: 6150, signal 344065/491415 (executing program) 2021/03/28 08:30:23 fetching corpus: 6200, signal 344656/493028 (executing program) 2021/03/28 08:30:24 fetching corpus: 6250, signal 345847/495064 (executing program) 2021/03/28 08:30:24 fetching corpus: 6300, signal 346750/496896 (executing program) 2021/03/28 08:30:24 fetching corpus: 6350, signal 347801/498795 (executing program) 2021/03/28 08:30:24 fetching corpus: 6400, signal 348953/500787 (executing program) 2021/03/28 08:30:24 fetching corpus: 6450, signal 349926/502670 (executing program) 2021/03/28 08:30:24 fetching corpus: 6500, signal 350873/504495 (executing program) 2021/03/28 08:30:24 fetching corpus: 6550, signal 352307/506653 (executing program) 2021/03/28 08:30:24 fetching corpus: 6600, signal 353357/508560 (executing program) 2021/03/28 08:30:24 fetching corpus: 6650, signal 354387/510443 (executing program) 2021/03/28 08:30:24 fetching corpus: 6700, signal 355377/512305 (executing program) 2021/03/28 08:30:24 fetching corpus: 6750, signal 357159/514669 (executing program) 2021/03/28 08:30:24 fetching corpus: 6800, signal 358064/516402 (executing program) 2021/03/28 08:30:24 fetching corpus: 6850, signal 358757/518055 (executing program) 2021/03/28 08:30:24 fetching corpus: 6900, signal 359313/519551 (executing program) 2021/03/28 08:30:24 fetching corpus: 6950, signal 360168/521322 (executing program) 2021/03/28 08:30:24 fetching corpus: 7000, signal 361080/523039 (executing program) 2021/03/28 08:30:24 fetching corpus: 7050, signal 361671/524582 (executing program) 2021/03/28 08:30:24 fetching corpus: 7100, signal 362228/526054 (executing program) 2021/03/28 08:30:25 fetching corpus: 7150, signal 363074/527770 (executing program) 2021/03/28 08:30:25 fetching corpus: 7200, signal 364139/529647 (executing program) 2021/03/28 08:30:25 fetching corpus: 7250, signal 364888/531248 (executing program) 2021/03/28 08:30:25 fetching corpus: 7300, signal 365682/532930 (executing program) 2021/03/28 08:30:25 fetching corpus: 7350, signal 366968/534937 (executing program) 2021/03/28 08:30:25 fetching corpus: 7400, signal 367784/536564 (executing program) 2021/03/28 08:30:25 fetching corpus: 7450, signal 368595/538213 (executing program) 2021/03/28 08:30:25 fetching corpus: 7500, signal 369111/539719 (executing program) 2021/03/28 08:30:25 fetching corpus: 7550, signal 370310/541643 (executing program) 2021/03/28 08:30:25 fetching corpus: 7600, signal 371251/543337 (executing program) 2021/03/28 08:30:25 fetching corpus: 7650, signal 371844/544827 (executing program) 2021/03/28 08:30:25 fetching corpus: 7700, signal 372766/546524 (executing program) 2021/03/28 08:30:25 fetching corpus: 7750, signal 373479/548067 (executing program) 2021/03/28 08:30:25 fetching corpus: 7800, signal 374201/549679 (executing program) 2021/03/28 08:30:25 fetching corpus: 7850, signal 375098/551380 (executing program) 2021/03/28 08:30:25 fetching corpus: 7900, signal 375862/552957 (executing program) 2021/03/28 08:30:25 fetching corpus: 7950, signal 376914/554762 (executing program) 2021/03/28 08:30:26 fetching corpus: 8000, signal 378436/556878 (executing program) 2021/03/28 08:30:26 fetching corpus: 8050, signal 379258/558514 (executing program) 2021/03/28 08:30:26 fetching corpus: 8100, signal 379987/560031 (executing program) 2021/03/28 08:30:26 fetching corpus: 8150, signal 380488/561428 (executing program) 2021/03/28 08:30:26 fetching corpus: 8200, signal 381431/563120 (executing program) 2021/03/28 08:30:26 fetching corpus: 8250, signal 382135/564644 (executing program) 2021/03/28 08:30:26 fetching corpus: 8300, signal 382595/566047 (executing program) 2021/03/28 08:30:26 fetching corpus: 8350, signal 383442/567626 (executing program) 2021/03/28 08:30:26 fetching corpus: 8400, signal 383895/568989 (executing program) 2021/03/28 08:30:26 fetching corpus: 8450, signal 384618/570478 (executing program) 2021/03/28 08:30:26 fetching corpus: 8500, signal 385226/571900 (executing program) 2021/03/28 08:30:26 fetching corpus: 8550, signal 386490/573746 (executing program) 2021/03/28 08:30:26 fetching corpus: 8600, signal 387227/575220 (executing program) 2021/03/28 08:30:26 fetching corpus: 8650, signal 387887/576700 (executing program) 2021/03/28 08:30:26 fetching corpus: 8700, signal 388940/578363 (executing program) 2021/03/28 08:30:27 fetching corpus: 8750, signal 390537/580372 (executing program) 2021/03/28 08:30:27 fetching corpus: 8800, signal 391179/581818 (executing program) 2021/03/28 08:30:27 fetching corpus: 8850, signal 391827/583254 (executing program) 2021/03/28 08:30:27 fetching corpus: 8899, signal 392875/584895 (executing program) 2021/03/28 08:30:27 fetching corpus: 8949, signal 393599/586372 (executing program) 2021/03/28 08:30:27 fetching corpus: 8999, signal 394138/587751 (executing program) 2021/03/28 08:30:27 fetching corpus: 9049, signal 395079/589362 (executing program) 2021/03/28 08:30:27 fetching corpus: 9099, signal 395975/590947 (executing program) 2021/03/28 08:30:27 fetching corpus: 9149, signal 396837/592480 (executing program) 2021/03/28 08:30:27 fetching corpus: 9199, signal 397351/593817 (executing program) 2021/03/28 08:30:27 fetching corpus: 9249, signal 398547/595607 (executing program) 2021/03/28 08:30:27 fetching corpus: 9299, signal 399718/597284 (executing program) 2021/03/28 08:30:27 fetching corpus: 9349, signal 400443/598744 (executing program) 2021/03/28 08:30:27 fetching corpus: 9398, signal 401194/600187 (executing program) 2021/03/28 08:30:27 fetching corpus: 9448, signal 401981/601711 (executing program) 2021/03/28 08:30:27 fetching corpus: 9498, signal 402666/603124 (executing program) 2021/03/28 08:30:27 fetching corpus: 9548, signal 403565/604712 (executing program) 2021/03/28 08:30:28 fetching corpus: 9598, signal 404223/606098 (executing program) 2021/03/28 08:30:28 fetching corpus: 9648, signal 404918/607524 (executing program) 2021/03/28 08:30:28 fetching corpus: 9698, signal 405494/608846 (executing program) 2021/03/28 08:30:28 fetching corpus: 9748, signal 406338/610354 (executing program) 2021/03/28 08:30:28 fetching corpus: 9798, signal 407321/611902 (executing program) 2021/03/28 08:30:28 fetching corpus: 9848, signal 408117/613417 (executing program) 2021/03/28 08:30:28 fetching corpus: 9898, signal 408682/614750 (executing program) 2021/03/28 08:30:28 fetching corpus: 9948, signal 409505/616212 (executing program) 2021/03/28 08:30:28 fetching corpus: 9998, signal 410133/617575 (executing program) 2021/03/28 08:30:28 fetching corpus: 10048, signal 410673/618890 (executing program) 2021/03/28 08:30:28 fetching corpus: 10098, signal 412192/620679 (executing program) 2021/03/28 08:30:28 fetching corpus: 10148, signal 413166/622226 (executing program) 2021/03/28 08:30:28 fetching corpus: 10198, signal 413647/623483 (executing program) 2021/03/28 08:30:28 fetching corpus: 10248, signal 414424/624938 (executing program) 2021/03/28 08:30:28 fetching corpus: 10298, signal 414970/626234 (executing program) 2021/03/28 08:30:28 fetching corpus: 10348, signal 415651/627629 (executing program) 2021/03/28 08:30:29 fetching corpus: 10398, signal 416289/629004 (executing program) 2021/03/28 08:30:29 fetching corpus: 10448, signal 416986/630332 (executing program) 2021/03/28 08:30:29 fetching corpus: 10498, signal 420354/633049 (executing program) 2021/03/28 08:30:29 fetching corpus: 10548, signal 420967/634377 (executing program) 2021/03/28 08:30:29 fetching corpus: 10598, signal 421526/635703 (executing program) 2021/03/28 08:30:29 fetching corpus: 10648, signal 422234/637086 (executing program) 2021/03/28 08:30:29 fetching corpus: 10698, signal 422879/638447 (executing program) 2021/03/28 08:30:29 fetching corpus: 10748, signal 423594/639765 (executing program) 2021/03/28 08:30:29 fetching corpus: 10798, signal 424542/641261 (executing program) 2021/03/28 08:30:29 fetching corpus: 10848, signal 425481/642775 (executing program) 2021/03/28 08:30:29 fetching corpus: 10898, signal 426187/644095 (executing program) 2021/03/28 08:30:29 fetching corpus: 10948, signal 426880/645444 (executing program) 2021/03/28 08:30:29 fetching corpus: 10998, signal 427588/646751 (executing program) 2021/03/28 08:30:29 fetching corpus: 11048, signal 428160/647996 (executing program) 2021/03/28 08:30:29 fetching corpus: 11098, signal 428794/649281 (executing program) 2021/03/28 08:30:29 fetching corpus: 11148, signal 429693/650633 (executing program) 2021/03/28 08:30:30 fetching corpus: 11198, signal 430128/651831 (executing program) 2021/03/28 08:30:30 fetching corpus: 11248, signal 430772/653122 (executing program) 2021/03/28 08:30:30 fetching corpus: 11298, signal 431721/654528 (executing program) 2021/03/28 08:30:30 fetching corpus: 11348, signal 432803/656016 (executing program) 2021/03/28 08:30:30 fetching corpus: 11398, signal 433662/657428 (executing program) 2021/03/28 08:30:30 fetching corpus: 11448, signal 434276/658647 (executing program) 2021/03/28 08:30:30 fetching corpus: 11498, signal 434927/659916 (executing program) 2021/03/28 08:30:30 fetching corpus: 11548, signal 435711/661250 (executing program) 2021/03/28 08:30:30 fetching corpus: 11598, signal 436452/662557 (executing program) 2021/03/28 08:30:30 fetching corpus: 11648, signal 436985/663805 (executing program) 2021/03/28 08:30:30 fetching corpus: 11698, signal 438053/665265 (executing program) 2021/03/28 08:30:31 fetching corpus: 11748, signal 438514/666446 (executing program) 2021/03/28 08:30:31 fetching corpus: 11798, signal 439267/667759 (executing program) 2021/03/28 08:30:31 fetching corpus: 11848, signal 440917/669449 (executing program) 2021/03/28 08:30:31 fetching corpus: 11898, signal 441429/670625 (executing program) 2021/03/28 08:30:31 fetching corpus: 11948, signal 442002/671819 (executing program) 2021/03/28 08:30:31 fetching corpus: 11998, signal 442594/673031 (executing program) 2021/03/28 08:30:31 fetching corpus: 12048, signal 443051/674159 (executing program) 2021/03/28 08:30:31 fetching corpus: 12098, signal 443522/675305 (executing program) 2021/03/28 08:30:31 fetching corpus: 12148, signal 444279/676610 (executing program) 2021/03/28 08:30:31 fetching corpus: 12198, signal 444829/677767 (executing program) 2021/03/28 08:30:31 fetching corpus: 12248, signal 445300/678903 (executing program) 2021/03/28 08:30:31 fetching corpus: 12298, signal 446071/680156 (executing program) 2021/03/28 08:30:32 fetching corpus: 12348, signal 446468/681258 (executing program) 2021/03/28 08:30:32 fetching corpus: 12398, signal 447061/682426 (executing program) 2021/03/28 08:30:32 fetching corpus: 12448, signal 447889/683723 (executing program) 2021/03/28 08:30:32 fetching corpus: 12498, signal 448353/684830 (executing program) 2021/03/28 08:30:32 fetching corpus: 12548, signal 449756/686389 (executing program) 2021/03/28 08:30:32 fetching corpus: 12598, signal 450236/687480 (executing program) 2021/03/28 08:30:32 fetching corpus: 12648, signal 450906/688717 (executing program) 2021/03/28 08:30:32 fetching corpus: 12698, signal 451732/689988 (executing program) 2021/03/28 08:30:33 fetching corpus: 12748, signal 452327/691151 (executing program) 2021/03/28 08:30:33 fetching corpus: 12798, signal 452945/692319 (executing program) 2021/03/28 08:30:33 fetching corpus: 12848, signal 453697/693526 (executing program) 2021/03/28 08:30:33 fetching corpus: 12898, signal 454394/694728 (executing program) 2021/03/28 08:30:33 fetching corpus: 12948, signal 455178/695937 (executing program) 2021/03/28 08:30:33 fetching corpus: 12998, signal 455748/697070 (executing program) 2021/03/28 08:30:33 fetching corpus: 13048, signal 456471/698278 (executing program) 2021/03/28 08:30:33 fetching corpus: 13098, signal 457645/699622 (executing program) 2021/03/28 08:30:33 fetching corpus: 13148, signal 458340/700779 (executing program) 2021/03/28 08:30:33 fetching corpus: 13198, signal 458637/701795 (executing program) 2021/03/28 08:30:34 fetching corpus: 13248, signal 459330/702998 (executing program) 2021/03/28 08:30:34 fetching corpus: 13298, signal 459813/704056 (executing program) 2021/03/28 08:30:34 fetching corpus: 13348, signal 460337/705208 (executing program) 2021/03/28 08:30:34 fetching corpus: 13398, signal 460846/706309 (executing program) 2021/03/28 08:30:34 fetching corpus: 13448, signal 461365/707445 (executing program) 2021/03/28 08:30:34 fetching corpus: 13498, signal 461986/708576 (executing program) 2021/03/28 08:30:34 fetching corpus: 13548, signal 462346/709597 (executing program) 2021/03/28 08:30:34 fetching corpus: 13598, signal 462924/710681 (executing program) 2021/03/28 08:30:35 fetching corpus: 13648, signal 463362/711743 (executing program) 2021/03/28 08:30:35 fetching corpus: 13698, signal 463888/712823 (executing program) 2021/03/28 08:30:35 fetching corpus: 13748, signal 464343/713922 (executing program) 2021/03/28 08:30:35 fetching corpus: 13798, signal 465639/715220 (executing program) 2021/03/28 08:30:35 fetching corpus: 13848, signal 466249/716340 (executing program) 2021/03/28 08:30:35 fetching corpus: 13898, signal 466642/717337 (executing program) 2021/03/28 08:30:35 fetching corpus: 13948, signal 467082/718420 (executing program) 2021/03/28 08:30:35 fetching corpus: 13998, signal 467766/719573 (executing program) 2021/03/28 08:30:36 fetching corpus: 14048, signal 468058/720538 (executing program) 2021/03/28 08:30:36 fetching corpus: 14098, signal 468380/721494 (executing program) 2021/03/28 08:30:36 fetching corpus: 14148, signal 468895/722520 (executing program) 2021/03/28 08:30:36 fetching corpus: 14198, signal 469330/723574 (executing program) 2021/03/28 08:30:36 fetching corpus: 14248, signal 469761/724583 (executing program) 2021/03/28 08:30:36 fetching corpus: 14298, signal 470489/725689 (executing program) 2021/03/28 08:30:36 fetching corpus: 14348, signal 471637/726965 (executing program) 2021/03/28 08:30:36 fetching corpus: 14398, signal 472170/728054 (executing program) 2021/03/28 08:30:36 fetching corpus: 14448, signal 472700/729135 (executing program) 2021/03/28 08:30:37 fetching corpus: 14498, signal 473336/730211 (executing program) 2021/03/28 08:30:37 fetching corpus: 14548, signal 473798/731249 (executing program) syzkaller login: [ 71.383211][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.389961][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/28 08:30:37 fetching corpus: 14598, signal 474520/732358 (executing program) 2021/03/28 08:30:37 fetching corpus: 14648, signal 474875/733320 (executing program) 2021/03/28 08:30:37 fetching corpus: 14698, signal 475462/734389 (executing program) 2021/03/28 08:30:37 fetching corpus: 14748, signal 475884/735385 (executing program) 2021/03/28 08:30:37 fetching corpus: 14798, signal 476222/736359 (executing program) 2021/03/28 08:30:37 fetching corpus: 14848, signal 476749/737404 (executing program) 2021/03/28 08:30:38 fetching corpus: 14898, signal 477231/738439 (executing program) 2021/03/28 08:30:38 fetching corpus: 14948, signal 478056/739547 (executing program) 2021/03/28 08:30:38 fetching corpus: 14998, signal 478407/740531 (executing program) 2021/03/28 08:30:38 fetching corpus: 15048, signal 479308/741669 (executing program) 2021/03/28 08:30:38 fetching corpus: 15098, signal 479748/742644 (executing program) 2021/03/28 08:30:38 fetching corpus: 15148, signal 480242/743672 (executing program) 2021/03/28 08:30:38 fetching corpus: 15198, signal 480931/744734 (executing program) 2021/03/28 08:30:38 fetching corpus: 15248, signal 481794/745848 (executing program) 2021/03/28 08:30:38 fetching corpus: 15298, signal 482227/746855 (executing program) 2021/03/28 08:30:38 fetching corpus: 15348, signal 482753/747870 (executing program) 2021/03/28 08:30:39 fetching corpus: 15398, signal 483245/748836 (executing program) 2021/03/28 08:30:39 fetching corpus: 15448, signal 483621/749790 (executing program) 2021/03/28 08:30:39 fetching corpus: 15498, signal 484304/750853 (executing program) 2021/03/28 08:30:39 fetching corpus: 15548, signal 484859/751834 (executing program) 2021/03/28 08:30:39 fetching corpus: 15598, signal 485350/752808 (executing program) 2021/03/28 08:30:39 fetching corpus: 15648, signal 485943/753895 (executing program) 2021/03/28 08:30:39 fetching corpus: 15698, signal 486519/754868 (executing program) 2021/03/28 08:30:39 fetching corpus: 15748, signal 487078/755865 (executing program) 2021/03/28 08:30:39 fetching corpus: 15798, signal 487609/756870 (executing program) 2021/03/28 08:30:39 fetching corpus: 15848, signal 488227/757845 (executing program) 2021/03/28 08:30:40 fetching corpus: 15898, signal 488667/758801 (executing program) 2021/03/28 08:30:40 fetching corpus: 15948, signal 489411/759851 (executing program) 2021/03/28 08:30:40 fetching corpus: 15998, signal 489977/760859 (executing program) 2021/03/28 08:30:40 fetching corpus: 16048, signal 490412/761807 (executing program) 2021/03/28 08:30:40 fetching corpus: 16098, signal 490960/762804 (executing program) 2021/03/28 08:30:40 fetching corpus: 16148, signal 491527/763766 (executing program) 2021/03/28 08:30:41 fetching corpus: 16198, signal 492052/764739 (executing program) 2021/03/28 08:30:41 fetching corpus: 16248, signal 492715/765713 (executing program) 2021/03/28 08:30:41 fetching corpus: 16298, signal 493294/766666 (executing program) 2021/03/28 08:30:41 fetching corpus: 16348, signal 493879/767615 (executing program) 2021/03/28 08:30:41 fetching corpus: 16398, signal 494330/768539 (executing program) 2021/03/28 08:30:41 fetching corpus: 16448, signal 494847/769478 (executing program) 2021/03/28 08:30:41 fetching corpus: 16498, signal 495439/770467 (executing program) 2021/03/28 08:30:41 fetching corpus: 16548, signal 495934/771394 (executing program) 2021/03/28 08:30:42 fetching corpus: 16598, signal 496297/772315 (executing program) 2021/03/28 08:30:42 fetching corpus: 16648, signal 496634/773226 (executing program) 2021/03/28 08:30:42 fetching corpus: 16698, signal 497248/774169 (executing program) 2021/03/28 08:30:42 fetching corpus: 16748, signal 497755/775032 (executing program) 2021/03/28 08:30:42 fetching corpus: 16798, signal 498252/775971 (executing program) 2021/03/28 08:30:42 fetching corpus: 16848, signal 498647/776844 (executing program) 2021/03/28 08:30:42 fetching corpus: 16898, signal 499179/777794 (executing program) 2021/03/28 08:30:42 fetching corpus: 16948, signal 499759/778736 (executing program) 2021/03/28 08:30:43 fetching corpus: 16998, signal 500262/779667 (executing program) 2021/03/28 08:30:43 fetching corpus: 17048, signal 500867/780610 (executing program) 2021/03/28 08:30:43 fetching corpus: 17098, signal 501241/781509 (executing program) 2021/03/28 08:30:43 fetching corpus: 17148, signal 501668/782416 (executing program) 2021/03/28 08:30:43 fetching corpus: 17198, signal 502302/783410 (executing program) 2021/03/28 08:30:43 fetching corpus: 17248, signal 502614/784326 (executing program) 2021/03/28 08:30:43 fetching corpus: 17298, signal 503137/785224 (executing program) 2021/03/28 08:30:43 fetching corpus: 17348, signal 503764/786144 (executing program) 2021/03/28 08:30:43 fetching corpus: 17398, signal 504363/787072 (executing program) 2021/03/28 08:30:43 fetching corpus: 17448, signal 504740/787924 (executing program) 2021/03/28 08:30:44 fetching corpus: 17498, signal 505132/788791 (executing program) 2021/03/28 08:30:44 fetching corpus: 17548, signal 505521/789668 (executing program) 2021/03/28 08:30:44 fetching corpus: 17598, signal 506002/790511 (executing program) 2021/03/28 08:30:44 fetching corpus: 17648, signal 506353/791420 (executing program) 2021/03/28 08:30:44 fetching corpus: 17698, signal 506833/792255 (executing program) 2021/03/28 08:30:44 fetching corpus: 17748, signal 507268/793152 (executing program) 2021/03/28 08:30:44 fetching corpus: 17798, signal 507755/794056 (executing program) 2021/03/28 08:30:44 fetching corpus: 17848, signal 508398/794989 (executing program) 2021/03/28 08:30:44 fetching corpus: 17898, signal 508851/795894 (executing program) 2021/03/28 08:30:44 fetching corpus: 17948, signal 509118/796732 (executing program) 2021/03/28 08:30:45 fetching corpus: 17998, signal 509664/797561 (executing program) 2021/03/28 08:30:45 fetching corpus: 18048, signal 510201/798398 (executing program) 2021/03/28 08:30:45 fetching corpus: 18098, signal 510675/799230 (executing program) 2021/03/28 08:30:45 fetching corpus: 18148, signal 511074/800073 (executing program) 2021/03/28 08:30:45 fetching corpus: 18198, signal 511363/800929 (executing program) 2021/03/28 08:30:45 fetching corpus: 18248, signal 511914/801802 (executing program) 2021/03/28 08:30:45 fetching corpus: 18298, signal 512322/802644 (executing program) 2021/03/28 08:30:45 fetching corpus: 18348, signal 513361/803608 (executing program) 2021/03/28 08:30:46 fetching corpus: 18398, signal 513742/804484 (executing program) 2021/03/28 08:30:46 fetching corpus: 18448, signal 514323/805381 (executing program) 2021/03/28 08:30:46 fetching corpus: 18498, signal 514608/806201 (executing program) 2021/03/28 08:30:46 fetching corpus: 18548, signal 515186/807026 (executing program) 2021/03/28 08:30:46 fetching corpus: 18598, signal 515560/807877 (executing program) 2021/03/28 08:30:46 fetching corpus: 18648, signal 516260/808750 (executing program) 2021/03/28 08:30:46 fetching corpus: 18698, signal 516625/809581 (executing program) 2021/03/28 08:30:46 fetching corpus: 18748, signal 516988/810406 (executing program) 2021/03/28 08:30:46 fetching corpus: 18798, signal 517625/811256 (executing program) 2021/03/28 08:30:47 fetching corpus: 18848, signal 518178/812121 (executing program) 2021/03/28 08:30:47 fetching corpus: 18898, signal 518559/812945 (executing program) 2021/03/28 08:30:47 fetching corpus: 18948, signal 519227/813825 (executing program) 2021/03/28 08:30:47 fetching corpus: 18998, signal 519620/814665 (executing program) 2021/03/28 08:30:47 fetching corpus: 19048, signal 520008/815431 (executing program) 2021/03/28 08:30:47 fetching corpus: 19098, signal 520446/816222 (executing program) 2021/03/28 08:30:47 fetching corpus: 19148, signal 521110/817030 (executing program) 2021/03/28 08:30:47 fetching corpus: 19198, signal 521767/817850 (executing program) 2021/03/28 08:30:47 fetching corpus: 19248, signal 522314/818645 (executing program) 2021/03/28 08:30:48 fetching corpus: 19298, signal 522726/819444 (executing program) 2021/03/28 08:30:48 fetching corpus: 19348, signal 523065/820216 (executing program) 2021/03/28 08:30:48 fetching corpus: 19398, signal 523475/821035 (executing program) 2021/03/28 08:30:48 fetching corpus: 19448, signal 523909/821880 (executing program) 2021/03/28 08:30:48 fetching corpus: 19498, signal 524606/822702 (executing program) 2021/03/28 08:30:48 fetching corpus: 19548, signal 524981/823471 (executing program) 2021/03/28 08:30:48 fetching corpus: 19598, signal 525346/824279 (executing program) 2021/03/28 08:30:48 fetching corpus: 19648, signal 525696/825018 (executing program) 2021/03/28 08:30:48 fetching corpus: 19698, signal 526064/825775 (executing program) 2021/03/28 08:30:48 fetching corpus: 19748, signal 526574/826538 (executing program) 2021/03/28 08:30:49 fetching corpus: 19798, signal 526956/827284 (executing program) 2021/03/28 08:30:49 fetching corpus: 19848, signal 527435/828096 (executing program) 2021/03/28 08:30:49 fetching corpus: 19898, signal 527906/828907 (executing program) 2021/03/28 08:30:49 fetching corpus: 19948, signal 528234/829696 (executing program) 2021/03/28 08:30:49 fetching corpus: 19998, signal 528536/830486 (executing program) 2021/03/28 08:30:49 fetching corpus: 20048, signal 529341/831266 (executing program) 2021/03/28 08:30:49 fetching corpus: 20098, signal 529676/832028 (executing program) 2021/03/28 08:30:49 fetching corpus: 20148, signal 529998/832774 (executing program) 2021/03/28 08:30:49 fetching corpus: 20198, signal 530359/833518 (executing program) 2021/03/28 08:30:50 fetching corpus: 20248, signal 530823/834295 (executing program) 2021/03/28 08:30:50 fetching corpus: 20298, signal 531221/835049 (executing program) 2021/03/28 08:30:50 fetching corpus: 20348, signal 531550/835775 (executing program) 2021/03/28 08:30:50 fetching corpus: 20398, signal 531924/836530 (executing program) 2021/03/28 08:30:50 fetching corpus: 20448, signal 532487/837308 (executing program) 2021/03/28 08:30:50 fetching corpus: 20498, signal 532932/838049 (executing program) 2021/03/28 08:30:50 fetching corpus: 20548, signal 533472/838825 (executing program) 2021/03/28 08:30:51 fetching corpus: 20598, signal 533855/839577 (executing program) 2021/03/28 08:30:51 fetching corpus: 20648, signal 534274/840326 (executing program) 2021/03/28 08:30:51 fetching corpus: 20698, signal 534679/841061 (executing program) 2021/03/28 08:30:51 fetching corpus: 20748, signal 535263/841846 (executing program) 2021/03/28 08:30:51 fetching corpus: 20798, signal 535504/842589 (executing program) 2021/03/28 08:30:51 fetching corpus: 20848, signal 536006/843345 (executing program) 2021/03/28 08:30:51 fetching corpus: 20898, signal 536265/844083 (executing program) 2021/03/28 08:30:51 fetching corpus: 20948, signal 536730/844832 (executing program) 2021/03/28 08:30:52 fetching corpus: 20998, signal 536947/845590 (executing program) 2021/03/28 08:30:52 fetching corpus: 21048, signal 537379/846330 (executing program) 2021/03/28 08:30:52 fetching corpus: 21098, signal 537824/847091 (executing program) 2021/03/28 08:30:52 fetching corpus: 21148, signal 538255/847395 (executing program) 2021/03/28 08:30:52 fetching corpus: 21198, signal 538660/847395 (executing program) 2021/03/28 08:30:52 fetching corpus: 21248, signal 538944/847395 (executing program) 2021/03/28 08:30:52 fetching corpus: 21298, signal 539281/847396 (executing program) 2021/03/28 08:30:52 fetching corpus: 21348, signal 539580/847396 (executing program) 2021/03/28 08:30:53 fetching corpus: 21398, signal 539930/847396 (executing program) 2021/03/28 08:30:53 fetching corpus: 21448, signal 540304/847396 (executing program) 2021/03/28 08:30:53 fetching corpus: 21498, signal 540694/847396 (executing program) 2021/03/28 08:30:53 fetching corpus: 21548, signal 541017/847396 (executing program) 2021/03/28 08:30:53 fetching corpus: 21598, signal 541475/847396 (executing program) 2021/03/28 08:30:53 fetching corpus: 21648, signal 541878/847408 (executing program) 2021/03/28 08:30:53 fetching corpus: 21698, signal 542218/847408 (executing program) 2021/03/28 08:30:53 fetching corpus: 21748, signal 542595/847408 (executing program) 2021/03/28 08:30:53 fetching corpus: 21798, signal 543052/847408 (executing program) 2021/03/28 08:30:53 fetching corpus: 21848, signal 543334/847408 (executing program) 2021/03/28 08:30:53 fetching corpus: 21898, signal 543780/847408 (executing program) 2021/03/28 08:30:53 fetching corpus: 21948, signal 544156/847408 (executing program) 2021/03/28 08:30:54 fetching corpus: 21998, signal 544505/847408 (executing program) 2021/03/28 08:30:54 fetching corpus: 22048, signal 544880/847408 (executing program) 2021/03/28 08:30:54 fetching corpus: 22098, signal 545210/847408 (executing program) 2021/03/28 08:30:54 fetching corpus: 22148, signal 545730/847408 (executing program) 2021/03/28 08:30:54 fetching corpus: 22198, signal 546348/847408 (executing program) 2021/03/28 08:30:54 fetching corpus: 22248, signal 546775/847408 (executing program) 2021/03/28 08:30:54 fetching corpus: 22298, signal 547058/847408 (executing program) 2021/03/28 08:30:54 fetching corpus: 22348, signal 547430/847408 (executing program) 2021/03/28 08:30:54 fetching corpus: 22398, signal 547829/847408 (executing program) 2021/03/28 08:30:55 fetching corpus: 22448, signal 548132/847408 (executing program) 2021/03/28 08:30:55 fetching corpus: 22498, signal 548422/847408 (executing program) 2021/03/28 08:30:55 fetching corpus: 22548, signal 548863/847408 (executing program) 2021/03/28 08:30:55 fetching corpus: 22598, signal 549161/847408 (executing program) 2021/03/28 08:30:55 fetching corpus: 22648, signal 549645/847408 (executing program) 2021/03/28 08:30:55 fetching corpus: 22698, signal 550186/847408 (executing program) 2021/03/28 08:30:55 fetching corpus: 22748, signal 550649/847408 (executing program) 2021/03/28 08:30:55 fetching corpus: 22798, signal 550939/847408 (executing program) 2021/03/28 08:30:55 fetching corpus: 22848, signal 551306/847408 (executing program) 2021/03/28 08:30:55 fetching corpus: 22898, signal 551715/847408 (executing program) 2021/03/28 08:30:55 fetching corpus: 22948, signal 552193/847408 (executing program) 2021/03/28 08:30:56 fetching corpus: 22998, signal 552662/847410 (executing program) 2021/03/28 08:30:56 fetching corpus: 23048, signal 553008/847410 (executing program) 2021/03/28 08:30:56 fetching corpus: 23098, signal 553223/847410 (executing program) 2021/03/28 08:30:56 fetching corpus: 23148, signal 553536/847410 (executing program) 2021/03/28 08:30:56 fetching corpus: 23198, signal 553955/847410 (executing program) 2021/03/28 08:30:56 fetching corpus: 23248, signal 554261/847410 (executing program) 2021/03/28 08:30:56 fetching corpus: 23298, signal 554695/847410 (executing program) 2021/03/28 08:30:56 fetching corpus: 23348, signal 554907/847410 (executing program) 2021/03/28 08:30:56 fetching corpus: 23398, signal 555430/847410 (executing program) 2021/03/28 08:30:57 fetching corpus: 23448, signal 556010/847410 (executing program) 2021/03/28 08:30:57 fetching corpus: 23498, signal 556273/847410 (executing program) 2021/03/28 08:30:57 fetching corpus: 23548, signal 556658/847410 (executing program) 2021/03/28 08:30:57 fetching corpus: 23598, signal 557303/847410 (executing program) 2021/03/28 08:30:57 fetching corpus: 23648, signal 557603/847410 (executing program) 2021/03/28 08:30:57 fetching corpus: 23698, signal 558048/847410 (executing program) 2021/03/28 08:30:57 fetching corpus: 23748, signal 558383/847410 (executing program) 2021/03/28 08:30:57 fetching corpus: 23798, signal 558672/847410 (executing program) 2021/03/28 08:30:57 fetching corpus: 23848, signal 559083/847410 (executing program) 2021/03/28 08:30:57 fetching corpus: 23898, signal 559386/847414 (executing program) 2021/03/28 08:30:58 fetching corpus: 23948, signal 559627/847414 (executing program) 2021/03/28 08:30:58 fetching corpus: 23998, signal 560047/847414 (executing program) 2021/03/28 08:30:58 fetching corpus: 24048, signal 560331/847414 (executing program) 2021/03/28 08:30:58 fetching corpus: 24098, signal 560635/847414 (executing program) 2021/03/28 08:30:58 fetching corpus: 24148, signal 560920/847414 (executing program) 2021/03/28 08:30:58 fetching corpus: 24198, signal 561267/847414 (executing program) 2021/03/28 08:30:58 fetching corpus: 24248, signal 561529/847414 (executing program) 2021/03/28 08:30:58 fetching corpus: 24298, signal 561924/847414 (executing program) 2021/03/28 08:30:58 fetching corpus: 24348, signal 562290/847414 (executing program) 2021/03/28 08:30:58 fetching corpus: 24398, signal 562678/847414 (executing program) 2021/03/28 08:30:58 fetching corpus: 24448, signal 562933/847414 (executing program) 2021/03/28 08:30:59 fetching corpus: 24498, signal 563325/847414 (executing program) 2021/03/28 08:30:59 fetching corpus: 24548, signal 563643/847414 (executing program) 2021/03/28 08:30:59 fetching corpus: 24598, signal 563949/847414 (executing program) 2021/03/28 08:30:59 fetching corpus: 24648, signal 564203/847414 (executing program) 2021/03/28 08:30:59 fetching corpus: 24698, signal 564504/847414 (executing program) 2021/03/28 08:30:59 fetching corpus: 24748, signal 564946/847414 (executing program) 2021/03/28 08:30:59 fetching corpus: 24798, signal 565403/847414 (executing program) 2021/03/28 08:30:59 fetching corpus: 24848, signal 565803/847414 (executing program) 2021/03/28 08:31:00 fetching corpus: 24898, signal 566262/847414 (executing program) 2021/03/28 08:31:00 fetching corpus: 24948, signal 566566/847414 (executing program) 2021/03/28 08:31:00 fetching corpus: 24998, signal 566800/847414 (executing program) 2021/03/28 08:31:00 fetching corpus: 25048, signal 567362/847414 (executing program) 2021/03/28 08:31:00 fetching corpus: 25098, signal 567696/847414 (executing program) 2021/03/28 08:31:00 fetching corpus: 25148, signal 567995/847414 (executing program) 2021/03/28 08:31:00 fetching corpus: 25198, signal 568290/847414 (executing program) 2021/03/28 08:31:00 fetching corpus: 25248, signal 568737/847414 (executing program) 2021/03/28 08:31:00 fetching corpus: 25298, signal 568998/847414 (executing program) 2021/03/28 08:31:01 fetching corpus: 25348, signal 569315/847414 (executing program) 2021/03/28 08:31:01 fetching corpus: 25398, signal 569786/847414 (executing program) 2021/03/28 08:31:01 fetching corpus: 25448, signal 570061/847414 (executing program) 2021/03/28 08:31:01 fetching corpus: 25498, signal 570271/847414 (executing program) 2021/03/28 08:31:01 fetching corpus: 25548, signal 570629/847414 (executing program) 2021/03/28 08:31:01 fetching corpus: 25598, signal 570855/847414 (executing program) 2021/03/28 08:31:01 fetching corpus: 25648, signal 571159/847414 (executing program) 2021/03/28 08:31:01 fetching corpus: 25698, signal 571448/847416 (executing program) 2021/03/28 08:31:01 fetching corpus: 25748, signal 571827/847416 (executing program) 2021/03/28 08:31:01 fetching corpus: 25798, signal 572184/847416 (executing program) 2021/03/28 08:31:02 fetching corpus: 25848, signal 572451/847416 (executing program) 2021/03/28 08:31:02 fetching corpus: 25898, signal 572842/847416 (executing program) 2021/03/28 08:31:02 fetching corpus: 25948, signal 573189/847416 (executing program) 2021/03/28 08:31:02 fetching corpus: 25998, signal 573396/847416 (executing program) 2021/03/28 08:31:02 fetching corpus: 26048, signal 573764/847416 (executing program) 2021/03/28 08:31:02 fetching corpus: 26098, signal 574127/847416 (executing program) 2021/03/28 08:31:02 fetching corpus: 26148, signal 574760/847416 (executing program) 2021/03/28 08:31:02 fetching corpus: 26198, signal 575060/847416 (executing program) 2021/03/28 08:31:02 fetching corpus: 26248, signal 575423/847416 (executing program) 2021/03/28 08:31:02 fetching corpus: 26298, signal 575740/847416 (executing program) 2021/03/28 08:31:02 fetching corpus: 26348, signal 576038/847416 (executing program) 2021/03/28 08:31:03 fetching corpus: 26398, signal 576294/847416 (executing program) 2021/03/28 08:31:03 fetching corpus: 26448, signal 576593/847416 (executing program) 2021/03/28 08:31:03 fetching corpus: 26498, signal 576925/847416 (executing program) 2021/03/28 08:31:03 fetching corpus: 26548, signal 577381/847416 (executing program) 2021/03/28 08:31:03 fetching corpus: 26598, signal 577740/847416 (executing program) 2021/03/28 08:31:03 fetching corpus: 26648, signal 578085/847416 (executing program) 2021/03/28 08:31:03 fetching corpus: 26698, signal 578386/847419 (executing program) 2021/03/28 08:31:03 fetching corpus: 26748, signal 578832/847419 (executing program) 2021/03/28 08:31:03 fetching corpus: 26798, signal 579197/847419 (executing program) 2021/03/28 08:31:04 fetching corpus: 26848, signal 579571/847419 (executing program) 2021/03/28 08:31:04 fetching corpus: 26898, signal 579910/847419 (executing program) 2021/03/28 08:31:04 fetching corpus: 26948, signal 580166/847419 (executing program) 2021/03/28 08:31:04 fetching corpus: 26998, signal 580491/847419 (executing program) 2021/03/28 08:31:04 fetching corpus: 27048, signal 580838/847419 (executing program) 2021/03/28 08:31:04 fetching corpus: 27098, signal 581248/847419 (executing program) 2021/03/28 08:31:04 fetching corpus: 27148, signal 581618/847419 (executing program) 2021/03/28 08:31:04 fetching corpus: 27198, signal 581941/847419 (executing program) 2021/03/28 08:31:05 fetching corpus: 27248, signal 582301/847419 (executing program) 2021/03/28 08:31:05 fetching corpus: 27298, signal 582571/847419 (executing program) 2021/03/28 08:31:05 fetching corpus: 27348, signal 582782/847419 (executing program) 2021/03/28 08:31:05 fetching corpus: 27398, signal 583107/847419 (executing program) 2021/03/28 08:31:05 fetching corpus: 27448, signal 583347/847419 (executing program) 2021/03/28 08:31:05 fetching corpus: 27498, signal 583673/847423 (executing program) 2021/03/28 08:31:05 fetching corpus: 27548, signal 583996/847423 (executing program) 2021/03/28 08:31:05 fetching corpus: 27598, signal 584286/847423 (executing program) 2021/03/28 08:31:06 fetching corpus: 27648, signal 584695/847423 (executing program) 2021/03/28 08:31:06 fetching corpus: 27698, signal 585016/847423 (executing program) 2021/03/28 08:31:06 fetching corpus: 27748, signal 585473/847423 (executing program) 2021/03/28 08:31:06 fetching corpus: 27798, signal 585747/847423 (executing program) 2021/03/28 08:31:06 fetching corpus: 27848, signal 586104/847423 (executing program) 2021/03/28 08:31:06 fetching corpus: 27898, signal 586390/847423 (executing program) 2021/03/28 08:31:06 fetching corpus: 27948, signal 586710/847423 (executing program) 2021/03/28 08:31:06 fetching corpus: 27998, signal 587040/847423 (executing program) 2021/03/28 08:31:06 fetching corpus: 28048, signal 587292/847423 (executing program) 2021/03/28 08:31:07 fetching corpus: 28098, signal 587707/847423 (executing program) 2021/03/28 08:31:07 fetching corpus: 28148, signal 587974/847423 (executing program) 2021/03/28 08:31:07 fetching corpus: 28198, signal 588247/847423 (executing program) 2021/03/28 08:31:07 fetching corpus: 28248, signal 588602/847425 (executing program) 2021/03/28 08:31:07 fetching corpus: 28298, signal 588952/847425 (executing program) 2021/03/28 08:31:07 fetching corpus: 28348, signal 589360/847425 (executing program) 2021/03/28 08:31:07 fetching corpus: 28398, signal 589581/847425 (executing program) 2021/03/28 08:31:07 fetching corpus: 28448, signal 589877/847425 (executing program) 2021/03/28 08:31:07 fetching corpus: 28498, signal 590077/847425 (executing program) 2021/03/28 08:31:08 fetching corpus: 28548, signal 590326/847425 (executing program) 2021/03/28 08:31:08 fetching corpus: 28598, signal 590781/847425 (executing program) 2021/03/28 08:31:08 fetching corpus: 28648, signal 591153/847425 (executing program) 2021/03/28 08:31:08 fetching corpus: 28698, signal 591496/847425 (executing program) 2021/03/28 08:31:08 fetching corpus: 28748, signal 591868/847425 (executing program) 2021/03/28 08:31:08 fetching corpus: 28798, signal 592148/847425 (executing program) 2021/03/28 08:31:08 fetching corpus: 28848, signal 592592/847480 (executing program) 2021/03/28 08:31:08 fetching corpus: 28898, signal 592915/847481 (executing program) 2021/03/28 08:31:08 fetching corpus: 28948, signal 593100/847483 (executing program) 2021/03/28 08:31:08 fetching corpus: 28998, signal 593443/847483 (executing program) 2021/03/28 08:31:09 fetching corpus: 29048, signal 593830/847483 (executing program) 2021/03/28 08:31:09 fetching corpus: 29098, signal 594188/847483 (executing program) 2021/03/28 08:31:09 fetching corpus: 29148, signal 594499/847483 (executing program) 2021/03/28 08:31:09 fetching corpus: 29198, signal 595009/847483 (executing program) 2021/03/28 08:31:09 fetching corpus: 29248, signal 595330/847483 (executing program) 2021/03/28 08:31:09 fetching corpus: 29298, signal 595572/847484 (executing program) 2021/03/28 08:31:09 fetching corpus: 29348, signal 595942/847484 (executing program) 2021/03/28 08:31:10 fetching corpus: 29398, signal 596231/847484 (executing program) 2021/03/28 08:31:10 fetching corpus: 29448, signal 596507/847484 (executing program) 2021/03/28 08:31:10 fetching corpus: 29498, signal 596930/847484 (executing program) 2021/03/28 08:31:10 fetching corpus: 29548, signal 597329/847484 (executing program) 2021/03/28 08:31:10 fetching corpus: 29598, signal 597835/847484 (executing program) 2021/03/28 08:31:10 fetching corpus: 29648, signal 598285/847484 (executing program) 2021/03/28 08:31:10 fetching corpus: 29698, signal 598592/847484 (executing program) 2021/03/28 08:31:11 fetching corpus: 29748, signal 598949/847484 (executing program) 2021/03/28 08:31:11 fetching corpus: 29798, signal 599182/847484 (executing program) 2021/03/28 08:31:11 fetching corpus: 29848, signal 599544/847484 (executing program) 2021/03/28 08:31:11 fetching corpus: 29898, signal 599753/847484 (executing program) 2021/03/28 08:31:11 fetching corpus: 29948, signal 600062/847484 (executing program) 2021/03/28 08:31:11 fetching corpus: 29998, signal 600301/847484 (executing program) 2021/03/28 08:31:11 fetching corpus: 30048, signal 600611/847485 (executing program) 2021/03/28 08:31:11 fetching corpus: 30098, signal 600915/847485 (executing program) 2021/03/28 08:31:11 fetching corpus: 30148, signal 601292/847485 (executing program) 2021/03/28 08:31:12 fetching corpus: 30198, signal 601662/847485 (executing program) 2021/03/28 08:31:12 fetching corpus: 30248, signal 602098/847485 (executing program) 2021/03/28 08:31:12 fetching corpus: 30298, signal 602355/847485 (executing program) 2021/03/28 08:31:12 fetching corpus: 30348, signal 602639/847485 (executing program) 2021/03/28 08:31:12 fetching corpus: 30398, signal 602912/847485 (executing program) 2021/03/28 08:31:12 fetching corpus: 30448, signal 603215/847485 (executing program) 2021/03/28 08:31:12 fetching corpus: 30498, signal 603510/847485 (executing program) 2021/03/28 08:31:12 fetching corpus: 30548, signal 603833/847485 (executing program) 2021/03/28 08:31:12 fetching corpus: 30598, signal 604079/847485 (executing program) 2021/03/28 08:31:13 fetching corpus: 30648, signal 604429/847485 (executing program) 2021/03/28 08:31:13 fetching corpus: 30698, signal 604655/847485 (executing program) 2021/03/28 08:31:13 fetching corpus: 30748, signal 604958/847485 (executing program) 2021/03/28 08:31:13 fetching corpus: 30798, signal 605443/847485 (executing program) 2021/03/28 08:31:13 fetching corpus: 30848, signal 605757/847485 (executing program) 2021/03/28 08:31:13 fetching corpus: 30898, signal 606041/847485 (executing program) 2021/03/28 08:31:13 fetching corpus: 30948, signal 606380/847485 (executing program) 2021/03/28 08:31:13 fetching corpus: 30998, signal 606560/847485 (executing program) 2021/03/28 08:31:13 fetching corpus: 31048, signal 606811/847485 (executing program) 2021/03/28 08:31:14 fetching corpus: 31098, signal 607281/847485 (executing program) 2021/03/28 08:31:14 fetching corpus: 31148, signal 607542/847485 (executing program) 2021/03/28 08:31:14 fetching corpus: 31198, signal 607817/847485 (executing program) 2021/03/28 08:31:14 fetching corpus: 31248, signal 608032/847485 (executing program) 2021/03/28 08:31:14 fetching corpus: 31298, signal 608303/847485 (executing program) 2021/03/28 08:31:14 fetching corpus: 31348, signal 608704/847485 (executing program) 2021/03/28 08:31:14 fetching corpus: 31398, signal 609024/847485 (executing program) 2021/03/28 08:31:14 fetching corpus: 31448, signal 609210/847485 (executing program) 2021/03/28 08:31:14 fetching corpus: 31498, signal 609431/847485 (executing program) 2021/03/28 08:31:14 fetching corpus: 31548, signal 609829/847485 (executing program) 2021/03/28 08:31:14 fetching corpus: 31598, signal 610111/847491 (executing program) 2021/03/28 08:31:15 fetching corpus: 31648, signal 610420/847491 (executing program) 2021/03/28 08:31:15 fetching corpus: 31698, signal 610719/847491 (executing program) 2021/03/28 08:31:15 fetching corpus: 31748, signal 611330/847491 (executing program) 2021/03/28 08:31:15 fetching corpus: 31798, signal 611540/847491 (executing program) 2021/03/28 08:31:15 fetching corpus: 31848, signal 611703/847491 (executing program) 2021/03/28 08:31:15 fetching corpus: 31898, signal 612084/847491 (executing program) 2021/03/28 08:31:15 fetching corpus: 31948, signal 612505/847491 (executing program) 2021/03/28 08:31:15 fetching corpus: 31998, signal 612785/847491 (executing program) 2021/03/28 08:31:15 fetching corpus: 32048, signal 613004/847491 (executing program) 2021/03/28 08:31:15 fetching corpus: 32098, signal 613182/847491 (executing program) 2021/03/28 08:31:16 fetching corpus: 32148, signal 613420/847491 (executing program) 2021/03/28 08:31:16 fetching corpus: 32198, signal 613596/847491 (executing program) 2021/03/28 08:31:16 fetching corpus: 32248, signal 613892/847491 (executing program) 2021/03/28 08:31:16 fetching corpus: 32298, signal 614182/847491 (executing program) 2021/03/28 08:31:16 fetching corpus: 32348, signal 614414/847491 (executing program) 2021/03/28 08:31:16 fetching corpus: 32398, signal 614711/847492 (executing program) 2021/03/28 08:31:16 fetching corpus: 32448, signal 614901/847492 (executing program) 2021/03/28 08:31:16 fetching corpus: 32498, signal 615262/847492 (executing program) 2021/03/28 08:31:16 fetching corpus: 32548, signal 615557/847492 (executing program) 2021/03/28 08:31:16 fetching corpus: 32598, signal 615853/847492 (executing program) 2021/03/28 08:31:17 fetching corpus: 32648, signal 616124/847492 (executing program) 2021/03/28 08:31:17 fetching corpus: 32698, signal 616715/847492 (executing program) 2021/03/28 08:31:17 fetching corpus: 32748, signal 616915/847492 (executing program) 2021/03/28 08:31:17 fetching corpus: 32798, signal 617233/847492 (executing program) 2021/03/28 08:31:17 fetching corpus: 32848, signal 617506/847492 (executing program) 2021/03/28 08:31:17 fetching corpus: 32898, signal 617707/847492 (executing program) 2021/03/28 08:31:17 fetching corpus: 32948, signal 617974/847492 (executing program) 2021/03/28 08:31:17 fetching corpus: 32998, signal 618246/847492 (executing program) 2021/03/28 08:31:18 fetching corpus: 33048, signal 618636/847492 (executing program) 2021/03/28 08:31:18 fetching corpus: 33098, signal 619019/847492 (executing program) 2021/03/28 08:31:18 fetching corpus: 33148, signal 619421/847492 (executing program) 2021/03/28 08:31:18 fetching corpus: 33198, signal 619674/847492 (executing program) 2021/03/28 08:31:18 fetching corpus: 33248, signal 619899/847492 (executing program) 2021/03/28 08:31:18 fetching corpus: 33298, signal 620204/847492 (executing program) 2021/03/28 08:31:18 fetching corpus: 33348, signal 620428/847492 (executing program) 2021/03/28 08:31:18 fetching corpus: 33398, signal 620715/847492 (executing program) 2021/03/28 08:31:18 fetching corpus: 33448, signal 621008/847492 (executing program) 2021/03/28 08:31:18 fetching corpus: 33498, signal 621259/847492 (executing program) 2021/03/28 08:31:18 fetching corpus: 33548, signal 621464/847492 (executing program) 2021/03/28 08:31:19 fetching corpus: 33598, signal 621681/847492 (executing program) 2021/03/28 08:31:19 fetching corpus: 33648, signal 621874/847492 (executing program) 2021/03/28 08:31:19 fetching corpus: 33698, signal 622182/847492 (executing program) 2021/03/28 08:31:19 fetching corpus: 33748, signal 622386/847492 (executing program) 2021/03/28 08:31:19 fetching corpus: 33798, signal 622634/847492 (executing program) 2021/03/28 08:31:19 fetching corpus: 33848, signal 622909/847492 (executing program) 2021/03/28 08:31:19 fetching corpus: 33898, signal 623205/847492 (executing program) 2021/03/28 08:31:19 fetching corpus: 33948, signal 623447/847492 (executing program) 2021/03/28 08:31:19 fetching corpus: 33998, signal 623794/847492 (executing program) 2021/03/28 08:31:19 fetching corpus: 34048, signal 624038/847492 (executing program) 2021/03/28 08:31:20 fetching corpus: 34098, signal 624328/847492 (executing program) 2021/03/28 08:31:20 fetching corpus: 34148, signal 624793/847492 (executing program) 2021/03/28 08:31:20 fetching corpus: 34198, signal 625048/847492 (executing program) 2021/03/28 08:31:20 fetching corpus: 34248, signal 625561/847492 (executing program) 2021/03/28 08:31:20 fetching corpus: 34298, signal 625822/847492 (executing program) 2021/03/28 08:31:20 fetching corpus: 34348, signal 626091/847492 (executing program) 2021/03/28 08:31:20 fetching corpus: 34398, signal 626275/847492 (executing program) 2021/03/28 08:31:20 fetching corpus: 34448, signal 626660/847492 (executing program) 2021/03/28 08:31:21 fetching corpus: 34498, signal 626858/847492 (executing program) 2021/03/28 08:31:21 fetching corpus: 34548, signal 627182/847494 (executing program) 2021/03/28 08:31:21 fetching corpus: 34598, signal 627372/847494 (executing program) 2021/03/28 08:31:21 fetching corpus: 34648, signal 627736/847494 (executing program) 2021/03/28 08:31:21 fetching corpus: 34698, signal 627930/847495 (executing program) 2021/03/28 08:31:21 fetching corpus: 34748, signal 628173/847495 (executing program) 2021/03/28 08:31:21 fetching corpus: 34798, signal 628369/847495 (executing program) 2021/03/28 08:31:21 fetching corpus: 34848, signal 628601/847495 (executing program) 2021/03/28 08:31:21 fetching corpus: 34898, signal 628853/847496 (executing program) 2021/03/28 08:31:22 fetching corpus: 34948, signal 629060/847496 (executing program) 2021/03/28 08:31:22 fetching corpus: 34998, signal 629295/847496 (executing program) 2021/03/28 08:31:22 fetching corpus: 35048, signal 629602/847496 (executing program) 2021/03/28 08:31:22 fetching corpus: 35098, signal 629800/847496 (executing program) 2021/03/28 08:31:22 fetching corpus: 35148, signal 630037/847496 (executing program) 2021/03/28 08:31:22 fetching corpus: 35198, signal 630256/847497 (executing program) 2021/03/28 08:31:22 fetching corpus: 35248, signal 630441/847497 (executing program) 2021/03/28 08:31:22 fetching corpus: 35298, signal 630619/847497 (executing program) 2021/03/28 08:31:22 fetching corpus: 35348, signal 630801/847497 (executing program) 2021/03/28 08:31:23 fetching corpus: 35398, signal 631006/847497 (executing program) 2021/03/28 08:31:23 fetching corpus: 35448, signal 631471/847497 (executing program) 2021/03/28 08:31:23 fetching corpus: 35498, signal 631781/847497 (executing program) 2021/03/28 08:31:23 fetching corpus: 35548, signal 632143/847497 (executing program) 2021/03/28 08:31:23 fetching corpus: 35598, signal 632427/847497 (executing program) 2021/03/28 08:31:23 fetching corpus: 35648, signal 633151/847497 (executing program) 2021/03/28 08:31:23 fetching corpus: 35698, signal 633470/847497 (executing program) 2021/03/28 08:31:23 fetching corpus: 35748, signal 633655/847497 (executing program) 2021/03/28 08:31:23 fetching corpus: 35798, signal 634178/847497 (executing program) 2021/03/28 08:31:23 fetching corpus: 35848, signal 634484/847497 (executing program) 2021/03/28 08:31:24 fetching corpus: 35898, signal 634749/847497 (executing program) 2021/03/28 08:31:24 fetching corpus: 35948, signal 635065/847497 (executing program) 2021/03/28 08:31:24 fetching corpus: 35998, signal 635329/847497 (executing program) 2021/03/28 08:31:24 fetching corpus: 36048, signal 635557/847497 (executing program) 2021/03/28 08:31:24 fetching corpus: 36098, signal 635886/847497 (executing program) 2021/03/28 08:31:24 fetching corpus: 36148, signal 636192/847497 (executing program) 2021/03/28 08:31:24 fetching corpus: 36198, signal 636561/847497 (executing program) 2021/03/28 08:31:24 fetching corpus: 36248, signal 636895/847497 (executing program) 2021/03/28 08:31:24 fetching corpus: 36298, signal 637119/847497 (executing program) 2021/03/28 08:31:24 fetching corpus: 36348, signal 637341/847497 (executing program) 2021/03/28 08:31:25 fetching corpus: 36398, signal 637559/847497 (executing program) 2021/03/28 08:31:25 fetching corpus: 36448, signal 637799/847497 (executing program) 2021/03/28 08:31:25 fetching corpus: 36498, signal 638050/847497 (executing program) 2021/03/28 08:31:25 fetching corpus: 36548, signal 638308/847498 (executing program) 2021/03/28 08:31:25 fetching corpus: 36598, signal 638631/847500 (executing program) 2021/03/28 08:31:25 fetching corpus: 36648, signal 638844/847500 (executing program) 2021/03/28 08:31:25 fetching corpus: 36698, signal 639177/847500 (executing program) 2021/03/28 08:31:25 fetching corpus: 36748, signal 639533/847500 (executing program) 2021/03/28 08:31:25 fetching corpus: 36798, signal 639824/847501 (executing program) 2021/03/28 08:31:26 fetching corpus: 36848, signal 640109/847507 (executing program) 2021/03/28 08:31:26 fetching corpus: 36898, signal 640399/847507 (executing program) 2021/03/28 08:31:26 fetching corpus: 36948, signal 640846/847507 (executing program) 2021/03/28 08:31:26 fetching corpus: 36998, signal 641030/847507 (executing program) 2021/03/28 08:31:26 fetching corpus: 37048, signal 641211/847507 (executing program) 2021/03/28 08:31:26 fetching corpus: 37098, signal 641423/847507 (executing program) 2021/03/28 08:31:26 fetching corpus: 37148, signal 641673/847507 (executing program) 2021/03/28 08:31:26 fetching corpus: 37198, signal 642368/847507 (executing program) 2021/03/28 08:31:26 fetching corpus: 37248, signal 642545/847507 (executing program) 2021/03/28 08:31:27 fetching corpus: 37298, signal 642746/847507 (executing program) 2021/03/28 08:31:27 fetching corpus: 37348, signal 642923/847507 (executing program) 2021/03/28 08:31:27 fetching corpus: 37398, signal 643178/847507 (executing program) 2021/03/28 08:31:27 fetching corpus: 37448, signal 643468/847507 (executing program) 2021/03/28 08:31:27 fetching corpus: 37498, signal 643827/847507 (executing program) 2021/03/28 08:31:27 fetching corpus: 37548, signal 644100/847508 (executing program) 2021/03/28 08:31:27 fetching corpus: 37598, signal 644449/847508 (executing program) 2021/03/28 08:31:27 fetching corpus: 37648, signal 644663/847508 (executing program) 2021/03/28 08:31:27 fetching corpus: 37698, signal 645172/847508 (executing program) 2021/03/28 08:31:27 fetching corpus: 37748, signal 645417/847508 (executing program) 2021/03/28 08:31:28 fetching corpus: 37798, signal 645685/847508 (executing program) 2021/03/28 08:31:28 fetching corpus: 37848, signal 645968/847508 (executing program) 2021/03/28 08:31:28 fetching corpus: 37898, signal 646268/847508 (executing program) 2021/03/28 08:31:28 fetching corpus: 37948, signal 646467/847508 (executing program) 2021/03/28 08:31:28 fetching corpus: 37998, signal 646742/847508 (executing program) 2021/03/28 08:31:28 fetching corpus: 38048, signal 647162/847508 (executing program) 2021/03/28 08:31:28 fetching corpus: 38098, signal 647542/847508 (executing program) 2021/03/28 08:31:28 fetching corpus: 38148, signal 647769/847508 (executing program) 2021/03/28 08:31:29 fetching corpus: 38198, signal 648088/847508 (executing program) 2021/03/28 08:31:29 fetching corpus: 38248, signal 648248/847508 (executing program) 2021/03/28 08:31:29 fetching corpus: 38298, signal 648568/847508 (executing program) 2021/03/28 08:31:29 fetching corpus: 38348, signal 648790/847508 (executing program) 2021/03/28 08:31:29 fetching corpus: 38398, signal 649269/847508 (executing program) 2021/03/28 08:31:29 fetching corpus: 38448, signal 649502/847508 (executing program) 2021/03/28 08:31:29 fetching corpus: 38498, signal 649823/847508 (executing program) 2021/03/28 08:31:29 fetching corpus: 38548, signal 650089/847508 (executing program) 2021/03/28 08:31:30 fetching corpus: 38598, signal 650385/847508 (executing program) 2021/03/28 08:31:30 fetching corpus: 38648, signal 650611/847508 (executing program) 2021/03/28 08:31:30 fetching corpus: 38698, signal 650858/847508 (executing program) 2021/03/28 08:31:30 fetching corpus: 38748, signal 651197/847508 (executing program) 2021/03/28 08:31:30 fetching corpus: 38798, signal 651511/847508 (executing program) 2021/03/28 08:31:30 fetching corpus: 38848, signal 651703/847508 (executing program) 2021/03/28 08:31:30 fetching corpus: 38898, signal 651922/847508 (executing program) 2021/03/28 08:31:30 fetching corpus: 38948, signal 652157/847508 (executing program) 2021/03/28 08:31:30 fetching corpus: 38998, signal 652374/847508 (executing program) 2021/03/28 08:31:30 fetching corpus: 39048, signal 652674/847508 (executing program) 2021/03/28 08:31:30 fetching corpus: 39098, signal 652905/847508 (executing program) 2021/03/28 08:31:31 fetching corpus: 39148, signal 653418/847508 (executing program) 2021/03/28 08:31:31 fetching corpus: 39198, signal 653595/847508 (executing program) 2021/03/28 08:31:31 fetching corpus: 39248, signal 654030/847508 (executing program) 2021/03/28 08:31:31 fetching corpus: 39298, signal 654210/847508 (executing program) 2021/03/28 08:31:31 fetching corpus: 39348, signal 654505/847508 (executing program) 2021/03/28 08:31:31 fetching corpus: 39398, signal 654693/847508 (executing program) 2021/03/28 08:31:31 fetching corpus: 39448, signal 654885/847508 (executing program) 2021/03/28 08:31:31 fetching corpus: 39498, signal 655261/847508 (executing program) 2021/03/28 08:31:31 fetching corpus: 39548, signal 655478/847508 (executing program) 2021/03/28 08:31:31 fetching corpus: 39598, signal 655616/847508 (executing program) 2021/03/28 08:31:32 fetching corpus: 39648, signal 655818/847508 (executing program) 2021/03/28 08:31:32 fetching corpus: 39698, signal 656071/847508 (executing program) 2021/03/28 08:31:32 fetching corpus: 39748, signal 656322/847508 (executing program) 2021/03/28 08:31:32 fetching corpus: 39798, signal 656603/847508 (executing program) 2021/03/28 08:31:32 fetching corpus: 39848, signal 656895/847508 (executing program) 2021/03/28 08:31:32 fetching corpus: 39898, signal 657211/847508 (executing program) 2021/03/28 08:31:32 fetching corpus: 39948, signal 657376/847508 (executing program) 2021/03/28 08:31:32 fetching corpus: 39998, signal 657626/847508 (executing program) 2021/03/28 08:31:32 fetching corpus: 40048, signal 657820/847508 (executing program) 2021/03/28 08:31:32 fetching corpus: 40098, signal 658079/847508 (executing program) 2021/03/28 08:31:32 fetching corpus: 40148, signal 658306/847514 (executing program) 2021/03/28 08:31:32 fetching corpus: 40198, signal 658673/847514 (executing program) 2021/03/28 08:31:32 fetching corpus: 40248, signal 658923/847514 (executing program) 2021/03/28 08:31:33 fetching corpus: 40298, signal 659177/847514 (executing program) 2021/03/28 08:31:33 fetching corpus: 40348, signal 659410/847514 (executing program) 2021/03/28 08:31:33 fetching corpus: 40398, signal 659787/847514 (executing program) 2021/03/28 08:31:33 fetching corpus: 40448, signal 660267/847516 (executing program) 2021/03/28 08:31:33 fetching corpus: 40498, signal 660545/847516 (executing program) 2021/03/28 08:31:33 fetching corpus: 40548, signal 660790/847516 (executing program) 2021/03/28 08:31:33 fetching corpus: 40598, signal 661001/847516 (executing program) 2021/03/28 08:31:33 fetching corpus: 40648, signal 661243/847530 (executing program) 2021/03/28 08:31:33 fetching corpus: 40698, signal 661607/847535 (executing program) 2021/03/28 08:31:33 fetching corpus: 40748, signal 662048/847535 (executing program) 2021/03/28 08:31:34 fetching corpus: 40798, signal 662379/847535 (executing program) 2021/03/28 08:31:34 fetching corpus: 40848, signal 662593/847535 (executing program) 2021/03/28 08:31:34 fetching corpus: 40898, signal 662926/847537 (executing program) 2021/03/28 08:31:34 fetching corpus: 40948, signal 663188/847537 (executing program) 2021/03/28 08:31:34 fetching corpus: 40998, signal 663415/847537 (executing program) 2021/03/28 08:31:34 fetching corpus: 41048, signal 663679/847537 (executing program) 2021/03/28 08:31:34 fetching corpus: 41098, signal 663891/847537 (executing program) 2021/03/28 08:31:35 fetching corpus: 41148, signal 664167/847537 (executing program) 2021/03/28 08:31:35 fetching corpus: 41198, signal 664397/847537 (executing program) 2021/03/28 08:31:35 fetching corpus: 41248, signal 664597/847537 (executing program) 2021/03/28 08:31:35 fetching corpus: 41298, signal 664805/847537 (executing program) 2021/03/28 08:31:35 fetching corpus: 41348, signal 665032/847537 (executing program) 2021/03/28 08:31:35 fetching corpus: 41398, signal 665277/847537 (executing program) 2021/03/28 08:31:35 fetching corpus: 41448, signal 665457/847537 (executing program) 2021/03/28 08:31:35 fetching corpus: 41498, signal 665735/847537 (executing program) 2021/03/28 08:31:35 fetching corpus: 41548, signal 665935/847537 (executing program) 2021/03/28 08:31:35 fetching corpus: 41598, signal 666138/847537 (executing program) 2021/03/28 08:31:36 fetching corpus: 41648, signal 666333/847537 (executing program) 2021/03/28 08:31:36 fetching corpus: 41698, signal 666506/847537 (executing program) 2021/03/28 08:31:36 fetching corpus: 41748, signal 666740/847537 (executing program) 2021/03/28 08:31:36 fetching corpus: 41798, signal 666901/847537 (executing program) 2021/03/28 08:31:36 fetching corpus: 41848, signal 667172/847537 (executing program) 2021/03/28 08:31:36 fetching corpus: 41898, signal 667467/847537 (executing program) 2021/03/28 08:31:36 fetching corpus: 41948, signal 667748/847537 (executing program) 2021/03/28 08:31:36 fetching corpus: 41998, signal 668018/847537 (executing program) 2021/03/28 08:31:37 fetching corpus: 42048, signal 668216/847549 (executing program) 2021/03/28 08:31:37 fetching corpus: 42098, signal 668466/847549 (executing program) 2021/03/28 08:31:37 fetching corpus: 42148, signal 668643/847549 (executing program) 2021/03/28 08:31:37 fetching corpus: 42198, signal 668883/847549 (executing program) 2021/03/28 08:31:37 fetching corpus: 42248, signal 669064/847550 (executing program) 2021/03/28 08:31:37 fetching corpus: 42298, signal 669285/847550 (executing program) 2021/03/28 08:31:37 fetching corpus: 42348, signal 669573/847553 (executing program) 2021/03/28 08:31:37 fetching corpus: 42398, signal 669772/847553 (executing program) 2021/03/28 08:31:37 fetching corpus: 42448, signal 669970/847553 (executing program) 2021/03/28 08:31:37 fetching corpus: 42498, signal 670166/847553 (executing program) 2021/03/28 08:31:38 fetching corpus: 42548, signal 670406/847553 (executing program) 2021/03/28 08:31:38 fetching corpus: 42598, signal 670644/847553 (executing program) 2021/03/28 08:31:38 fetching corpus: 42648, signal 670920/847553 (executing program) 2021/03/28 08:31:38 fetching corpus: 42698, signal 671148/847553 (executing program) 2021/03/28 08:31:38 fetching corpus: 42748, signal 671402/847553 (executing program) [ 132.806838][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.813232][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/28 08:31:38 fetching corpus: 42798, signal 671684/847553 (executing program) 2021/03/28 08:31:38 fetching corpus: 42848, signal 671851/847553 (executing program) 2021/03/28 08:31:38 fetching corpus: 42898, signal 672110/847553 (executing program) 2021/03/28 08:31:38 fetching corpus: 42948, signal 672295/847553 (executing program) 2021/03/28 08:31:39 fetching corpus: 42998, signal 672506/847553 (executing program) 2021/03/28 08:31:39 fetching corpus: 43048, signal 672721/847553 (executing program) 2021/03/28 08:31:39 fetching corpus: 43098, signal 672960/847553 (executing program) 2021/03/28 08:31:39 fetching corpus: 43148, signal 673172/847553 (executing program) 2021/03/28 08:31:39 fetching corpus: 43198, signal 673331/847553 (executing program) 2021/03/28 08:31:39 fetching corpus: 43248, signal 673571/847553 (executing program) 2021/03/28 08:31:39 fetching corpus: 43298, signal 673725/847553 (executing program) 2021/03/28 08:31:39 fetching corpus: 43348, signal 673865/847553 (executing program) 2021/03/28 08:31:39 fetching corpus: 43398, signal 674010/847553 (executing program) 2021/03/28 08:31:40 fetching corpus: 43448, signal 674239/847553 (executing program) 2021/03/28 08:31:40 fetching corpus: 43498, signal 674496/847553 (executing program) 2021/03/28 08:31:40 fetching corpus: 43548, signal 674861/847560 (executing program) 2021/03/28 08:31:40 fetching corpus: 43598, signal 675113/847560 (executing program) 2021/03/28 08:31:40 fetching corpus: 43648, signal 676063/847560 (executing program) 2021/03/28 08:31:40 fetching corpus: 43698, signal 676347/847560 (executing program) 2021/03/28 08:31:40 fetching corpus: 43748, signal 676547/847560 (executing program) 2021/03/28 08:31:41 fetching corpus: 43798, signal 676780/847560 (executing program) 2021/03/28 08:31:41 fetching corpus: 43848, signal 676945/847560 (executing program) 2021/03/28 08:31:41 fetching corpus: 43898, signal 677132/847560 (executing program) 2021/03/28 08:31:41 fetching corpus: 43948, signal 677322/847560 (executing program) 2021/03/28 08:31:41 fetching corpus: 43998, signal 677535/847560 (executing program) 2021/03/28 08:31:41 fetching corpus: 44048, signal 677803/847560 (executing program) 2021/03/28 08:31:41 fetching corpus: 44098, signal 678045/847560 (executing program) 2021/03/28 08:31:41 fetching corpus: 44148, signal 678211/847560 (executing program) 2021/03/28 08:31:41 fetching corpus: 44198, signal 678454/847560 (executing program) 2021/03/28 08:31:41 fetching corpus: 44248, signal 678692/847560 (executing program) 2021/03/28 08:31:41 fetching corpus: 44298, signal 678864/847560 (executing program) 2021/03/28 08:31:42 fetching corpus: 44348, signal 679083/847560 (executing program) 2021/03/28 08:31:42 fetching corpus: 44398, signal 679326/847560 (executing program) 2021/03/28 08:31:42 fetching corpus: 44448, signal 679507/847561 (executing program) 2021/03/28 08:31:42 fetching corpus: 44498, signal 679789/847561 (executing program) 2021/03/28 08:31:42 fetching corpus: 44548, signal 679990/847561 (executing program) 2021/03/28 08:31:42 fetching corpus: 44598, signal 680270/847561 (executing program) 2021/03/28 08:31:42 fetching corpus: 44648, signal 680446/847561 (executing program) 2021/03/28 08:31:42 fetching corpus: 44698, signal 680737/847561 (executing program) 2021/03/28 08:31:42 fetching corpus: 44748, signal 680947/847561 (executing program) 2021/03/28 08:31:42 fetching corpus: 44798, signal 681235/847561 (executing program) 2021/03/28 08:31:42 fetching corpus: 44848, signal 681421/847561 (executing program) 2021/03/28 08:31:43 fetching corpus: 44898, signal 681695/847561 (executing program) 2021/03/28 08:31:43 fetching corpus: 44948, signal 681932/847561 (executing program) 2021/03/28 08:31:43 fetching corpus: 44998, signal 682422/847561 (executing program) 2021/03/28 08:31:43 fetching corpus: 45048, signal 682593/847561 (executing program) 2021/03/28 08:31:43 fetching corpus: 45098, signal 682877/847561 (executing program) 2021/03/28 08:31:43 fetching corpus: 45148, signal 683124/847561 (executing program) 2021/03/28 08:31:43 fetching corpus: 45198, signal 683475/847561 (executing program) 2021/03/28 08:31:43 fetching corpus: 45248, signal 683867/847561 (executing program) 2021/03/28 08:31:44 fetching corpus: 45298, signal 684057/847561 (executing program) 2021/03/28 08:31:44 fetching corpus: 45348, signal 684457/847561 (executing program) 2021/03/28 08:31:44 fetching corpus: 45398, signal 684648/847561 (executing program) 2021/03/28 08:31:44 fetching corpus: 45448, signal 684920/847561 (executing program) 2021/03/28 08:31:44 fetching corpus: 45498, signal 685111/847561 (executing program) 2021/03/28 08:31:44 fetching corpus: 45548, signal 685291/847561 (executing program) 2021/03/28 08:31:44 fetching corpus: 45598, signal 685418/847561 (executing program) 2021/03/28 08:31:44 fetching corpus: 45648, signal 685563/847561 (executing program) 2021/03/28 08:31:44 fetching corpus: 45698, signal 685779/847561 (executing program) 2021/03/28 08:31:45 fetching corpus: 45748, signal 685978/847561 (executing program) 2021/03/28 08:31:45 fetching corpus: 45798, signal 686219/847561 (executing program) 2021/03/28 08:31:45 fetching corpus: 45848, signal 686440/847561 (executing program) 2021/03/28 08:31:45 fetching corpus: 45898, signal 686602/847561 (executing program) 2021/03/28 08:31:45 fetching corpus: 45948, signal 686798/847561 (executing program) 2021/03/28 08:31:45 fetching corpus: 45998, signal 686953/847561 (executing program) 2021/03/28 08:31:45 fetching corpus: 46048, signal 687179/847561 (executing program) 2021/03/28 08:31:45 fetching corpus: 46098, signal 687372/847561 (executing program) 2021/03/28 08:31:45 fetching corpus: 46148, signal 687605/847561 (executing program) 2021/03/28 08:31:45 fetching corpus: 46198, signal 687943/847561 (executing program) 2021/03/28 08:31:46 fetching corpus: 46248, signal 688300/847561 (executing program) 2021/03/28 08:31:46 fetching corpus: 46298, signal 688623/847561 (executing program) 2021/03/28 08:31:46 fetching corpus: 46348, signal 688900/847561 (executing program) 2021/03/28 08:31:46 fetching corpus: 46398, signal 689086/847561 (executing program) 2021/03/28 08:31:46 fetching corpus: 46448, signal 689252/847561 (executing program) 2021/03/28 08:31:46 fetching corpus: 46498, signal 689483/847561 (executing program) 2021/03/28 08:31:46 fetching corpus: 46548, signal 689697/847561 (executing program) 2021/03/28 08:31:46 fetching corpus: 46598, signal 689989/847561 (executing program) 2021/03/28 08:31:46 fetching corpus: 46648, signal 690253/847561 (executing program) 2021/03/28 08:31:47 fetching corpus: 46698, signal 690530/847561 (executing program) 2021/03/28 08:31:47 fetching corpus: 46748, signal 690707/847561 (executing program) 2021/03/28 08:31:47 fetching corpus: 46798, signal 690956/847561 (executing program) 2021/03/28 08:31:47 fetching corpus: 46848, signal 691179/847561 (executing program) 2021/03/28 08:31:47 fetching corpus: 46898, signal 691446/847561 (executing program) 2021/03/28 08:31:47 fetching corpus: 46948, signal 691672/847561 (executing program) 2021/03/28 08:31:47 fetching corpus: 46998, signal 691866/847561 (executing program) 2021/03/28 08:31:47 fetching corpus: 47048, signal 692140/847561 (executing program) 2021/03/28 08:31:48 fetching corpus: 47098, signal 692288/847562 (executing program) 2021/03/28 08:31:48 fetching corpus: 47148, signal 692453/847562 (executing program) 2021/03/28 08:31:48 fetching corpus: 47198, signal 692599/847562 (executing program) 2021/03/28 08:31:48 fetching corpus: 47248, signal 693000/847562 (executing program) 2021/03/28 08:31:48 fetching corpus: 47298, signal 693321/847562 (executing program) 2021/03/28 08:31:48 fetching corpus: 47348, signal 693565/847562 (executing program) 2021/03/28 08:31:48 fetching corpus: 47398, signal 693758/847562 (executing program) 2021/03/28 08:31:48 fetching corpus: 47448, signal 693990/847562 (executing program) 2021/03/28 08:31:48 fetching corpus: 47498, signal 694191/847562 (executing program) 2021/03/28 08:31:49 fetching corpus: 47548, signal 694463/847562 (executing program) 2021/03/28 08:31:49 fetching corpus: 47598, signal 694672/847562 (executing program) 2021/03/28 08:31:49 fetching corpus: 47648, signal 694895/847562 (executing program) 2021/03/28 08:31:49 fetching corpus: 47698, signal 695127/847562 (executing program) 2021/03/28 08:31:49 fetching corpus: 47748, signal 695289/847562 (executing program) 2021/03/28 08:31:49 fetching corpus: 47798, signal 695511/847562 (executing program) 2021/03/28 08:31:49 fetching corpus: 47848, signal 695670/847562 (executing program) 2021/03/28 08:31:49 fetching corpus: 47898, signal 695866/847562 (executing program) 2021/03/28 08:31:49 fetching corpus: 47948, signal 696099/847562 (executing program) 2021/03/28 08:31:49 fetching corpus: 47998, signal 696371/847562 (executing program) 2021/03/28 08:31:49 fetching corpus: 48048, signal 696535/847562 (executing program) 2021/03/28 08:31:49 fetching corpus: 48098, signal 696726/847562 (executing program) 2021/03/28 08:31:50 fetching corpus: 48148, signal 697044/847562 (executing program) 2021/03/28 08:31:50 fetching corpus: 48198, signal 697369/847562 (executing program) 2021/03/28 08:31:50 fetching corpus: 48248, signal 697592/847562 (executing program) 2021/03/28 08:31:50 fetching corpus: 48298, signal 697850/847562 (executing program) 2021/03/28 08:31:50 fetching corpus: 48348, signal 698052/847562 (executing program) 2021/03/28 08:31:50 fetching corpus: 48398, signal 698237/847562 (executing program) 2021/03/28 08:31:50 fetching corpus: 48448, signal 698415/847562 (executing program) 2021/03/28 08:31:50 fetching corpus: 48498, signal 698653/847562 (executing program) 2021/03/28 08:31:50 fetching corpus: 48548, signal 698809/847562 (executing program) 2021/03/28 08:31:50 fetching corpus: 48598, signal 698988/847562 (executing program) 2021/03/28 08:31:51 fetching corpus: 48648, signal 699154/847562 (executing program) 2021/03/28 08:31:51 fetching corpus: 48698, signal 699474/847562 (executing program) 2021/03/28 08:31:51 fetching corpus: 48748, signal 699696/847562 (executing program) 2021/03/28 08:31:51 fetching corpus: 48798, signal 699829/847562 (executing program) 2021/03/28 08:31:51 fetching corpus: 48848, signal 700088/847562 (executing program) 2021/03/28 08:31:51 fetching corpus: 48898, signal 700290/847562 (executing program) 2021/03/28 08:31:51 fetching corpus: 48948, signal 700579/847562 (executing program) 2021/03/28 08:31:51 fetching corpus: 48998, signal 700766/847562 (executing program) 2021/03/28 08:31:51 fetching corpus: 49048, signal 701014/847562 (executing program) 2021/03/28 08:31:51 fetching corpus: 49098, signal 701218/847562 (executing program) 2021/03/28 08:31:51 fetching corpus: 49148, signal 701445/847562 (executing program) 2021/03/28 08:31:52 fetching corpus: 49198, signal 702192/847562 (executing program) 2021/03/28 08:31:52 fetching corpus: 49248, signal 702478/847562 (executing program) 2021/03/28 08:31:52 fetching corpus: 49298, signal 702718/847562 (executing program) 2021/03/28 08:31:52 fetching corpus: 49348, signal 702928/847562 (executing program) 2021/03/28 08:31:52 fetching corpus: 49398, signal 703305/847562 (executing program) 2021/03/28 08:31:53 fetching corpus: 49448, signal 703472/847562 (executing program) 2021/03/28 08:31:53 fetching corpus: 49498, signal 703800/847562 (executing program) 2021/03/28 08:31:53 fetching corpus: 49548, signal 704114/847562 (executing program) 2021/03/28 08:31:53 fetching corpus: 49598, signal 704365/847562 (executing program) 2021/03/28 08:31:53 fetching corpus: 49648, signal 704543/847562 (executing program) 2021/03/28 08:31:54 fetching corpus: 49698, signal 704719/847562 (executing program) 2021/03/28 08:31:54 fetching corpus: 49748, signal 704853/847562 (executing program) 2021/03/28 08:31:54 fetching corpus: 49798, signal 705021/847562 (executing program) 2021/03/28 08:31:54 fetching corpus: 49848, signal 705213/847562 (executing program) 2021/03/28 08:31:54 fetching corpus: 49898, signal 705427/847562 (executing program) 2021/03/28 08:31:54 fetching corpus: 49948, signal 705592/847565 (executing program) 2021/03/28 08:31:54 fetching corpus: 49998, signal 705810/847565 (executing program) 2021/03/28 08:31:54 fetching corpus: 50048, signal 705995/847565 (executing program) 2021/03/28 08:31:55 fetching corpus: 50098, signal 706160/847568 (executing program) 2021/03/28 08:31:55 fetching corpus: 50148, signal 706380/847568 (executing program) 2021/03/28 08:31:55 fetching corpus: 50198, signal 706559/847568 (executing program) 2021/03/28 08:31:55 fetching corpus: 50248, signal 706885/847568 (executing program) 2021/03/28 08:31:55 fetching corpus: 50298, signal 707063/847568 (executing program) 2021/03/28 08:31:55 fetching corpus: 50348, signal 707242/847568 (executing program) 2021/03/28 08:31:55 fetching corpus: 50398, signal 707418/847568 (executing program) 2021/03/28 08:31:55 fetching corpus: 50448, signal 707623/847568 (executing program) 2021/03/28 08:31:55 fetching corpus: 50498, signal 707859/847568 (executing program) 2021/03/28 08:31:55 fetching corpus: 50548, signal 708021/847568 (executing program) 2021/03/28 08:31:56 fetching corpus: 50598, signal 708192/847568 (executing program) 2021/03/28 08:31:56 fetching corpus: 50648, signal 708378/847568 (executing program) 2021/03/28 08:31:56 fetching corpus: 50698, signal 708564/847568 (executing program) 2021/03/28 08:31:56 fetching corpus: 50748, signal 708720/847568 (executing program) 2021/03/28 08:31:56 fetching corpus: 50798, signal 708957/847568 (executing program) 2021/03/28 08:31:56 fetching corpus: 50848, signal 709204/847568 (executing program) 2021/03/28 08:31:56 fetching corpus: 50898, signal 709410/847568 (executing program) 2021/03/28 08:31:56 fetching corpus: 50948, signal 709618/847568 (executing program) 2021/03/28 08:31:56 fetching corpus: 50998, signal 709914/847568 (executing program) 2021/03/28 08:31:57 fetching corpus: 51048, signal 710092/847568 (executing program) 2021/03/28 08:31:57 fetching corpus: 51098, signal 710235/847568 (executing program) 2021/03/28 08:31:57 fetching corpus: 51148, signal 710417/847568 (executing program) 2021/03/28 08:31:57 fetching corpus: 51198, signal 710656/847568 (executing program) 2021/03/28 08:31:57 fetching corpus: 51248, signal 710891/847568 (executing program) 2021/03/28 08:31:57 fetching corpus: 51298, signal 711070/847568 (executing program) 2021/03/28 08:31:57 fetching corpus: 51348, signal 711329/847568 (executing program) 2021/03/28 08:31:57 fetching corpus: 51398, signal 711514/847568 (executing program) 2021/03/28 08:31:58 fetching corpus: 51448, signal 711742/847568 (executing program) 2021/03/28 08:31:58 fetching corpus: 51498, signal 711911/847568 (executing program) 2021/03/28 08:31:58 fetching corpus: 51548, signal 712037/847568 (executing program) 2021/03/28 08:31:58 fetching corpus: 51598, signal 712211/847568 (executing program) 2021/03/28 08:31:58 fetching corpus: 51648, signal 712419/847568 (executing program) 2021/03/28 08:31:58 fetching corpus: 51698, signal 712546/847568 (executing program) 2021/03/28 08:31:58 fetching corpus: 51748, signal 712819/847568 (executing program) 2021/03/28 08:31:58 fetching corpus: 51798, signal 713054/847568 (executing program) 2021/03/28 08:31:58 fetching corpus: 51848, signal 713314/847568 (executing program) 2021/03/28 08:31:58 fetching corpus: 51898, signal 713507/847568 (executing program) 2021/03/28 08:31:59 fetching corpus: 51948, signal 713808/847568 (executing program) 2021/03/28 08:31:59 fetching corpus: 51998, signal 714034/847568 (executing program) 2021/03/28 08:31:59 fetching corpus: 52048, signal 714196/847568 (executing program) 2021/03/28 08:31:59 fetching corpus: 52098, signal 714439/847568 (executing program) 2021/03/28 08:31:59 fetching corpus: 52148, signal 714633/847568 (executing program) 2021/03/28 08:31:59 fetching corpus: 52198, signal 714773/847568 (executing program) 2021/03/28 08:31:59 fetching corpus: 52248, signal 714998/847568 (executing program) 2021/03/28 08:31:59 fetching corpus: 52298, signal 715266/847568 (executing program) 2021/03/28 08:32:00 fetching corpus: 52348, signal 715452/847568 (executing program) 2021/03/28 08:32:00 fetching corpus: 52398, signal 715709/847568 (executing program) 2021/03/28 08:32:00 fetching corpus: 52448, signal 715932/847570 (executing program) 2021/03/28 08:32:00 fetching corpus: 52498, signal 716080/847570 (executing program) 2021/03/28 08:32:00 fetching corpus: 52548, signal 716266/847570 (executing program) 2021/03/28 08:32:00 fetching corpus: 52598, signal 716410/847570 (executing program) 2021/03/28 08:32:00 fetching corpus: 52648, signal 716691/847570 (executing program) 2021/03/28 08:32:00 fetching corpus: 52698, signal 716853/847570 (executing program) 2021/03/28 08:32:01 fetching corpus: 52748, signal 717081/847570 (executing program) 2021/03/28 08:32:01 fetching corpus: 52798, signal 717864/847570 (executing program) 2021/03/28 08:32:01 fetching corpus: 52848, signal 718101/847570 (executing program) 2021/03/28 08:32:01 fetching corpus: 52898, signal 718291/847570 (executing program) 2021/03/28 08:32:01 fetching corpus: 52948, signal 718488/847570 (executing program) 2021/03/28 08:32:01 fetching corpus: 52998, signal 718667/847570 (executing program) 2021/03/28 08:32:01 fetching corpus: 53048, signal 718805/847570 (executing program) 2021/03/28 08:32:01 fetching corpus: 53098, signal 719004/847570 (executing program) 2021/03/28 08:32:02 fetching corpus: 53148, signal 719243/847570 (executing program) 2021/03/28 08:32:02 fetching corpus: 53198, signal 719433/847570 (executing program) 2021/03/28 08:32:02 fetching corpus: 53248, signal 719642/847570 (executing program) 2021/03/28 08:32:02 fetching corpus: 53298, signal 719814/847570 (executing program) 2021/03/28 08:32:02 fetching corpus: 53348, signal 719997/847570 (executing program) 2021/03/28 08:32:02 fetching corpus: 53398, signal 720238/847571 (executing program) 2021/03/28 08:32:02 fetching corpus: 53448, signal 720418/847571 (executing program) 2021/03/28 08:32:02 fetching corpus: 53498, signal 720616/847571 (executing program) 2021/03/28 08:32:02 fetching corpus: 53548, signal 720771/847571 (executing program) 2021/03/28 08:32:02 fetching corpus: 53598, signal 721019/847571 (executing program) 2021/03/28 08:32:03 fetching corpus: 53648, signal 721229/847571 (executing program) 2021/03/28 08:32:03 fetching corpus: 53698, signal 721430/847571 (executing program) 2021/03/28 08:32:03 fetching corpus: 53748, signal 721590/847571 (executing program) 2021/03/28 08:32:03 fetching corpus: 53798, signal 721955/847571 (executing program) 2021/03/28 08:32:03 fetching corpus: 53848, signal 722152/847571 (executing program) 2021/03/28 08:32:03 fetching corpus: 53898, signal 722337/847571 (executing program) 2021/03/28 08:32:03 fetching corpus: 53948, signal 722497/847571 (executing program) 2021/03/28 08:32:03 fetching corpus: 53998, signal 722665/847571 (executing program) 2021/03/28 08:32:03 fetching corpus: 54048, signal 722874/847571 (executing program) 2021/03/28 08:32:03 fetching corpus: 54098, signal 723032/847571 (executing program) 2021/03/28 08:32:04 fetching corpus: 54148, signal 723262/847571 (executing program) 2021/03/28 08:32:04 fetching corpus: 54198, signal 723464/847571 (executing program) 2021/03/28 08:32:04 fetching corpus: 54248, signal 723712/847571 (executing program) 2021/03/28 08:32:04 fetching corpus: 54298, signal 723862/847571 (executing program) 2021/03/28 08:32:04 fetching corpus: 54348, signal 724045/847571 (executing program) 2021/03/28 08:32:04 fetching corpus: 54398, signal 724343/847571 (executing program) 2021/03/28 08:32:04 fetching corpus: 54448, signal 724574/847572 (executing program) 2021/03/28 08:32:04 fetching corpus: 54498, signal 724723/847572 (executing program) 2021/03/28 08:32:04 fetching corpus: 54548, signal 724861/847572 (executing program) 2021/03/28 08:32:04 fetching corpus: 54598, signal 725025/847572 (executing program) 2021/03/28 08:32:05 fetching corpus: 54648, signal 725275/847572 (executing program) 2021/03/28 08:32:05 fetching corpus: 54698, signal 725449/847574 (executing program) 2021/03/28 08:32:05 fetching corpus: 54748, signal 725686/847574 (executing program) 2021/03/28 08:32:05 fetching corpus: 54798, signal 725869/847574 (executing program) 2021/03/28 08:32:05 fetching corpus: 54848, signal 726019/847574 (executing program) 2021/03/28 08:32:05 fetching corpus: 54898, signal 726184/847574 (executing program) 2021/03/28 08:32:05 fetching corpus: 54948, signal 726354/847574 (executing program) 2021/03/28 08:32:05 fetching corpus: 54998, signal 726502/847574 (executing program) 2021/03/28 08:32:05 fetching corpus: 55048, signal 726647/847574 (executing program) 2021/03/28 08:32:06 fetching corpus: 55098, signal 726803/847574 (executing program) 2021/03/28 08:32:06 fetching corpus: 55148, signal 726983/847574 (executing program) 2021/03/28 08:32:06 fetching corpus: 55198, signal 727165/847574 (executing program) 2021/03/28 08:32:06 fetching corpus: 55248, signal 727369/847574 (executing program) 2021/03/28 08:32:06 fetching corpus: 55298, signal 727574/847574 (executing program) 2021/03/28 08:32:06 fetching corpus: 55348, signal 727777/847576 (executing program) 2021/03/28 08:32:06 fetching corpus: 55398, signal 727960/847576 (executing program) 2021/03/28 08:32:06 fetching corpus: 55448, signal 728099/847576 (executing program) 2021/03/28 08:32:06 fetching corpus: 55498, signal 728293/847576 (executing program) 2021/03/28 08:32:06 fetching corpus: 55548, signal 728584/847592 (executing program) 2021/03/28 08:32:07 fetching corpus: 55598, signal 728787/847592 (executing program) 2021/03/28 08:32:07 fetching corpus: 55648, signal 729021/847592 (executing program) 2021/03/28 08:32:07 fetching corpus: 55698, signal 729229/847592 (executing program) 2021/03/28 08:32:07 fetching corpus: 55748, signal 729451/847592 (executing program) 2021/03/28 08:32:07 fetching corpus: 55798, signal 729814/847592 (executing program) 2021/03/28 08:32:07 fetching corpus: 55848, signal 730027/847592 (executing program) 2021/03/28 08:32:07 fetching corpus: 55898, signal 730248/847592 (executing program) 2021/03/28 08:32:07 fetching corpus: 55948, signal 730571/847592 (executing program) 2021/03/28 08:32:07 fetching corpus: 55998, signal 730777/847592 (executing program) 2021/03/28 08:32:08 fetching corpus: 56048, signal 730974/847592 (executing program) 2021/03/28 08:32:08 fetching corpus: 56098, signal 731145/847592 (executing program) 2021/03/28 08:32:08 fetching corpus: 56148, signal 731355/847592 (executing program) 2021/03/28 08:32:08 fetching corpus: 56198, signal 731510/847592 (executing program) 2021/03/28 08:32:08 fetching corpus: 56248, signal 731705/847592 (executing program) 2021/03/28 08:32:08 fetching corpus: 56298, signal 731841/847592 (executing program) 2021/03/28 08:32:08 fetching corpus: 56348, signal 732080/847592 (executing program) 2021/03/28 08:32:08 fetching corpus: 56398, signal 732208/847592 (executing program) 2021/03/28 08:32:08 fetching corpus: 56448, signal 732415/847592 (executing program) 2021/03/28 08:32:08 fetching corpus: 56498, signal 732593/847592 (executing program) 2021/03/28 08:32:09 fetching corpus: 56548, signal 732888/847592 (executing program) 2021/03/28 08:32:09 fetching corpus: 56598, signal 733014/847592 (executing program) 2021/03/28 08:32:09 fetching corpus: 56648, signal 733196/847592 (executing program) 2021/03/28 08:32:09 fetching corpus: 56698, signal 733406/847592 (executing program) 2021/03/28 08:32:09 fetching corpus: 56748, signal 733605/847592 (executing program) 2021/03/28 08:32:09 fetching corpus: 56798, signal 733821/847592 (executing program) 2021/03/28 08:32:09 fetching corpus: 56848, signal 733994/847592 (executing program) 2021/03/28 08:32:10 fetching corpus: 56898, signal 734258/847593 (executing program) 2021/03/28 08:32:10 fetching corpus: 56948, signal 734617/847593 (executing program) 2021/03/28 08:32:10 fetching corpus: 56998, signal 734823/847593 (executing program) 2021/03/28 08:32:10 fetching corpus: 57048, signal 735037/847595 (executing program) 2021/03/28 08:32:10 fetching corpus: 57098, signal 735249/847595 (executing program) 2021/03/28 08:32:10 fetching corpus: 57148, signal 735436/847595 (executing program) 2021/03/28 08:32:10 fetching corpus: 57198, signal 735645/847595 (executing program) 2021/03/28 08:32:10 fetching corpus: 57248, signal 735807/847595 (executing program) 2021/03/28 08:32:10 fetching corpus: 57298, signal 736032/847595 (executing program) 2021/03/28 08:32:10 fetching corpus: 57348, signal 736199/847595 (executing program) 2021/03/28 08:32:11 fetching corpus: 57398, signal 736388/847595 (executing program) 2021/03/28 08:32:11 fetching corpus: 57448, signal 736681/847595 (executing program) 2021/03/28 08:32:11 fetching corpus: 57498, signal 736815/847595 (executing program) 2021/03/28 08:32:11 fetching corpus: 57548, signal 737034/847595 (executing program) 2021/03/28 08:32:11 fetching corpus: 57598, signal 737244/847595 (executing program) 2021/03/28 08:32:11 fetching corpus: 57648, signal 737457/847595 (executing program) 2021/03/28 08:32:11 fetching corpus: 57698, signal 737641/847595 (executing program) 2021/03/28 08:32:11 fetching corpus: 57748, signal 737774/847595 (executing program) 2021/03/28 08:32:11 fetching corpus: 57798, signal 737972/847595 (executing program) 2021/03/28 08:32:12 fetching corpus: 57848, signal 738168/847596 (executing program) 2021/03/28 08:32:12 fetching corpus: 57898, signal 738344/847596 (executing program) 2021/03/28 08:32:12 fetching corpus: 57948, signal 738542/847628 (executing program) 2021/03/28 08:32:12 fetching corpus: 57998, signal 738715/847628 (executing program) 2021/03/28 08:32:12 fetching corpus: 58048, signal 738865/847632 (executing program) 2021/03/28 08:32:12 fetching corpus: 58098, signal 739056/847632 (executing program) 2021/03/28 08:32:12 fetching corpus: 58148, signal 739248/847632 (executing program) 2021/03/28 08:32:12 fetching corpus: 58198, signal 739509/847632 (executing program) 2021/03/28 08:32:12 fetching corpus: 58248, signal 739736/847632 (executing program) 2021/03/28 08:32:12 fetching corpus: 58298, signal 739868/847632 (executing program) 2021/03/28 08:32:12 fetching corpus: 58348, signal 740172/847632 (executing program) 2021/03/28 08:32:12 fetching corpus: 58398, signal 740311/847632 (executing program) 2021/03/28 08:32:13 fetching corpus: 58448, signal 740453/847632 (executing program) 2021/03/28 08:32:13 fetching corpus: 58498, signal 740666/847638 (executing program) 2021/03/28 08:32:13 fetching corpus: 58548, signal 740833/847638 (executing program) 2021/03/28 08:32:13 fetching corpus: 58598, signal 741060/847638 (executing program) 2021/03/28 08:32:13 fetching corpus: 58648, signal 741210/847638 (executing program) 2021/03/28 08:32:13 fetching corpus: 58698, signal 741392/847638 (executing program) 2021/03/28 08:32:13 fetching corpus: 58748, signal 741586/847638 (executing program) 2021/03/28 08:32:13 fetching corpus: 58798, signal 741785/847638 (executing program) 2021/03/28 08:32:14 fetching corpus: 58848, signal 742017/847638 (executing program) 2021/03/28 08:32:14 fetching corpus: 58898, signal 742181/847638 (executing program) 2021/03/28 08:32:14 fetching corpus: 58948, signal 742383/847638 (executing program) 2021/03/28 08:32:14 fetching corpus: 58998, signal 742542/847640 (executing program) 2021/03/28 08:32:14 fetching corpus: 59048, signal 742695/847640 (executing program) 2021/03/28 08:32:14 fetching corpus: 59098, signal 742902/847640 (executing program) 2021/03/28 08:32:14 fetching corpus: 59148, signal 743086/847640 (executing program) 2021/03/28 08:32:14 fetching corpus: 59198, signal 743245/847640 (executing program) 2021/03/28 08:32:15 fetching corpus: 59248, signal 743412/847640 (executing program) 2021/03/28 08:32:15 fetching corpus: 59298, signal 743618/847640 (executing program) 2021/03/28 08:32:15 fetching corpus: 59348, signal 743751/847640 (executing program) 2021/03/28 08:32:15 fetching corpus: 59398, signal 743908/847640 (executing program) 2021/03/28 08:32:15 fetching corpus: 59448, signal 744105/847640 (executing program) 2021/03/28 08:32:15 fetching corpus: 59498, signal 744284/847641 (executing program) 2021/03/28 08:32:15 fetching corpus: 59548, signal 744380/847641 (executing program) 2021/03/28 08:32:15 fetching corpus: 59598, signal 744561/847641 (executing program) 2021/03/28 08:32:15 fetching corpus: 59648, signal 744750/847641 (executing program) 2021/03/28 08:32:15 fetching corpus: 59698, signal 744904/847641 (executing program) 2021/03/28 08:32:15 fetching corpus: 59748, signal 745020/847641 (executing program) 2021/03/28 08:32:16 fetching corpus: 59798, signal 745262/847641 (executing program) 2021/03/28 08:32:16 fetching corpus: 59848, signal 745502/847641 (executing program) 2021/03/28 08:32:16 fetching corpus: 59898, signal 745681/847641 (executing program) 2021/03/28 08:32:16 fetching corpus: 59948, signal 745826/847641 (executing program) 2021/03/28 08:32:16 fetching corpus: 59998, signal 745979/847641 (executing program) 2021/03/28 08:32:16 fetching corpus: 60048, signal 746163/847641 (executing program) 2021/03/28 08:32:16 fetching corpus: 60098, signal 746381/847641 (executing program) 2021/03/28 08:32:17 fetching corpus: 60148, signal 746513/847641 (executing program) 2021/03/28 08:32:17 fetching corpus: 60198, signal 746659/847641 (executing program) 2021/03/28 08:32:17 fetching corpus: 60248, signal 746850/847641 (executing program) 2021/03/28 08:32:17 fetching corpus: 60298, signal 746984/847641 (executing program) 2021/03/28 08:32:17 fetching corpus: 60348, signal 747201/847641 (executing program) 2021/03/28 08:32:17 fetching corpus: 60398, signal 747338/847641 (executing program) 2021/03/28 08:32:17 fetching corpus: 60448, signal 747500/847641 (executing program) 2021/03/28 08:32:17 fetching corpus: 60498, signal 747619/847641 (executing program) 2021/03/28 08:32:17 fetching corpus: 60548, signal 747773/847641 (executing program) 2021/03/28 08:32:18 fetching corpus: 60598, signal 747950/847641 (executing program) 2021/03/28 08:32:18 fetching corpus: 60648, signal 748090/847641 (executing program) 2021/03/28 08:32:18 fetching corpus: 60698, signal 748393/847641 (executing program) 2021/03/28 08:32:18 fetching corpus: 60748, signal 748635/847641 (executing program) 2021/03/28 08:32:18 fetching corpus: 60798, signal 748810/847641 (executing program) 2021/03/28 08:32:18 fetching corpus: 60848, signal 749002/847641 (executing program) 2021/03/28 08:32:18 fetching corpus: 60898, signal 749187/847641 (executing program) 2021/03/28 08:32:19 fetching corpus: 60948, signal 749354/847641 (executing program) 2021/03/28 08:32:19 fetching corpus: 60998, signal 749535/847641 (executing program) 2021/03/28 08:32:19 fetching corpus: 61048, signal 749726/847641 (executing program) 2021/03/28 08:32:19 fetching corpus: 61098, signal 749861/847641 (executing program) 2021/03/28 08:32:19 fetching corpus: 61148, signal 750071/847641 (executing program) 2021/03/28 08:32:19 fetching corpus: 61198, signal 750227/847641 (executing program) 2021/03/28 08:32:19 fetching corpus: 61248, signal 750473/847641 (executing program) 2021/03/28 08:32:19 fetching corpus: 61298, signal 750664/847641 (executing program) 2021/03/28 08:32:19 fetching corpus: 61348, signal 750825/847641 (executing program) 2021/03/28 08:32:20 fetching corpus: 61398, signal 750972/847641 (executing program) 2021/03/28 08:32:20 fetching corpus: 61448, signal 751173/847641 (executing program) 2021/03/28 08:32:20 fetching corpus: 61498, signal 751379/847641 (executing program) 2021/03/28 08:32:20 fetching corpus: 61548, signal 751621/847641 (executing program) 2021/03/28 08:32:20 fetching corpus: 61598, signal 751741/847641 (executing program) 2021/03/28 08:32:20 fetching corpus: 61648, signal 751895/847641 (executing program) 2021/03/28 08:32:20 fetching corpus: 61698, signal 752043/847641 (executing program) 2021/03/28 08:32:21 fetching corpus: 61748, signal 752202/847641 (executing program) 2021/03/28 08:32:21 fetching corpus: 61798, signal 752410/847641 (executing program) 2021/03/28 08:32:21 fetching corpus: 61848, signal 752574/847641 (executing program) 2021/03/28 08:32:21 fetching corpus: 61898, signal 752716/847641 (executing program) 2021/03/28 08:32:21 fetching corpus: 61948, signal 752881/847641 (executing program) 2021/03/28 08:32:21 fetching corpus: 61998, signal 753038/847641 (executing program) 2021/03/28 08:32:21 fetching corpus: 62048, signal 753248/847641 (executing program) 2021/03/28 08:32:21 fetching corpus: 62098, signal 753420/847641 (executing program) 2021/03/28 08:32:21 fetching corpus: 62148, signal 753597/847641 (executing program) 2021/03/28 08:32:22 fetching corpus: 62198, signal 753816/847641 (executing program) 2021/03/28 08:32:22 fetching corpus: 62248, signal 754001/847641 (executing program) 2021/03/28 08:32:22 fetching corpus: 62298, signal 754122/847641 (executing program) 2021/03/28 08:32:22 fetching corpus: 62348, signal 754322/847641 (executing program) 2021/03/28 08:32:22 fetching corpus: 62398, signal 754539/847641 (executing program) 2021/03/28 08:32:22 fetching corpus: 62448, signal 754717/847641 (executing program) 2021/03/28 08:32:22 fetching corpus: 62498, signal 754949/847641 (executing program) 2021/03/28 08:32:23 fetching corpus: 62548, signal 755128/847641 (executing program) 2021/03/28 08:32:23 fetching corpus: 62598, signal 755253/847641 (executing program) 2021/03/28 08:32:23 fetching corpus: 62648, signal 755405/847641 (executing program) 2021/03/28 08:32:23 fetching corpus: 62677, signal 755493/847641 (executing program) 2021/03/28 08:32:23 fetching corpus: 62677, signal 755493/847641 (executing program) 2021/03/28 08:32:25 starting 6 fuzzer processes 08:32:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000740)) 08:32:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000340)=ANY=[], 0x1a0) pipe(&(0x7f0000000100)) 08:32:25 executing program 3: r0 = getpid() migrate_pages(r0, 0x2, &(0x7f0000000000)=0xffffffff, &(0x7f0000000040)=0x6465) 08:32:26 executing program 4: openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x40400, 0x0) 08:32:26 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) timerfd_gettime(r0, 0x0) [ 180.886453][ T8374] IPVS: ftp: loaded support on port[0] = 21 [ 181.038701][ T8374] chnl_net:caif_netlink_parms(): no params data found [ 181.179920][ T8376] IPVS: ftp: loaded support on port[0] = 21 [ 181.191086][ T8374] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.201820][ T8374] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.210142][ T8374] device bridge_slave_0 entered promiscuous mode [ 181.222060][ T8374] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.229319][ T8374] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.237403][ T8374] device bridge_slave_1 entered promiscuous mode [ 181.261344][ T8374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.277996][ T8374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.387988][ T8378] IPVS: ftp: loaded support on port[0] = 21 [ 181.397550][ T8374] team0: Port device team_slave_0 added [ 181.410049][ T8374] team0: Port device team_slave_1 added [ 181.460089][ T8376] chnl_net:caif_netlink_parms(): no params data found [ 181.486513][ T8374] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.493675][ T8374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.530656][ T8374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.559830][ T8380] IPVS: ftp: loaded support on port[0] = 21 [ 181.596069][ T8374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.605488][ T8374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.645023][ T8374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.731248][ T8374] device hsr_slave_0 entered promiscuous mode [ 181.745569][ T8374] device hsr_slave_1 entered promiscuous mode [ 181.809705][ T8382] IPVS: ftp: loaded support on port[0] = 21 [ 181.833244][ T8376] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.840503][ T8376] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.852061][ T8376] device bridge_slave_0 entered promiscuous mode [ 181.885561][ T8376] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.892663][ T8376] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.901817][ T8376] device bridge_slave_1 entered promiscuous mode [ 181.938704][ T8376] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.956355][ T8376] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.142708][ T8378] chnl_net:caif_netlink_parms(): no params data found [ 182.212126][ T8376] team0: Port device team_slave_0 added [ 182.221293][ T8376] team0: Port device team_slave_1 added [ 182.260364][ T8380] chnl_net:caif_netlink_parms(): no params data found [ 182.277131][ T8376] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.284716][ T8376] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.311413][ T8376] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.325641][ T8376] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.332605][ T8376] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.358929][ T8376] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.376883][ T8398] IPVS: ftp: loaded support on port[0] = 21 [ 182.482796][ T8376] device hsr_slave_0 entered promiscuous mode [ 182.494981][ T8376] device hsr_slave_1 entered promiscuous mode [ 182.501524][ T8376] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.510836][ T8376] Cannot create hsr debugfs directory [ 182.580226][ T8378] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.587514][ T8378] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.596164][ T8378] device bridge_slave_0 entered promiscuous mode [ 182.647900][ T8378] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.656279][ T8378] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.664336][ T8378] device bridge_slave_1 entered promiscuous mode [ 182.699118][ T8382] chnl_net:caif_netlink_parms(): no params data found [ 182.709868][ T8380] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.717530][ T8380] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.725795][ T8380] device bridge_slave_0 entered promiscuous mode [ 182.741812][ T8380] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.749838][ T8380] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.758831][ T8380] device bridge_slave_1 entered promiscuous mode [ 182.796202][ T8378] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.811768][ T8378] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.858531][ T8378] team0: Port device team_slave_0 added [ 182.888766][ T8378] team0: Port device team_slave_1 added [ 182.894329][ T4004] Bluetooth: hci0: command 0x0409 tx timeout [ 182.901960][ T8380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.911816][ T8374] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 182.935083][ T8374] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 182.959791][ T8380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.994746][ T8374] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.005065][ T8378] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.012037][ T8378] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.048554][ T8378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.084617][ T8374] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.106438][ T8378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.114255][ T8378] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.123159][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 183.142687][ T8378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.177316][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 183.195093][ T8380] team0: Port device team_slave_0 added [ 183.239878][ T8380] team0: Port device team_slave_1 added [ 183.276138][ T8378] device hsr_slave_0 entered promiscuous mode [ 183.285963][ T8378] device hsr_slave_1 entered promiscuous mode [ 183.296122][ T8378] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.304105][ T8378] Cannot create hsr debugfs directory [ 183.324860][ T8382] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.331946][ T8382] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.341209][ T8382] device bridge_slave_0 entered promiscuous mode [ 183.352062][ T8382] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.360523][ T8382] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.367908][ T9393] Bluetooth: hci2: command 0x0409 tx timeout [ 183.369784][ T8382] device bridge_slave_1 entered promiscuous mode [ 183.424849][ T8382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.442093][ T8380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.450075][ T8380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.477319][ T8380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.503120][ T8382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.512343][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.519946][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.529436][ T8398] device bridge_slave_0 entered promiscuous mode [ 183.533148][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 183.537163][ T8380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.548864][ T8380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.575196][ T8380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.614325][ T8380] device hsr_slave_0 entered promiscuous mode [ 183.621992][ T8380] device hsr_slave_1 entered promiscuous mode [ 183.628936][ T8380] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.636988][ T8380] Cannot create hsr debugfs directory [ 183.655711][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.662789][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.673559][ T8398] device bridge_slave_1 entered promiscuous mode [ 183.694669][ T8382] team0: Port device team_slave_0 added [ 183.716152][ T8382] team0: Port device team_slave_1 added [ 183.764634][ T8376] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 183.771700][ T4810] Bluetooth: hci4: command 0x0409 tx timeout [ 183.796596][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.811564][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.827570][ T8376] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 183.837816][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.845587][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.871994][ T8382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.892141][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.902308][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.929167][ T8382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.952492][ T8376] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 183.965935][ T8376] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.020188][ T8398] team0: Port device team_slave_0 added [ 184.076675][ T8398] team0: Port device team_slave_1 added [ 184.085867][ T8382] device hsr_slave_0 entered promiscuous mode [ 184.095017][ T9393] Bluetooth: hci5: command 0x0409 tx timeout [ 184.095053][ T8382] device hsr_slave_1 entered promiscuous mode [ 184.108310][ T8382] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.117215][ T8382] Cannot create hsr debugfs directory [ 184.155067][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.162040][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.190573][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.228019][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.235724][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.265072][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.280573][ T8378] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.299678][ T8374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.333568][ T8378] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 184.367558][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.377261][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.395378][ T8378] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 184.409764][ T8378] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 184.441767][ T8398] device hsr_slave_0 entered promiscuous mode [ 184.449439][ T8398] device hsr_slave_1 entered promiscuous mode [ 184.456923][ T8398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.465927][ T8398] Cannot create hsr debugfs directory [ 184.472871][ T8374] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.515917][ T8380] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 184.558431][ T8380] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 184.568480][ T8380] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 184.585451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.595688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.604488][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.614769][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.646756][ T8380] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 184.677806][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.688227][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.697101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.705764][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.712817][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.722238][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.769451][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.779385][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.788644][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.825017][ T8376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.853652][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.862484][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.872367][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.883856][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.892224][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.941199][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.951534][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.971155][ T8378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.977864][ T4004] Bluetooth: hci0: command 0x041b tx timeout [ 184.992071][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.007138][ T8376] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.015911][ T8382] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 185.042969][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.050708][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.070056][ T8378] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.083505][ T8382] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 185.095535][ T8382] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 185.112668][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.128163][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.137495][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.147578][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.157129][ T2925] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.164379][ T2925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.196445][ T8374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.203875][ T37] Bluetooth: hci1: command 0x041b tx timeout [ 185.229081][ T8382] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 185.239165][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.251807][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.261360][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.273606][ T4004] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.280660][ T4004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.289177][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.298082][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.307046][ T4004] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.314182][ T4004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.321909][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.329576][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.337731][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.347898][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.356839][ T4004] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.363995][ T4004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.372089][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.381711][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.393158][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.401130][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.428632][ T8380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.463918][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.484186][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.492613][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.502472][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.511653][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.520824][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.530243][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.539259][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.548207][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.557467][ T9656] Bluetooth: hci2: command 0x041b tx timeout [ 185.564952][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.590132][ T8398] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 185.602751][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.613048][ T2925] Bluetooth: hci3: command 0x041b tx timeout [ 185.622489][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.631796][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.644595][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.652488][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.666579][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.678134][ T8376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.691706][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.700228][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.712016][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.721068][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.729847][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.742527][ T8380] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.753074][ T8398] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 185.769130][ T8398] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 185.804659][ T8398] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 185.833982][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.841493][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.850667][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.859937][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.869097][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.879158][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.888022][ T4004] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.895164][ T4004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.903560][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.912118][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.921799][ T4004] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.928915][ T4004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.937119][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 185.950154][ T8376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.989612][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.998042][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.007746][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.017257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.026845][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.035702][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.045074][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.055815][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.076960][ T8374] device veth0_vlan entered promiscuous mode [ 186.084740][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.102600][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.110828][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.123643][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.132181][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.168582][ T8374] device veth1_vlan entered promiscuous mode [ 186.175653][ T9674] Bluetooth: hci5: command 0x041b tx timeout [ 186.182556][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.191465][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.200218][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.209713][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.218728][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.227569][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.236488][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.251367][ T8380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.270114][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.278039][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.287031][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.296867][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.306692][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.315113][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.335100][ T8376] device veth0_vlan entered promiscuous mode [ 186.349523][ T8378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.390914][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.399947][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.408467][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.426879][ T8376] device veth1_vlan entered promiscuous mode [ 186.438555][ T8380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.453952][ T8382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.509953][ T8378] device veth0_vlan entered promiscuous mode [ 186.519310][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.533754][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.544458][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.554522][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.566023][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.574284][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.584429][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.592121][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.626137][ T8382] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.637114][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.646766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.658850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.667642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.676486][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.684793][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.692463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.701459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.710501][ T8380] device veth0_vlan entered promiscuous mode [ 186.718126][ T8374] device veth0_macvtap entered promiscuous mode [ 186.730519][ T8374] device veth1_macvtap entered promiscuous mode [ 186.740265][ T8376] device veth0_macvtap entered promiscuous mode [ 186.753029][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.761088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.769488][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.778120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.786698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.795707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.805606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.814724][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.821790][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.831834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.847778][ T8378] device veth1_vlan entered promiscuous mode [ 186.861557][ T8376] device veth1_macvtap entered promiscuous mode [ 186.880009][ T8380] device veth1_vlan entered promiscuous mode [ 186.899816][ T8374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.919545][ T8374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.936739][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.945754][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.955613][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.964335][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.972407][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.981736][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.991192][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.000270][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.009432][ T9628] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.016575][ T9628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.024492][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.033418][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.043353][ T9674] Bluetooth: hci0: command 0x040f tx timeout [ 187.048893][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.063254][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.089062][ T8376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.100656][ T8376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.117906][ T8376] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.129861][ T8374] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.139319][ T8374] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.148717][ T8374] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.158157][ T8374] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.182086][ T8380] device veth0_macvtap entered promiscuous mode [ 187.190506][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.216795][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.227106][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.237100][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.246393][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.258608][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.280100][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.293260][ T9393] Bluetooth: hci1: command 0x040f tx timeout [ 187.302519][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.321732][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.362385][ T8376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.379620][ T8376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.391598][ T8376] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.404513][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.429587][ T8380] device veth1_macvtap entered promiscuous mode [ 187.441053][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.453912][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.464532][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.473741][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.482520][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.492244][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.506964][ T8378] device veth0_macvtap entered promiscuous mode [ 187.558289][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.567475][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.590253][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.599903][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.609904][ T9393] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.617679][ T9393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.625902][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.636322][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.645574][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.657825][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.667282][ T9393] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.674509][ T9393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.682384][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.693096][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.702806][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.711808][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.724585][ T8378] device veth1_macvtap entered promiscuous mode [ 187.735151][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.745284][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.754715][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.767452][ T8376] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.781365][ T8376] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.782253][ T9393] Bluetooth: hci2: command 0x040f tx timeout [ 187.797168][ T8376] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.806595][ T37] Bluetooth: hci3: command 0x040f tx timeout [ 187.809122][ T8376] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.832221][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.844518][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.853977][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.862478][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.891976][ T8378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.909725][ T8378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.920946][ T8378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.936205][ T8378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.959455][ T8378] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.991379][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.999706][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.009267][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.014522][ T9684] Bluetooth: hci4: command 0x040f tx timeout [ 188.031578][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.040896][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.059041][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.069385][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.080813][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.091358][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.123578][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.139790][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.150898][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.162216][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.173112][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.183918][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.195340][ T8380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.205208][ T8382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.222080][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.243509][ T9393] Bluetooth: hci5: command 0x040f tx timeout [ 188.250103][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.258383][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.269523][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.279417][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.290707][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.306803][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.317614][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.329496][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.341335][ T8380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.367536][ T8378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.388479][ T8378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.398768][ T8378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.411041][ T8378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.421751][ T8378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.432473][ T8378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.445315][ T8378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.454225][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.464918][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.473783][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.482635][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.492491][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.506059][ T8380] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.515136][ T8380] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.525658][ T8380] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.534948][ T8380] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.595440][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.603181][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.610683][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.620283][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.629211][ T8378] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.639316][ T8378] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.649365][ T8378] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.660163][ T8378] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.672513][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.689625][ T8382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.698170][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.726218][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.780810][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.839021][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.877938][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.952223][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.952227][ T245] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.983226][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.008515][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.014336][ T245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:32:34 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @l2tp={0x2, 0x0, @broadcast}, @rc, @l2tp={0x2, 0x0, @dev}}) [ 189.061837][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.096139][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.150164][ T37] Bluetooth: hci0: command 0x0419 tx timeout [ 189.180728][ T245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:32:34 executing program 0: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) [ 189.211973][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.225247][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.236597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 08:32:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) [ 189.280534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.299526][ T245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.320384][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.363466][ T9674] Bluetooth: hci1: command 0x0419 tx timeout [ 189.383167][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:32:35 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000001200)={&(0x7f0000000080), 0xc, &(0x7f00000011c0)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="096bec08ff0c68077a4a006283a9d5ceb44e5119959d827ef181bc67f506bfbc882bef637516ea4d4b27507672158dac3f502a3178420859b11b6f9980e25d5d54928b411142ddb99391613fea6f2bb1dcce1a82d1ed845fd323d704735da5af0ec58c05d0f7954c79206129664ebc6fc5717fabc5a7503a8bbcbd766fcd849a552e5179daf9d395296ed4997a913c1ce2c43ad6e97b2f3338664270a69de0732076104f4b9b0b9f4f29038e2994c2efd2a4a9a16a433384dcaadbd3291f6fd21f41ebb0e49e99994c25b92d5877121b87", 0xd1}, {&(0x7f0000001400)="ebfa21fb65a0e96c4452bcd6c5265ac1ec242753a6c134492305000000000000009d6add713f132733e3dfc3c9677f6b153c5f99405f80b6250b1888c786802a79be42552e21ea3caed7c3d42269c9e6605f34e8815ad3df6e78b8b201007c251b67a10cbc669317ee56ec7868d4e3828374d6553a87e26f5ecce38c3ef5bd18b4db1eee5a8869cf4556a065c8a6dffd888de70bf99c9300cb062b58d4682914358be45df3ec63830f", 0xfffffffffffffda4}, {&(0x7f0000001940)="21fce8d8c8adb66f50e9c3c5a5799b16a86ea2219a0ea4f4b9785d00e43c6cb42fb64cd518922a4767403fbf6b7b16a9f78e4a7a3bb66e7ce72724aeb54b560b4ddb57507883d2953620a1851630e034e2353790a9b0fb979063a3865f47dd8f82dd8153a586fd64fd4c1d76a0587b9d22803fba9d845d4b77a5ed61b4adf4e6878e20bee3162cc9c3aad7bcac7528fe72d97a14094f8441e9d81106db67090257b45aee82513f22f9283691c81f8ea626ed6492e95f0e0d62d99e22", 0xbc}], 0x4, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], 0x370, 0x40c0}, 0x38) 08:32:35 executing program 0: syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, &(0x7f00000034c0), 0x0, 0x0) [ 189.488527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.508163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.573174][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.579620][ T8398] device veth0_vlan entered promiscuous mode [ 189.610025][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:32:35 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000140)={{0x3, @bcast}, [@default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 08:32:35 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002280)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x12, r0, 0x0) [ 189.624918][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.649427][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 08:32:35 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@loopback}) [ 189.691108][ T8398] device veth1_vlan entered promiscuous mode [ 189.726800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.750397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.776863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.795808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.838308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.853578][ T9674] Bluetooth: hci3: command 0x0419 tx timeout [ 189.860576][ T9674] Bluetooth: hci2: command 0x0419 tx timeout [ 189.871560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.897496][ T8382] device veth0_vlan entered promiscuous mode [ 189.937444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.953553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.977733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:32:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001400)=""/196, 0x2a, 0xc4, 0x5}, 0x20) 08:32:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@remote, @multicast2}, 0xc) [ 190.039424][ T8382] device veth1_vlan entered promiscuous mode [ 190.076691][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.089366][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.108756][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.144239][ T9674] Bluetooth: hci4: command 0x0419 tx timeout [ 190.160924][ T8398] device veth0_macvtap entered promiscuous mode [ 190.200180][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.213648][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.244554][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.255614][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.268347][ T8382] device veth0_macvtap entered promiscuous mode [ 190.282248][ T8398] device veth1_macvtap entered promiscuous mode [ 190.309268][ T8382] device veth1_macvtap entered promiscuous mode [ 190.333301][ T9674] Bluetooth: hci5: command 0x0419 tx timeout [ 190.362622][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.376932][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.390236][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.403221][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.415247][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.427274][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.438479][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.467250][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.506375][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.531134][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.547679][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.564733][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.593726][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.602555][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.619323][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.630184][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.640338][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.654008][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.665064][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.675989][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.689792][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.700725][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.711350][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.722306][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.737849][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.748158][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.760349][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.770527][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.781068][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.790990][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.802585][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.814987][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.826009][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.838330][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.849612][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.860106][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.869522][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.879255][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.891935][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.903636][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.915363][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.926230][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.936376][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.946996][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.957667][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.970686][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.981803][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.992539][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.004816][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.015441][ T8398] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.025814][ T8398] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.034736][ T8398] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.044143][ T8398] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.054796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.064994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.076946][ T8382] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.086613][ T8382] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.096262][ T8382] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.105492][ T8382] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.305582][ T191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.324786][ T245] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.352383][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.378158][ T191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.391417][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.403120][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.405937][ T245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.411225][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.413398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.452499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.461761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.478430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:32:37 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002280)='/proc/capi/capi20\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 08:32:37 executing program 5: syz_mount_image$romfs(&(0x7f0000000140)='romfs\x00', &(0x7f0000000180)='./file0\x00', 0x1000, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="a9a3949bcdae560e4a506c880d00aecff342f823be5c124d9594f0a0e6cb001e6944336612323a346d", 0x29, 0xbc6}], 0x85000a, &(0x7f0000002400)={[{'^\'$'}, {'\'#'}, {}, {'group_id'}, {'&@[#{'}], [{@dont_hash='dont_hash'}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@fsmagic={'fsmagic'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}) 08:32:37 executing program 0: ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x6) getpeername$qrtr(0xffffffffffffffff, 0x0, &(0x7f0000001740)) getcwd(&(0x7f0000001780)=""/253, 0xfd) gettid() getgroups(0x0, &(0x7f0000001d80)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:32:37 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2200, 0x0) 08:32:37 executing program 2: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) 08:32:37 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000280), 0xc) [ 191.659687][ T9877] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:32:37 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x700, 0x0, 0x0) 08:32:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000a40)={'sit0\x00', 0x0}) [ 191.727691][ T9882] loop5: detected capacity change from 0 to 11 08:32:37 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffffff0800460000400000000000009078ac1414bbac1414bb9404000000000000000000000000080000000000000000000000000000000000000080000000000000000000"], 0x0) io_setup(0x6, &(0x7f0000000180)) syz_emit_ethernet(0xa3, &(0x7f00000000c0)={@empty, @multicast, @val={@void, {0x8100, 0x3, 0x1, 0x1}}, {@x25={0x805, {0x2, 0xf7, 0x1b, "1ae00661bbebfeafe5bd757d6f053e8f9a7cb81fac23ab7513392fc29a5b600558a25b9fd6d9ea1aac8c99bc8cce97ecfae01cbfb1e7e6f018bb3aa987e498fb5be2790a0af3ea5d950656314842351626e2ba8257facd869457e6c97619b3352ca945b26b5fd121a0433033905b36fa4a1f6b3550891f2a60448e19ff4fcaf7d7264d351ab2d1c217b3bf73e918"}}}}, &(0x7f0000000000)={0x1, 0x1, [0xa7b, 0x3e4, 0xf1d, 0xdfa]}) 08:32:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) sendto$unix(r2, &(0x7f00000001c0)="144a94fc05cd57fcea93f896be9fb1a0", 0x10, 0x4811, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x84600, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x4, 0x8000, 0x0, {0x0, 0x0, 0x0, r1, 0x20486, 0x2}, [@IFLA_PHYS_PORT_ID={0x1a, 0x22, "e86c8ca65c09aaebe0aa1e3e00"/22}]}, 0x3c}}, 0x20000000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 08:32:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x7fff}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x80, 0x0, 0x15, 0x4, 0x2, 0x4, 0x6, 0x4}}) [ 191.858412][ T9882] loop5: detected capacity change from 0 to 11 08:32:37 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000880)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r4, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/../file0/file0\x00', &(0x7f0000000080)='fuse\x00', 0x12006a, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030303230302c64656661756c745f7065726d697373696f6e732c66756e633d504f4c4943595f434845434b2c7375626a5f757365723d8a2d2c736d61636b66736465663d2f6465762f66757365002c7569643c", @ANYRESDEC=0xee00, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB=',defcontext=unconfined_u,euid>', @ANYRESDEC=0xee01, @ANYBLOB=',q']) read$FUSE(r0, &(0x7f0000008a40)={0x2020, 0x0, 0x0}, 0x20b5) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r5, {0x7, 0x21, 0x0, 0x10080}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000880)='./file0/../file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:32:37 executing program 0: ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x6) getpeername$qrtr(0xffffffffffffffff, 0x0, &(0x7f0000001740)) getcwd(&(0x7f0000001780)=""/253, 0xfd) gettid() getgroups(0x0, &(0x7f0000001d80)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:32:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_open_procfs(0x0, &(0x7f0000272000)) 08:32:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) sendto$unix(r2, &(0x7f00000001c0)="144a94fc05cd57fcea93f896be9fb1a0", 0x10, 0x4811, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x84600, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x4, 0x8000, 0x0, {0x0, 0x0, 0x0, r1, 0x20486, 0x2}, [@IFLA_PHYS_PORT_ID={0x1a, 0x22, "e86c8ca65c09aaebe0aa1e3e00"/22}]}, 0x3c}}, 0x20000000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 08:32:37 executing program 1: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'macvtap0\x00', {0x2, 0x0, @local}}) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'ipvlan1\x00', {0x2, 0x0, @local}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffffc, 0x0, 0x0}, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x100000000) 08:32:37 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000040)={0xa, 0x4}, 0xc) finit_module(r0, &(0x7f0000000000)='/dev/vcsu#\x00', 0x3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 08:32:37 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200000, 0x0) fallocate(r0, 0x0, 0x8000, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x20200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x8, 0x0, 'queue1\x00', 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x7ff, 0x590, 0x1, 'queue1\x00', 0x7}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4018, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000340)={0xfff, 0x18, [0x3, 0x5, 0x7, 0x4], &(0x7f0000000300)=[0x0, 0x0, 0x0]}) sendto$inet(r3, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffffffe3) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)) [ 192.382242][ C0] hrtimer: interrupt took 60910 ns 08:32:38 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r0, 0x800, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x4, 0x3, 0xe922, 0x1, 0x4]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24048000}, 0x40011) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000c00)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r0, 0x580, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xae, 0x18}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x40040) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) fsetxattr$smack_xattr_label(r5, &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)={'{.*$'}, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 08:32:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000180)=""/73, &(0x7f0000000100)=0x49) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="74696d655f6f66667365743d3078303030303030303030303030302c000000006c38e97776b9a9c6bc38f37a9bad1043a1ecc648ea586eee2726bb550684cfec273eee549636672a85956527d1d97e8f169d958bdbbabebf6c6c5f02dc8123d73b02410f589247d40101dc4d6e924fb7e78a70698c20411570ee61b8cc7670a25dc78fbbbbcaeea7396368692e70c8ab13"]) 08:32:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x406f, 0x10d082) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x42}) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x10001}, 0x1074b, 0x5, 0x2005, 0x8, 0x5d, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) r2 = getpgrp(0xffffffffffffffff) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r2, 0xe, r3, 0xd) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x11fc000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r4, &(0x7f0000000400)="d1b8807ea05c19d018307837ce0016a2003056e7dad50b9de428030000009fe61c62d069de6bf96e395bdf66df1e554f36a2a35576ccf385919cb1c381a71f3d1f3a7851e616a0993b053d9a31e3de6b613637e827af6972a7c19193db1a0ae335188b71a2dee8a5cbc0d4e09fc957e27ca948c1fc1c3f59295ddf3f00000081c5febf388e604909799cf7a287e9daf7fb9e15578d7fe366ec16185c24c0858c7e81a52217e5339bacc0bbbdc928408e78671614ca8afd3e5471bd56574c59a5b1444a2263b168e22c220cff8ddd4e295ea84fda4d8f8d0be07628432acaca6c8457e008bcb423d7dd3c7151d9832dc849200000000000000000", 0xfa) 08:32:38 executing program 5: r0 = socket(0x27, 0x3, 0x7ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3b) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0xc, &(0x7f00000000c0)=0x2159, 0xfdb3) r4 = socket$inet6(0xa, 0x80003, 0x3b) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r7, &(0x7f0000000380)=[{&(0x7f00000010c0)="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", 0x1000}, {&(0x7f0000000400)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf10f2e7a5daf50d19abf72a0cc32ff58e90d413f6351ea9269253f916aeb15306392cd85d7cb00825ad0147d323c474d8b32f3d98fc3ac9092b4491263", 0x78}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}], 0x3, 0xf1, 0x4) ioctl$PPPIOCSFLAGS1(r7, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002e40), 0x0, &(0x7f0000000b00)=ANY=[@ANYRES32, @ANYRESOCT=r7, @ANYRES32=0x0, @ANYBLOB="e89577986702999ec865bb99cc5cb32e77092fc0f9256e1edb7ac71a5a5e3e7ed468939843c096d68fc26b53a60290d1d6e9ce224660cba24f899997a2511b74b4874d6a8572bbdd497df2ffcce21cc0eac08a811c82014f6d917547b10fc44ce923fe29a77255bcb6ebe5cf261fc4e694bbe1afe2337982eee11e513f62027f55f814086988dfa5b557fec0d49d827fe9c553b55781545185e89d33660b6e764335650f994ddcb0874ea73bc5c0fe363c9746ef0007fc2e5680b40dbf7c43ab1024b48f3076768541", @ANYBLOB="00000000069e4f64000200000000000000000000795b5c0d1311d5a318974b5720bfe1db0f17d130f0000075f337049d3af285a2df03f95ff8616f49b0e0e6", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000340060ff0104000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES64, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES16, @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES32=r2, @ANYRES64=r8, @ANYBLOB="000000001c0000000000af1048045e2f703a000018d865dcb2c9699d200e49ed912422be992642630cbcaef478c8f118e97f4e8cd9aced00a3cc4abfd75531312fb70a24a4b0941f34e9aa8069f2824e3186fa360d5252a04259bb78be104ba465a7f3b3bcddff478c63decfd8db45ac0baba66fed4a0cafd1a738d07689eda4b04f77ee910079699b9ea05abf17f7b04e9fa6996b22360ea1d6d02b199d839032", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000002672140100000001004000293e8b0c7b159b460da431425a14a01d3d2ce8b9c79c6d15c5940480eb55a84d9d36fc0edd4787d0fb88237fc0e8e7349bab1935a904a160e240722b834ff32bf52b47af55214115603fde3fe7e00d17a0604b401d41514a99798f0d60692a1e02f375267e6e37dc6eff79f2c17115", @ANYRES32=r7, @ANYRES16, @ANYRES32=r6, @ANYRESDEC=r0, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1b8c0400a786e1b398a8bc0a15751f73796010603b3b156e493dadbbc0600af4ff3d76bfe648c04419735bb55aeb437e85fba4dadcf049ec"], 0x158, 0x4004810}, 0x884) 08:32:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x94}}, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/108, 0x6c}, {&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000080)=""/52, 0x34}, {&(0x7f00000002c0)=""/195, 0xc3}, {&(0x7f00000003c0)=""/14, 0xe}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/95, 0x5f}, {&(0x7f0000000540)=""/73, 0x49}], 0x8, &(0x7f0000000640)=""/224, 0xe0}, 0x41) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000003340)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003300)={&(0x7f0000003280)={0x78, 0x4, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFTA_CHAIN_HOOK={0x54, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4ac6284f}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'macvlan0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x23d66ac2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3df4e6bc}, @NFTA_HOOK_DEV={0x14, 0x3, 'team_slave_1\x00'}]}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_POLICY={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x840) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00', 0xffffffffffffffff) [ 193.060185][ T9952] loop1: detected capacity change from 0 to 270 [ 193.080896][ T9955] loop5: detected capacity change from 0 to 519 sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000003200)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000031c0)={&(0x7f00000008c0)={0x28c8, r2, 0x1, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xb24, 0x5, 0x0, 0x1, [{0x2a8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xdf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x104, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x92}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9c}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x157c}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x157c}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16f3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}]}]}, {0x174, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffff}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x316}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x10c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x71}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xba}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfff}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1d}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}, {0x4d8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x401}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x488, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1613}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x14671a3a97d81e37}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x28}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xab}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff81}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x198, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7ff8000}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1630}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1671}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x848, 0x5, 0x0, 0x1, [{0x418, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x314, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x140, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xbf9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd39c}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x21e}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xda0f}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x259}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x15}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}]}, {0x1a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x118, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff7f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x93}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3f}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x10001}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2f}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x81}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}]}]}, {0x240, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1f0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x89}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffd}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x32}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2a}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x87}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x260}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}]}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3c2}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x538, 0x5, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xba}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}]}, {0x264, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x184, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x633c}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x74}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xad}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xc1}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x100, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8e7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1b8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x832}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x14c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xfd}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14b4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xfa}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x92c, 0x5, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x101}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x25}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x7c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x2c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x16d}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x12}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x184}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x89}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd63}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x140, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xe47}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfd}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xed}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16ad}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2d4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xbb27}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x148c}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8001}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x4cc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x311}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8fa2}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x13c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2f4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xcf}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc0f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb46}]}]}]}]}, {0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x153}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x97b}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9ad}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16ee}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3de}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x6e4, 0x5, 0x0, 0x1, [{0x31c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1590}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x267}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x40}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x23}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x294, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd9}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb7b7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x22c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x21c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x41f8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9b}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4e75}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4}, {0x108, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xcc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x77b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x800}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xc2}]}]}, {0x60, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffff}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16c1}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10001}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}]}]}]}]}, 0x28c8}}, 0x40000) 08:32:39 executing program 4: socket$qrtr(0x2a, 0x2, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8946, 0x0) 08:32:39 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200000, 0x0) fallocate(r0, 0x0, 0x8000, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x20200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x8, 0x0, 'queue1\x00', 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x7ff, 0x590, 0x1, 'queue1\x00', 0x7}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4018, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000340)={0xfff, 0x18, [0x3, 0x5, 0x7, 0x4], &(0x7f0000000300)=[0x0, 0x0, 0x0]}) sendto$inet(r3, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffffffe3) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)) 08:32:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/consoles\x00', 0x0, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000000)={[{'&&(-]'}, {'+)'}]}, 0xa) read$eventfd(r0, &(0x7f0000000040), 0x8) 08:32:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f0000001440)="c8a6cb9dbb53c8ef9e628b90451286120b5ad4a8b9d062436430600e5f45079985de5bfb8d876d6a8eabb4e7ce840a6d148e7e2b681852610f1cb694373c0d08a435cb169c7d3f49671fd5e3a09310cb45910e1cb1c4d265d41926338cfc4d37e7b96de81abcbb953ccce39add26582937f44441ac2dadcfb0736f3d0b2d54663cb9665259be8339b6c597707a84b6817529af82b21a7e7b4974bb9e6d9c7ebe291192d19e58cf75ebf489eacf54b6452ee5c39dd00b56e0b82c52825de779e78e10c53928d468d03a29f63e78972bda74bc5fa7f45228e4c77525c6c1422aa088d8d523", &(0x7f0000001540)="ab2b04a801eba7e741ff25763ff9166cdb35093cc34239bbd1296e8ece727211f9d17c21"}}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_create(0x3, &(0x7f0000000300)={0x0, 0x38, 0x2, @thr={&(0x7f0000000240)="c8e2bc7a8b4e99121dec056c1e70e075e7a33f82d27dc5af1ffacc9a4620829c8fe6e4450dc5acdcc8ab75351e67fd6b8a9d55d7d3aecfd6be0dfd7169eb8d136b409d758955cb3431c01062f01fe7bd474b67a7bcdac9de58ef2d305b6e0e76c8184b94a12414cbf4839f03a0b5650f20944ba6e6d2b4ce061c51c2da346c176dcf5bb54e4745cc4b340282bea2", &(0x7f0000000380)="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"}}, &(0x7f0000001380)=0x0) timer_settime(r2, 0x0, &(0x7f00000013c0)={{}, {0x77359400}}, &(0x7f0000001400)) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/19, 0x13}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:32:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x80000000, 0x1c400) preadv(r0, &(0x7f0000000280), 0x39, 0xd9f, 0x193) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 08:32:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x110, r1, 0xa46fd000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$squashfs(&(0x7f0000000500)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602", 0x2a}], 0x0, &(0x7f0000000380)) [ 193.975620][ T9993] loop4: detected capacity change from 0 to 8 08:32:39 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000002a00)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x3}}, r0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x89) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000240), {0x19}, &(0x7f0000000340)=""/176, 0xb0, &(0x7f0000000400)=""/129, &(0x7f00000004c0)=[r0, r0, r0, r0], 0x4}, 0x58) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x800007a, 0x0, 0x0, 0x2, 0x39}, r0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r1, 0x407, 0x6) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000001580)={0x7, 0x33, 0x1}, 0x7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) 08:32:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xe}, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) pidfd_getfd(r4, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r4, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 194.246393][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.252966][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 08:32:40 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) capget(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)={0x5576, 0xc5605c, 0xb9, 0xffff8001, 0x9ff, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x5, 0x2, 0x3, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 194.354826][ T9993] unable to read xattr id index table 08:32:40 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200000, 0x0) fallocate(r0, 0x0, 0x8000, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x20200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x8, 0x0, 'queue1\x00', 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x7ff, 0x590, 0x1, 'queue1\x00', 0x7}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4018, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000340)={0xfff, 0x18, [0x3, 0x5, 0x7, 0x4], &(0x7f0000000300)=[0x0, 0x0, 0x0]}) sendto$inet(r3, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffffffe3) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)) 08:32:40 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r3, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmmsg$alg(r4, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) [ 194.510672][ T9984] IPVS: ftp: loaded support on port[0] = 21 08:32:40 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x801) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffff}, 0x8) sendto$inet6(r1, &(0x7f0000000380)="bc", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000011c0)={r0, r2, r0}, &(0x7f00000001c0)=""/231, 0xe7, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) 08:32:40 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='flus:']) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) 08:32:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1a) close(r0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 195.289967][T10027] loop4: detected capacity change from 0 to 264192 [ 195.349031][T10027] FAT-fs (loop4): Unrecognized mount option "flus:" or missing value [ 195.517384][T10027] loop4: detected capacity change from 0 to 264192 08:32:41 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f0000001780)=[{0x0, 0x0, 0xc96f}, {&(0x7f0000000580)="86b2cf1ff88baa124c6fd2cce40037fa", 0x10, 0x6}], 0x8400, &(0x7f0000001840)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x23c013, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@debug={'debug', 0x3d, 0x9}}, {@cachetag={'cachetag', 0x3d, '&#&.'}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) [ 195.564709][T10027] FAT-fs (loop4): Unrecognized mount option "flus:" or missing value [ 195.783225][T10047] loop0: detected capacity change from 0 to 201 [ 195.842210][T10003] kvm [10000]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 195.858177][T10003] kvm [10000]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 195.918690][T10047] loop0: detected capacity change from 0 to 201 [ 195.946138][T10003] kvm [10000]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 195.967311][T10003] kvm [10000]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 195.985544][T10003] kvm [10000]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 195.997053][T10003] kvm [10000]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 196.016521][T10003] kvm [10000]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 196.027540][T10003] kvm [10000]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 196.039519][T10003] kvm [10000]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 196.062368][T10003] kvm [10000]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 196.642469][ T9984] IPVS: ftp: loaded support on port[0] = 21 08:32:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f0000001440)="c8a6cb9dbb53c8ef9e628b90451286120b5ad4a8b9d062436430600e5f45079985de5bfb8d876d6a8eabb4e7ce840a6d148e7e2b681852610f1cb694373c0d08a435cb169c7d3f49671fd5e3a09310cb45910e1cb1c4d265d41926338cfc4d37e7b96de81abcbb953ccce39add26582937f44441ac2dadcfb0736f3d0b2d54663cb9665259be8339b6c597707a84b6817529af82b21a7e7b4974bb9e6d9c7ebe291192d19e58cf75ebf489eacf54b6452ee5c39dd00b56e0b82c52825de779e78e10c53928d468d03a29f63e78972bda74bc5fa7f45228e4c77525c6c1422aa088d8d523", &(0x7f0000001540)="ab2b04a801eba7e741ff25763ff9166cdb35093cc34239bbd1296e8ece727211f9d17c21"}}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_create(0x3, &(0x7f0000000300)={0x0, 0x38, 0x2, @thr={&(0x7f0000000240)="c8e2bc7a8b4e99121dec056c1e70e075e7a33f82d27dc5af1ffacc9a4620829c8fe6e4450dc5acdcc8ab75351e67fd6b8a9d55d7d3aecfd6be0dfd7169eb8d136b409d758955cb3431c01062f01fe7bd474b67a7bcdac9de58ef2d305b6e0e76c8184b94a12414cbf4839f03a0b5650f20944ba6e6d2b4ce061c51c2da346c176dcf5bb54e4745cc4b340282bea2", &(0x7f0000000380)="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"}}, &(0x7f0000001380)=0x0) timer_settime(r2, 0x0, &(0x7f00000013c0)={{}, {0x77359400}}, &(0x7f0000001400)) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/19, 0x13}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:32:44 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x501440) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r1, 0x0, r3, 0x0, 0x4ff9c, 0x0) 08:32:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$exfat(&(0x7f0000000180)='exfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}]}) 08:32:44 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)={[{@nr_inodes={'nr_inodes', 0x3d, [0x45]}}]}) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)={[{@metacopy_off='metacopy=off'}], [{@fsuuid={'fsuuid', 0x3d, {[0x33, 0x64, 0x63, 0x33, 0x63, 0x33, 0x36, 0x61], 0x2d, [0x30, 0x37, 0x61, 0x38], 0x2d, [0x31, 0x64, 0x33, 0x35], 0x2d, [0x32, 0x30, 0x63, 0x39], 0x2d, [0x62, 0x35, 0x35, 0x37, 0x39, 0x38, 0x30, 0x31]}}}, {@audit='audit'}, {@obj_type={'obj_type', 0x3d, '\x10'}}, {@measure='measure'}, {@obj_type={'obj_type', 0x3d, 'tmpfs\x00'}}, {@permit_directio='permit_directio'}]}) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/200, 0xc8) [ 198.693214][T10111] overlayfs: unrecognized mount option "fsuuid=3dc3c36a-07a8-1d35-20c9-b5579801" or missing value [ 198.830851][T10112] exFAT-fs (loop4): invalid boot record signature [ 198.954407][T10112] exFAT-fs (loop4): failed to read boot sector [ 199.065184][T10112] exFAT-fs (loop4): failed to recognize exfat type [ 199.190468][T10108] IPVS: ftp: loaded support on port[0] = 21 08:32:44 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x8) r0 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f00000003c0)) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x7, 0xc0, 0xce, "0602296c3128e2752220056133069b7f8f5dfcc43e7d16d175f1c110a64914e7fce8c67b288a0a27f0f39bcdd6d230827b103f9262f4ab6849401912994b42", 0x2a}, 0x60, &(0x7f00000000c0)=[{&(0x7f0000000140)="a9cf1a445c66e8684c316acc59a40b724dc0c951077484c76fa47471ff5a2328f76db2b3e419f4d8e43c2dfba713db5c3c877ba73912ecf2c8a233c4fd5d269a763bbc7f595568e3a2ae7acf808b9ed525cac3afa17e3835136523635ae702e6a2e7d898edc746eaaee03a93982146869b0ad4b706827937943e65510f6029cea3fb9d31126cd4", 0x87}, {&(0x7f0000000240)="bbcb43632f6a2d3e3ef7f0fcba0d354c06c7c50102d8bfffb5133e94f51c4227c2cd4134d76fca085b7577b8d7da5a3345cf87691ef86a82c79da4252cb85548088160870014117c5279132d2984f230a17a23e6f7dd04b33d1c6780771d5f810721eaed46d1598148234871f3c3d7ca3ee316e5d7b5749a08a34087ccc5338764c35c9fec9c3a7d93add86b51", 0x8d}, {&(0x7f0000000300)="3e6fe309f6a032af8422b819d5e15c430553a6f6a5995d684c0eb3f5a4a765c21f237a1b5655f156b16be56030414997b9407b9468859c1b3e8bd64b3a2804114174da0f96be7fa39f20a6a06878d7e23d67523e8e31cb1b2cf4a8359bea1c83e568a20cea59bf362f44c26be0f55ab4163a", 0x72}], 0x3, 0x0, 0x0, 0x50}, 0x40000) perf_event_open(&(0x7f0000001040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d004020004", 0x1d}], 0x0, &(0x7f0000000580)=ANY=[]) 08:32:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="940000001000a35100"/20, @ANYRES32=0x0, @ANYBLOB="200000000000000008001300", @ANYRES32, @ANYBLOB="14000300626f6e645f736c6176655f30000000000a0002000180c2000003000008001300", @ANYRES32, @ANYBLOB="24000e0009000000000000000100000000000000ff7f000000000000060040080000000008002800dcee000008002e"], 0x94}}, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@mpls_getroute={0xb4, 0x1a, 0x4, 0x70bd28, 0x25dfdbfc, {0x1c, 0x14, 0x10, 0xf8, 0xfd, 0xa8bbcd211cac768f, 0xff, 0x2, 0x3800}, [@RTA_VIA={0x14, 0x12, {0x6, "6b1728543c25de30609642ee9ea5"}}, @RTA_NEWDST={0x84, 0x13, [{0x9}, {0x0, 0x0, 0x1}, {0x401, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0x8001}, {0x8e6, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x2}, {0xffffa, 0x0, 0x1}, {0x17ae}, {0x35e4}, {}, {0x4}, {0x8, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0x1}, {0x4, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0xffffb, 0x0, 0x1}, {0x8001}, {0x1}, {0x7, 0x0, 0x1}, {0x8001, 0x0, 0x1}, {0x1cd, 0x0, 0x1}, {0x401, 0x0, 0x1}, {0x6}, {0xffff}, {0x4, 0x0, 0x1}, {0xadf, 0x0, 0x1}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x44010}, 0x40d4) 08:32:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000050000000000000073011a00000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc}, 0x10}, 0x78) 08:32:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xf0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'caif0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe}}}, {{@ipv6={@private0, @mcast2, [], [], 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3}, {0x0, 0x4}, 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f00000004c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}, 0x8000) [ 199.433036][T10128] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.484150][T10127] loop3: detected capacity change from 0 to 8 08:32:45 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/173, 0xad}, {&(0x7f0000000100)=""/11, 0xb}, {&(0x7f0000000140)=""/38, 0x26}], 0x3, 0xfffffffc, 0x3) preadv2(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000200)=""/48, 0x30}, {&(0x7f0000000240)=""/235, 0xeb}], 0x3, 0x400, 0x1, 0xa) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c4dedb083009190210a401020301090212000100000000090400000061142b24"], 0x0) [ 199.537849][T10127] SQUASHFS error: Failed to read block 0x60: -5 [ 199.544471][T10127] squashfs image failed sanity check [ 199.553296][T10128] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.608736][T10136] x_tables: duplicate underflow at hook 2 [ 199.647055][T10127] loop3: detected capacity change from 0 to 8 08:32:45 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44}, 0x20000000) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000200), 0x80000000, 0x0) r0 = clone3(&(0x7f0000002640)={0x80000, &(0x7f0000001500), &(0x7f0000001540)=0x0, &(0x7f0000001580)=0x0, {0x20}, &(0x7f00000015c0)=""/4096, 0x1000, &(0x7f00000025c0)=""/42, &(0x7f0000002600)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) r3 = fork() clone3(&(0x7f0000003840)={0x1208b00, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000026c0), {0x3e}, &(0x7f0000002700)=""/253, 0xfd, &(0x7f0000002800)=""/4096, &(0x7f0000003800)=[0xffffffffffffffff, r1, 0x0, r3, r1, r2], 0x6}, 0x58) r4 = clone3(&(0x7f0000001480)={0xc0000000, &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0), {0x7}, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000440)=""/4096, &(0x7f0000001440)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, r0, 0xffffffffffffffff], 0x8}, 0x58) pidfd_open(r4, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000400)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000000c0)=0x51f35960, 0x4) 08:32:45 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000080)={0x5d40, "206fa13e95f9daffcec18f08a9cfa714190bde6be6e84cd135b9b07b58af66f1", 0x8, 0x20, 0xf0d, 0x2, 0x3}) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000040)={0x200000000000000, 0x0, 0x1}) [ 199.693667][T10127] SQUASHFS error: Failed to read block 0x60: -5 [ 199.700123][T10127] squashfs image failed sanity check [ 199.708670][T10136] x_tables: duplicate underflow at hook 2 08:32:45 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x8) r0 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f00000003c0)) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x7, 0xc0, 0xce, "0602296c3128e2752220056133069b7f8f5dfcc43e7d16d175f1c110a64914e7fce8c67b288a0a27f0f39bcdd6d230827b103f9262f4ab6849401912994b42", 0x2a}, 0x60, &(0x7f00000000c0)=[{&(0x7f0000000140)="a9cf1a445c66e8684c316acc59a40b724dc0c951077484c76fa47471ff5a2328f76db2b3e419f4d8e43c2dfba713db5c3c877ba73912ecf2c8a233c4fd5d269a763bbc7f595568e3a2ae7acf808b9ed525cac3afa17e3835136523635ae702e6a2e7d898edc746eaaee03a93982146869b0ad4b706827937943e65510f6029cea3fb9d31126cd4", 0x87}, {&(0x7f0000000240)="bbcb43632f6a2d3e3ef7f0fcba0d354c06c7c50102d8bfffb5133e94f51c4227c2cd4134d76fca085b7577b8d7da5a3345cf87691ef86a82c79da4252cb85548088160870014117c5279132d2984f230a17a23e6f7dd04b33d1c6780771d5f810721eaed46d1598148234871f3c3d7ca3ee316e5d7b5749a08a34087ccc5338764c35c9fec9c3a7d93add86b51", 0x8d}, {&(0x7f0000000300)="3e6fe309f6a032af8422b819d5e15c430553a6f6a5995d684c0eb3f5a4a765c21f237a1b5655f156b16be56030414997b9407b9468859c1b3e8bd64b3a2804114174da0f96be7fa39f20a6a06878d7e23d67523e8e31cb1b2cf4a8359bea1c83e568a20cea59bf362f44c26be0f55ab4163a", 0x72}], 0x3, 0x0, 0x0, 0x50}, 0x40000) perf_event_open(&(0x7f0000001040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d004020004", 0x1d}], 0x0, &(0x7f0000000580)=ANY=[]) [ 200.018280][T10155] IPVS: ftp: loaded support on port[0] = 21 [ 200.029630][T10159] loop3: detected capacity change from 0 to 8 [ 200.069105][T10159] SQUASHFS error: Failed to read block 0x60: -5 [ 200.102677][T10159] squashfs image failed sanity check [ 200.123405][ T4004] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 200.392789][ T4004] usb 2-1: Using ep0 maxpacket: 8 [ 200.627520][T10160] IPVS: ftp: loaded support on port[0] = 21 [ 200.710940][ T4004] usb 2-1: New USB device found, idVendor=0930, idProduct=0219, bcdDevice=a4.10 [ 200.729331][ T4004] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.762856][ T4004] usb 2-1: Product: syz [ 200.772185][ T4004] usb 2-1: Manufacturer: syz [ 200.799294][ T4004] usb 2-1: SerialNumber: syz [ 200.843487][ T4004] usb 2-1: config 0 descriptor?? 08:32:46 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) 08:32:46 executing program 4: symlinkat(&(0x7f0000000080)='.\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') r0 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat(r1, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000140)=""/98, 0x62}], 0x1, 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000280)=""/231, 0xe7) r3 = add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)={0x1, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0xfffffffffffffff9) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffff9c, 0xc0506617, &(0x7f0000000200)={@desc={0x1, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}, 0x21, r3, [], @c='abcdefghijklmnopqrstuvwxyz0123456'}) 08:32:46 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000080)={0x5d40, "206fa13e95f9daffcec18f08a9cfa714190bde6be6e84cd135b9b07b58af66f1", 0x8, 0x20, 0xf0d, 0x2, 0x3}) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000040)={0x200000000000000, 0x0, 0x1}) 08:32:46 executing program 3: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) waitid(0x1, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000840)) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x1, 0x3f, 0x5e, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x12041, 0x4, 0x81, 0x8, 0x2, 0x6ab, 0x6}, 0xffffffffffffffff, 0x0, r2, 0x10) r3 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000000280)=""/123, 0x7b) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e"}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x9, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$incfs(r2, 0x0, 0x400080, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000580)={0x0, {}, 0x0, {}, 0x3ff, 0x9, 0x5, 0x1, "4d297e74f99c5c83f19f2b621151b2f66d1d06861a5522881c28277a050980ce96beb5c49aac0131b014478de20413b7244fbaa7c1703785a472b10832758693", "0cf060aaa200fc71f22df24036ac209bc9ed1ea29304d3f9ff72844e81f8de28", [0x100000000, 0xf32]}) 08:32:46 executing program 5: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) pidfd_getfd(r2, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 201.110832][T10243] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 201.131640][T10242] loop7: detected capacity change from 0 to 1036 [ 201.163430][ T4004] usb 2-1: USB disconnect, device number 2 [ 201.180246][T10253] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 08:32:47 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@deltaction={0x68, 0x31, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x54, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x3ffe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000010}, 0x801) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x140d, 0x200, 0x70bd2d, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x44) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) preadv(0xffffffffffffffff, &(0x7f0000002f00)=[{&(0x7f0000002b40)=""/210, 0xd2}, {&(0x7f0000002c40)=""/207, 0xcf}, {&(0x7f0000002d40)=""/162, 0xa2}, {&(0x7f0000002e00)=""/133, 0x85}, {&(0x7f0000002ec0)=""/16, 0x10}], 0x5, 0x319, 0x7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_team\x00', 0x10) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x7fffffff, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='huge=within_size']) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002700)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@initdev}}, &(0x7f0000002800)=0xe8) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000002f80)) mount(&(0x7f0000002a80)=@sr0='/dev/sr0\x00', &(0x7f0000002ac0)='\x00', &(0x7f0000002b00)='qnx6\x00', 0x20000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002900)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40150000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002840)=@ipv4_getaddr={0x50, 0x16, 0x300, 0x70bd29, 0x25dfdbfc, {0x2, 0x78, 0x6, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffff7ffb, 0x1f194990, 0x3}}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x8, 0x3f7, 0xfffffc11}}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_FLAGS={0x8, 0x8, 0x200}]}, 0x50}, 0x1, 0x0, 0x0, 0x24004080}, 0x10) r2 = perf_event_open$cgroup(&(0x7f0000000340)={0x10bc9e67170b8989, 0x70, 0x6, 0x0, 0x5, 0xff, 0x0, 0xfffffffffffffffb, 0x2, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x100, 0x3ff}, 0x19280, 0x3f, 0x7, 0x1, 0x6, 0x8000, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000002940), 0xc, &(0x7f0000002a00)={&(0x7f0000002980)={0x68, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x700, @media='ib\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80d0}, 0x44000) preadv(r2, &(0x7f0000002680)=[{&(0x7f00000003c0)=""/30, 0x1e}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)}, {&(0x7f0000001440)=""/241, 0xf1}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/51, 0x33}, {&(0x7f0000002580)=""/77, 0x4d}, {&(0x7f0000002600)=""/108, 0x6c}], 0x8, 0xab, 0xe3) [ 201.385292][T10242] loop_set_status: loop7 () has still dirty pages (nrpages=29) 08:32:47 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x81, 0x5, 0xf8, 0x2, 0x0, 0x401, 0x4, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2b, 0x0, @perf_config_ext={0xfff0, 0x80000001}, 0xc00, 0x7fff, 0x9, 0xb, 0x1, 0x3}, 0x0, 0x2, r1, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x2ae) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x4, 0x222, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x5, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x6, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000200)={[0x2]}, &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x3938700}, 0x8) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x3d, 0x1, 0x9b, 0x7c, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x10000, 0xfffffffffffffff8, 0x4000009, 0x1, 0xffffffffffffffff, 0x9, 0xad}, 0x0, 0xa, 0xffffffffffffffff, 0x8) sendfile(r2, r2, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x2, 0x12, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x7, 0x2d]}) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x3, 0x0, 0xc, 0xd, "0c7f70a167f6cc188cb61c010040c14c32a9ab322fb8b57be5e3e3fccff8f0023e2c8100", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8001, 0x64]}) [ 201.543131][T10253] loop_set_status: loop7 () has still dirty pages (nrpages=16) [ 201.636022][T10274] loop0: detected capacity change from 0 to 264192 08:32:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x4, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x1, 0x1, 0x1, 0xb, 0x3453a27cb15d564a, 0xfffffffffffffffe}, @generic={0xff, 0x6, 0xa, 0x8000, 0xcb}, @map={0x18, 0x1, 0x1, 0x0, r1}], &(0x7f00000001c0)='syzkaller\x00', 0x57f6f527, 0x1000, &(0x7f00000003c0)=""/4096, 0x41100, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xa, 0x5a, 0x3}, 0x10}, 0x78) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0xc0000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0xbe, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0x8}, 0x220, 0x9, 0x1, 0x7, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000000)=""/145) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x4000010, r2, 0x71f95000) r3 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r3, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r4, r3, 0x0, 0x40811001) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x56) [ 201.741296][T10280] loop7: detected capacity change from 0 to 1036 [ 201.767287][T10273] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 201.852666][T10280] loop_set_status: loop7 () has still dirty pages (nrpages=1) [ 201.982947][T10280] loop_set_status: loop7 () has still dirty pages (nrpages=16) [ 202.015549][ T4004] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 202.282717][ T4004] usb 2-1: Using ep0 maxpacket: 8 [ 202.602959][ T4004] usb 2-1: New USB device found, idVendor=0930, idProduct=0219, bcdDevice=a4.10 [ 202.612055][ T4004] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:32:48 executing program 1: syz_mount_image$afs(&(0x7f0000001700)='afs\x00', &(0x7f0000001740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="64796e2c00b256ba2975920b8c7ec091385a213679a1b1926f084ec1"]) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x2010, 0xffffffffffffffff, 0x50203000) 08:32:48 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000003c0)=0x8) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x1, 0x1, 0x7}, @l2={0x1f, 0x6, @fixed={[], 0x12}, 0xf, 0x2}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='gretap0\x00', 0x0, 0xa000000, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="c9a13b4b56faa34d80fbec6da1eaecddd2c0ae7313ceaa8193115499e3fb93eb45520e7789ae9b30c7cb3e2864365c69e4de91577f7377d40dabb117bb92e6a545d78e34f3f416775a5005543783c5f8ff5afe317e44622859ab473ad5440f074f46a15b373f756acda87864427f8e2d8dce0bc0a6fff7", @ANYRES16, @ANYBLOB="eb002abd7020ffdbdf426725180000400800", @ANYRES32, @ANYBLOB="e476f4e87c21b82b3d998e8b7524a03ad6c2becb84372b3e214a80729a920c7bb877f4ee541bf7a1f6ddee8bceb9d2e169d8071eb2edccd1e0a1bf1db715fb283c12a7416b6bea3e6c161f87626884a04b2207f4559704c9b99843f9a21ccf27e08628e9410cf321d3a772", @ANYRESDEC], 0x28}, 0x1, 0x0, 0x0, 0x20004004}, 0x8000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x0, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xde}]}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000540)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x600000, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) sendto$inet(r1, &(0x7f0000000640)="0a78a68e20964d698ffa63e20907678ddd91df2c1d8c4e64ac04502ad90c3346e007d9d57ff4f652c2253df562e15ff8370fbda9a918f83fd3095551e5fc1f2f14b12acc32ea49ddce090f2ee3e52e012d49214469939384ffe986ba428ff43aa0bf0f2eacad99e53d53e18a012fb51e8fc23cc5804ac962dc9b2b016924a0422eb63e21e8a422c6182b1ea2f80afb68d81307c126848377836d68dda6a3a97c41a1ad004bb43c10ab484fc4c2faf425fa75b876a3c893abe3c2aa7d98763f06e2cff03e3251ddf91dfcac816f85b03e533b", 0xd2, 0x20000000, &(0x7f0000000380)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x2}, &(0x7f0000000080)=0x28) 08:32:48 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x15, 0x7fff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x53) 08:32:48 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_getoverrun(r2) r3 = perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3f, 0x4, 0x0, 0x6, 0x0, 0x10001, 0x20000, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x3, 0x3c4}, 0x84, 0x4, 0xff, 0x1, 0x0, 0x8, 0x6}, 0x0, 0x0, r0, 0x2) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x28, 0x8, 0x0, 0x3f, 0x0, 0x4, 0x90810, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_config_ext={0x4, 0x81}, 0x4, 0x5, 0x200, 0x8, 0x1, 0x8, 0x1d}, r1, 0x5, r3, 0x9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0xe1, 0x5, 0x82, 0x9a, 0x0, 0xc8ac, 0x6008, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2a200895, 0x2, @perf_config_ext={0x1, 0x3}, 0x200, 0x101, 0x80000001, 0x0, 0x6, 0x401, 0x6}, r5, 0x1, r0, 0x8) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x3f, 0x8, 0x7, 0x6, 0x0, 0x9, 0x1002, 0x19, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8a, 0x0, @perf_config_ext={0x12, 0x3}, 0x3c02, 0xffffffffffffffff, 0x6, 0x7, 0x800, 0x9, 0x1}, 0x0, 0xf, r0, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) pidfd_getfd(r6, 0xffffffffffffffff, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x1, @loopback, 0x470b}, 0x3b) sendto$inet6(r4, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "66da070000009e3c", "e9a3008dfacb1172be0000e5655edcaece54758056feff00", "b838eefb"}, 0x38) sendto$inet6(r4, &(0x7f0000000140)="e6c70e4a2f73fe5d122892ca7326a3f0b9cec32fa9b3fd5759d5dd7a2c8f82d468b3d5b8a7c776021f59c5ab828fed37151b3acb774a221ee4fd6d568421a160f5720b0f82de3e1728ddd1714ec772f8018644423cde69b5d797f4d43ae68e9101600ab1", 0xfffffffffffffef2, 0x40, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) 08:32:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xbb05436b7623284a}, 0x48f30, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x1, @null, @bpq0='bpq0\x00', 0x2, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x5, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @default, @bcast]}) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0x400000}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @bcast, @default, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0), 0x10) connect$netrom(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xac, 0x9, 0x2, 0x4, 0x0, 0x3, 0x4a020, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x6, 0x9}, 0x40300, 0x3ff, 0x200, 0x0, 0x9, 0x10000, 0x1}, r1, 0x8, r2, 0x0) unshare(0x48020000) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) accept(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:32:48 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x81, 0x5, 0xf8, 0x2, 0x0, 0x401, 0x4, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2b, 0x0, @perf_config_ext={0xfff0, 0x80000001}, 0xc00, 0x7fff, 0x9, 0xb, 0x1, 0x3}, 0x0, 0x2, r1, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000680)=0x2ae) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x4, 0x222, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x5, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x6, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000200)={[0x2]}, &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x3938700}, 0x8) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x3d, 0x1, 0x9b, 0x7c, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x10000, 0xfffffffffffffff8, 0x4000009, 0x1, 0xffffffffffffffff, 0x9, 0xad}, 0x0, 0xa, 0xffffffffffffffff, 0x8) sendfile(r2, r2, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x2, 0x12, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x7, 0x2d]}) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x3, 0x0, 0xc, 0xd, "0c7f70a167f6cc188cb61c010040c14c32a9ab322fb8b57be5e3e3fccff8f0023e2c8100", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8001, 0x64]}) [ 202.663719][ T4004] usb 2-1: Product: syz [ 202.667926][ T4004] usb 2-1: Manufacturer: syz [ 202.684887][ T4004] usb 2-1: SerialNumber: syz [ 202.744594][ T4004] usb 2-1: config 0 descriptor?? [ 202.783308][ T4004] usb 2-1: can't set config #0, error -71 [ 202.814139][ T4004] usb 2-1: USB disconnect, device number 3 [ 202.986563][T10314] loop_set_status: loop7 () has still dirty pages (nrpages=49) [ 203.112980][T10326] loop_set_status: loop7 () has still dirty pages (nrpages=16) 08:32:48 executing program 0: mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x1) getresuid(0x0, 0x0, 0x0) syz_mount_image$ufs(&(0x7f0000003600)='ufs\x00', &(0x7f0000003640)='./file0\x00', 0x0, 0x0, &(0x7f00000037c0), 0x8401, &(0x7f0000003940)={[{'\']}'}]}) 08:32:48 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, 0x0) 08:32:49 executing program 1: syz_mount_image$afs(&(0x7f0000002300)='afs\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003540)={[], [{@fowner_lt={'fowner<'}}]}) [ 203.408457][T10339] ufs: Invalid option: "']}" or missing value 08:32:49 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001d00)) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 203.453254][T10339] ufs: wrong mount options [ 203.539234][T10347] afs: Unknown parameter 'fowner<00000000000000000000' [ 203.540873][T10320] IPVS: ftp: loaded support on port[0] = 21 [ 203.558990][T10347] afs: Unknown parameter 'fowner<00000000000000000000' [ 203.584925][T10351] ufs: Invalid option: "']}" or missing value [ 203.695161][T10351] ufs: wrong mount options 08:32:49 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) [ 203.743246][T10357] IPVS: ftp: loaded support on port[0] = 21 08:32:49 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000080)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/58, 0x3a}}, 0x120) write$UHID_INPUT(r0, &(0x7f0000000200)={0x8, {"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", 0x1000}}, 0x1006) 08:32:49 executing program 1: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) 08:32:49 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000080)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 08:32:49 executing program 4: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x200000}, &(0x7f0000000240)={0x77359400}, 0x0) [ 204.038547][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:32:49 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x200000, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) [ 204.084750][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.125144][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.173993][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.219939][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.282568][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.290744][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.342742][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.351257][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.392479][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.400050][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.426451][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.443058][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.450711][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.481828][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.565506][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.582855][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.590414][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.616856][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.630163][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.642534][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.650121][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.688444][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.700090][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.708257][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.716294][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.724851][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.732803][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.744987][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.752915][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.761006][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.769054][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.778338][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.786413][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.794465][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.802243][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.810809][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.818879][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.826938][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.835001][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.843067][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.851510][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.859613][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.867793][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.876080][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.885570][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.893679][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.901280][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.909321][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.917317][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.925410][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.933486][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.941135][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.949258][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.957378][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.965472][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.973478][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.981314][ T4004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.010255][ T4004] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 205.051156][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.069622][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.102576][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.110028][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.120318][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.131046][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.153229][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.160669][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.181458][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.200085][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.209047][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.223868][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.238119][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.252087][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.271948][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.291401][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.304215][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.311741][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.327292][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.339754][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.352143][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.372687][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.380126][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.397212][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.408216][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.420498][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.432013][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.443159][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.450604][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.465356][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.475680][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.486052][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.498571][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.509154][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.519387][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.531022][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.541848][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.552488][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.559913][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.573733][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.581171][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.595514][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.606412][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.617192][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.628974][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.639249][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.649969][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.661212][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.671689][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.682141][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.694214][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.702012][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.717959][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.728221][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.738477][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.750778][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.760866][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.771263][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 205.787276][ T5] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 08:32:54 executing program 3: memfd_create(&(0x7f0000000000)='\x00', 0x0) 08:32:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000001400)=""/196, 0x32, 0xc4, 0x5}, 0x20) 08:32:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)=@nfc, 0x80) 08:32:54 executing program 4: write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000006, 0x50, r0, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000c80)=@IORING_OP_TEE={0x21, 0x5, 0x0, @fd=r0, 0x0, 0x0, 0x4, 0xb, 0x0, {0x0, 0x0, r0}}, 0x6) utimensat(r0, &(0x7f0000003800)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000020c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000002080)={0x18}, 0x18) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x220140, 0x0) r1 = syz_io_uring_setup(0x530c, &(0x7f0000002100)={0x0, 0x79e1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) syz_io_uring_setup(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) syz_mount_image$ufs(&(0x7f0000003600)='ufs\x00', &(0x7f0000003640)='./file0\x00', 0xfffffffffffffff7, 0x2, &(0x7f00000037c0)=[{&(0x7f0000003680)="194999c165616de357ba78ed10ab634ee4a9171f43e46e43832f3dc4c6debbf646c965539ea828060fe66610ab1425a4041ac6df6e02a72c706eb52b473a2cc4a5c4d6f181d2623c27a370e9a256f7eb7597d1a419a7a29774b51a19f4aa61161879803adc6f8feb4c29bad2ec752be2f1f5c2cfd815ebf461359edeec175b554c6bd3b3e9fad5a9c106692031503f0620fb475ccdf3c79458dde95db310d36b46c51991f8f61d25ecfaf2b5341075e54bf352bf35ef9c6824e3bfbf620727c869e6ec831ebc37978e85ce683b09", 0xce, 0x1}, {&(0x7f0000003780)="2b5a611d21bd14745be64839233ba67d02ace464d5341e88d6cb2b", 0x1b}], 0x0, 0x0) 08:32:54 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x530c, &(0x7f0000002100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1d53, &(0x7f0000002200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) 08:32:54 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x47180, 0x0) 08:32:54 executing program 0: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x530c, &(0x7f0000002100)={0x0, 0x79e1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) [ 208.451714][T10458] loop4: detected capacity change from 0 to 264192 08:32:54 executing program 2: r0 = syz_io_uring_setup(0x530c, &(0x7f0000002100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) syz_io_uring_setup(0x1d53, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x2, 0x1fe, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) 08:32:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001400)=""/196, 0x2a, 0xc4}, 0x20001520) 08:32:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 08:32:54 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 08:32:54 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000006, 0x50, r0, 0x10000000) syz_io_uring_submit(0x0, r1, 0x0, 0x6) utimensat(r0, &(0x7f0000003800)='./file0\x00', &(0x7f0000003840)={{0x77359400}, {0x77359400}}, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x220140, 0x0) syz_io_uring_setup(0x530c, &(0x7f0000002100)={0x0, 0x79e1, 0x0, 0x3, 0x90}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) syz_io_uring_setup(0x1d53, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000006, 0x50, r2, 0x10000000) syz_mount_image$ufs(0x0, &(0x7f0000003640)='./file0\x00', 0xfffffffffffffff7, 0x1, &(0x7f00000037c0)=[{&(0x7f0000003680), 0x0, 0x1}], 0x8401, &(0x7f0000003940)={[{'afs\x00'}, {'/dev/btrfs-control\x00'}, {']\x7f'}, {'\']}'}, {',}))*'}, {'*'}, {'flock=openafs'}]}) [ 208.741705][T10472] loop4: detected capacity change from 0 to 264192 08:32:54 executing program 5: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) 08:32:54 executing program 1: utimensat(0xffffffffffffffff, &(0x7f0000003800)='./file0\x00', &(0x7f0000003840)={{0x77359400}, {0x77359400}}, 0x0) 08:32:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0xffffcd55}}]}}, &(0x7f0000001400)=""/196, 0x32, 0xc4, 0x5}, 0x20) 08:32:54 executing program 4: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) [ 208.922101][T10492] loop0: detected capacity change from 0 to 264192 08:32:54 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000001500)={0x0, &(0x7f0000001400)=""/196, 0x0, 0xc4}, 0x20) 08:32:54 executing program 0: syz_io_uring_setup(0x1061, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000080), 0x0) [ 209.121973][T10510] fuse: Bad value for 'fd' 08:32:54 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, 0x0) [ 209.178545][T10510] fuse: Bad value for 'fd' 08:32:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x144}}, 0x0) 08:32:54 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000200)={0xc, {"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", 0x1000}}, 0x1006) 08:32:55 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000200)={0x8, {"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", 0x1000}}, 0x1006) 08:32:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/177, 0x26, 0xb1, 0x1}, 0x20) 08:32:55 executing program 4: r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0xcd6d475fbd1b7386) shmdt(r0) syz_io_uring_setup(0x572e, &(0x7f0000000000)={0x0, 0x98ca}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:32:55 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, 0x0, 0x1f) 08:32:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001380)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001400)=""/196, 0x1a, 0xc4, 0x5}, 0x20) 08:32:55 executing program 5: syz_mount_image$afs(0x0, 0x0, 0x0, 0x2, &(0x7f00000034c0)=[{&(0x7f00000023c0)="bd", 0x1, 0x620d64a8}, {&(0x7f00000033c0)="bd", 0x1}], 0x0, 0x0) 08:32:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @func_proto]}}, &(0x7f00000000c0)=""/177, 0x3a, 0xb1, 0x1}, 0x20) 08:32:55 executing program 3: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) 08:32:55 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 08:32:55 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2d0800, 0x0) [ 209.583325][T10541] loop5: detected capacity change from 0 to 85348 08:32:55 executing program 2: syz_open_dev$char_raw(&(0x7f0000000ec0)='/dev/raw/raw#\x00', 0x0, 0x1) 08:32:55 executing program 1: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) 08:32:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001400)=""/196, 0x1000000, 0xc4, 0x5}, 0x20) 08:32:55 executing program 2: bpf$BPF_BTF_LOAD(0x200014c4, 0x0, 0x0) 08:32:55 executing program 1: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) [ 209.733479][T10541] loop5: detected capacity change from 0 to 85348 08:32:55 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) 08:32:55 executing program 1: r0 = syz_io_uring_setup(0x75b1, &(0x7f0000000100)={0x0, 0x5e32}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x3213, &(0x7f0000001240)={0x0, 0xb90f, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000001c0), &(0x7f00000012c0)) 08:32:55 executing program 5: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) 08:32:55 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000c80)=@IORING_OP_TEE, 0x0) getresuid(&(0x7f0000003880), &(0x7f00000038c0), &(0x7f0000003900)) 08:32:55 executing program 2: syz_io_uring_setup(0x58b9, &(0x7f0000000000), &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:32:55 executing program 0: syz_mount_image$afs(0x0, 0x0, 0x0, 0x4, &(0x7f00000034c0)=[{&(0x7f0000002380)='n', 0x1}, {&(0x7f00000023c0)="bdee4cd756b45305a26b8a88d68422ee75a37f31e59fb7818b64e24e12ccca8961c35f95c022e266202cfe7650899327a8228b44a26b087dc86061ec6df7ab6f2f5d60160f8efbf7b7bcf87f4ceb730aacb742daf86551829098fce98a9b92966ed67a780ae69d43e11f21dc9c31a1e581a70f0b56cee761725a36e0f183e2e5617f49e2376593c79c26af026a26abed937a72e5963c39dd659b3feb88903ad2a88052435b5fa1fedac4a627c4b90555ae158c21e12f81e179819b931a22443528c176d264c14c2b464565b272a7cf7877688f5d008cec59cf89b2c6c855b045c4c0d0e2adddf7891803a819ac35899dd207acd9a6885dfe2deb77d7b777c133394baac68669b3e64ca84a1e937228d32634ba1e5115ac96a85954529f2997861fe3a0823e9a1d99067bb5e78cfa7ea26298f1a810aca1eb89dfb3776d6f693858cba0e6dbb3cf9243433b7e0db33c58997d35e0e8e196c1d27a59bca03d8a669d3df745fec34fffcd6ba120c3fbf720c50378e9607b6557977c23016182f53a553887dfbee5ebfcfd390f5c5089a5074450a44aa1f38661599228913b9b87f883a00446f1c7bbc641bec82f40190a59822073942d60a3f58d23145e2d3255347798bed31f5286c0addc23091d749d659e146a95705d1c1f8c320a7995705ab08370ea9d5a790f921f2a1c8c6c0f2d07829c68d8f9d553785f2b834a500ef36e1c58edbfbedb2664813725248ccaa753b4ba7b7c8583a7225edd878b67cd3240ce960218f659cf52f20090123c84ec4e5db4475bc7c945160ea169f6b8458b0bf0b66e7834f77065c85813ea0cb74e0298763316cf93fb40a92d42160582dffa46e6548b943be6392c5d022f41c32b00091d6edce4b545da63b0b9b4ed8e8458e42499380c43e1858495f2748af4aa9e5ce07d2a4bc663b45d5e267d54fbf8d565a566b3d89dea3d1d5211757daea533afc57bfdab42494c5e3ea853cbd3b0782ffd997e7acba48514ae00b18fcf17d6db86a415a207b4f91ae3bc158cff5afee4e7f6a2fb0325b9453b34749f405dee2bf55580d99456742e5e16a51da6e2d588d4dfc4379bd32d3c065347045663a283a979ceee3fbda0e51cca3f47d1ffd0142a8ce03dd1aeee67c38ff9323646aaa95ef303a4e2b29fdca4c75967ecc9b00e2d96f538bf525e1ab7bb162b41e35e129d90150091f69e50402fca62cdea884e423dba7f837947e9f44cd6882e55062e0104a6a141d28f9281afa258d9494be3a99fac77014f4b56189745ae6c30e7f0d6cdaae5ae2f6a65370d60e3f32d0369fcc758de1b59a6f899dd3330915492529a854e946f5ebdb7770fb2b307154371a70a79c0fa4117b7005e6c4fc2f4757ca8e7faf9df223b0238b0613485096c0f636662fa8d04b1322a400c9e32069e4e8931989581657e4c6ecd6f102739e18f2f3b4647955a9833f78e57bf27ff64f6fb690d24db90615051648079598ada3a427d992175ff6a7c0925e7b4e4369ee47fbffd3e5af03a21713c246a8de7c91a93fb4e7cb475d2caf831336895f44b4c760590ca8c37b28a9d010c241fb000b6ff5c4ef027f577d57565bb9509219e42c9bfc23d27a5d825707fb3a3ba6e249c311afaff7193c48f2393ec264428a6ff2a056776bd185dedc00f508b3977219e5f4e01a25513f7c37822191832f6c67a9d1396ecd95b02d43bb0e2b6108b9b78a7261a8a7ba88a1bb9a65175df081e60e084ef2f05d5a5c771b44cfad41ad89a15e1f33ddb65a7d1f4ac3a56de23654c8d8eb2295e42621059a7940897076b44b53c0a3680be83d05de34a1eb55be9a60b2ce68991e1b9d6db4b592a6fa02f628f79e4d8c960a5105003f34f91306661df571fa0d56e1a4e391eb2e70ee31b85db22ba016314367656e6dc65c87c13be6f13d5e2d329a431e19e4eda4a6a7c202c3b3d2b9eb974b8dde5066288c134aa30ce4b8daec7db93a0b5ac8d95da36c9cfaafd94eb160d9bb46ab2eaea6418839034bfdcb2116f69577cfbd8f0f536d396203e26c81b3215a9d63a926f9889be2e744f9398f36437f24384e702ba4409b7579319652144f6201138110c16b99c7c4ec75b5c0b3b0bca5cfe2abe2aebc7008dfbf17e512bbd5fb663b82bbc0bae68c0c6a26c46cbdfde558f2e83e18d6213e66ccd82043afbed8dd7255c295a06c904d179943e75fadf10975233f9cd91b184ede1cba899ba35479a1b1ee51dd8498973c4fb0562ddc0b2377958fd3fcac84152ada486a1458f46bde4edad32a4b774b83c67e160a543c6f6039fa90c43fab65a6b3d6b5c9bbf385d76daaf60788a395f19bc000ac51c5d5e5fed63fc7627c9efc08d1844e4b9886991c333bfb689cde8578526377fd8d9d43fd2b37fab7fdfb1735285db689a8be590cd3c41add927ebca5d7aa5d017b5fa5a426f4f891b7c6476890fc8d99daed88e09a1fd0ec87a94babf3d47b476d4b4f38030b3ebb6764d39ef219a5e9fb7834352652a16cc6703b909db3febcdaf429c2f4d5a6afd69621cb664094401f86dc2254a5b2a75aad2462885d975abd043e8b1f7a2022ce48f4d221f592fa03086765a525aad15a0b3f3b670700a6f81416f36f78033ba3dc74e2aa2d75789fb08169cbd4acd597a6bb0f00697faec234e54eb59f1e7e1c1aa38faeab2be898ee4ac5f884f1770e140ec4df74237e71962cd170a11f0f16e12297a62115ac810adf09054c5dbcd4769c52fa7677e036b6f7874deb89bd944cf4c6cbc9c8d65b43f9cbce572efbe55c2859cf6b6bc06e96530fa495d6ee817538983d23383b51d18831b761a7f586709133e64a3688f493b6d69406bccb8c60e80d1ccd9fb1f28be9f5898b344207553004a5f8af2da9a9073388939c0360b8dccd43cf1e8c20842b135b90b89de4cfdfa0f1a9cfc8786df707d6a53138208c438686d7cf986e4e24ffe6b941e50f43feb585d2b248b9f5b45a046195b3b11913144e22ed0c1d2396d2b42a5e8f380df3395f581b5ad19298cf829205eb3c547eeb42a028487c449ab7e4660bbecb33b3e7770e591ce20e018a62c19019b5dc20b94e6b2777e813581b334e25b7a65330d2fdd3fd10d008a05eed01e8d1d1ff50e4bd0edf7c4c04f5d25a783700f9180362dcc61e0545cb8df45c8286da519c0fff0f99276f5645f3fdf5bc1e7a748300f8a8e9850e1147d06e617ed41484728962c83495cf0f8daffa028f7f499a11e93a6094cb1d5f3679052d7433323d1e9a68526c7247dc02a5db07a3713e821d5eb477a0c089ebc6284218443270543c3860ad8f439aa5f15e9117a781b8d17c38375af22f2cd3bd76280b2564b959e2d2f0df3bccadb0ee3adaaca5de6c23fca9a0d84cefb80046f69ba86aca252559c95989f3a83ad1adc4fd654549509850c70748e9fae55caacfaa320488d9f7b005d5ed09f86c254963a6a00d92fa14f50787c05f121f8c0f16c7933679c9841b45daf0634c9cc151626c3389d770788cfe514e2cad91a13143bb6178e6431baca7b21e08aeb6e3809176895df984ee5050df73230798f5831774af14cb356b972aa719be861618e040d5aabf3bb89b20c573e93014cc860704fde59c4d03869ed8a504397b266158f2475c5c60288e556869c3be3ce0de3f025a60de8202a3bab59be7afec225b73f7dfb3b039b8f0f5602ebae418383e6cd7e297d4631e29c9795504fab411a8cda2ffa34f776c0e99f778e97e696646b821b37e48b93f1500b9fd7fe6d9003c2b5a422c60f8aef4f50acb0349bc1098d8a59b92967d69ecdbd74ddf0872692371aab65373f9981df6759bb89f42b261d993780845b15413381955baad5b2f4322d1cae1e1c5b1d7875495230bbe1e3f6a20e50e397503d4f7784101767529e64be928217d27b176df941eb0671590b4e51af4482977bf610f19af4aaaaaffbc4dae5ac2d4dc61889c7a187b16df661eb94f2dd793810db7fc058282b8ac60c17bd96f661c9d362b89f1b56b123eb0e1ff5d5ec9e326c1c48e5477f2fb2d8336d22d08168f590685b4b36e756cbdfd6a2bd2695e97d4ce2b8a68285350a327c5de56da72071e0d300303d9e9c008134821c2d073d671b47aa8f249d56bc63578fc832956ef773b5c73c5219e3060b4d6647d72965ee15ceb2d65b85a46d46211e779cd33245f5ed62513323ffe255616a999a5ebc82d537af0e744d7753cf3a09cb4402dd6b1e540bce8f1929a655b6639be8a25ac16eb0ba0e0de88db469fcc0457962a579a1d649bfeb12b0c5bd1d4b5f61b3cba472f618cb57118b8d33ada289bcb01db139cb46896da0e5cba26fec31531914c9e608cce676a7bc7b3a0c7812572b7af14099aa64d43bf305a5d9215374ae85c6fb8d2c33c0fbe19d912417375d6bcb3781522256dd7ab0a9413065e56dc1cd1b4b", 0xc41, 0x620d64a8}, {&(0x7f00000033c0)="bd", 0x1}, {&(0x7f0000003480)="15", 0x1}], 0x0, 0x0) 08:32:55 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x370}, 0x38) 08:32:55 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001400)=""/196, 0x2a, 0xc4, 0x5}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) 08:32:55 executing program 1: syz_mount_image$afs(&(0x7f0000002300)='afs\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003540)) [ 210.213879][T10585] loop0: detected capacity change from 0 to 85348 08:32:55 executing program 4: syz_io_uring_setup(0x58b9, &(0x7f0000000000)={0x0, 0x0, 0x5}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:32:55 executing program 2: socket$inet(0x2, 0x1, 0xe2) [ 210.256928][T10589] kAFS: No cell specified 08:32:56 executing program 3: write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400400, 0x0) getpeername$qrtr(0xffffffffffffffff, 0x0, &(0x7f0000001740)) getcwd(&(0x7f0000001780)=""/253, 0xfd) r0 = gettid() wait4(r0, &(0x7f0000001880), 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f0000001d80)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x2000, 0x0) eventfd(0xff) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 210.318999][T10585] loop0: detected capacity change from 0 to 85348 [ 210.320609][T10589] kAFS: No cell specified 08:32:56 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 08:32:56 executing program 1: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000001500)={0x0, &(0x7f0000001400)=""/196, 0x0, 0xc4}, 0x20) 08:32:56 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 08:32:56 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) getresuid(&(0x7f0000003880), &(0x7f00000038c0), 0x0) 08:32:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f00000003c0)=ANY=[], &(0x7f0000001400)=""/196, 0x2a, 0xc4, 0x5}, 0x20) 08:32:56 executing program 0: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) 08:32:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001400)=""/196, 0x1a, 0xc4, 0x5}, 0x20) 08:32:56 executing program 1: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_mount_image$ufs(0x0, 0x0, 0xfffffffffffffff7, 0x1, &(0x7f00000037c0)=[{&(0x7f0000003780)="2b5a611d21bd14745be64839233ba67d02ace464d5341e88d6cb", 0x1a}], 0x0, 0x0) 08:32:56 executing program 2: bpf$BPF_BTF_LOAD(0xe, 0x0, 0x0) 08:32:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000600)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000780)={0x0, 0x0}) 08:32:56 executing program 5: syz_io_uring_setup(0x4073, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 210.735644][T10627] loop1: detected capacity change from 0 to 264192 [ 210.889387][T10634] loop1: detected capacity change from 0 to 264192 08:32:57 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d79, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0x35c}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000300)) 08:32:57 executing program 0: r0 = io_uring_setup(0x42c, &(0x7f0000000240)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 08:32:57 executing program 2: syz_io_uring_setup(0x4457, &(0x7f0000002180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000002200), &(0x7f0000002240)) 08:32:57 executing program 4: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000c80)=@IORING_OP_TEE={0x21, 0x5, 0x0, @fd, 0x0, 0x0, 0x4}, 0x6) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000020c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x530c, &(0x7f0000002100)={0x0, 0x79e1, 0x0, 0x3, 0x90}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, 0x0, &(0x7f00000022c0)) syz_mount_image$afs(&(0x7f0000002300)='afs\x00', &(0x7f0000002340)='./file0\x00', 0xee, 0x3, &(0x7f00000034c0)=[{&(0x7f00000023c0)}, {0x0, 0x0, 0x9}, {&(0x7f0000003480)="15acd9cd790bc79ea8d7a637b8119d47c9ea3fbc862ed9ad55461e34", 0x1c}], 0x2000, &(0x7f0000003540)={[{@source={'source', 0x3d, '^##]'}}, {@flock_write='flock=write'}, {@flock_openafs='flock=openafs'}, {@flock_openafs='flock=openafs'}], [{@fowner_lt={'fowner<'}}, {@subj_role={'subj_role', 0x3d, '\xc5'}}]}) syz_mount_image$ufs(&(0x7f0000003600)='ufs\x00', &(0x7f0000003640)='./file0\x00', 0x0, 0x2, &(0x7f00000037c0)=[{&(0x7f0000003680), 0x0, 0x1}, {&(0x7f0000003780)}], 0x0, &(0x7f0000003940)={[{'afs\x00'}, {']\x7f'}, {',}))*'}, {'*'}], [{@fowner_lt={'fowner<'}}]}) 08:32:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}]}, @func_proto]}}, &(0x7f00000000c0)=""/177, 0x42, 0xb1, 0x1}, 0x20) 08:32:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) [ 211.550575][T10663] ufs: ufs was compiled with read-only support, can't be mounted as read-write 08:32:57 executing program 0: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x530c, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x90}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1d53, &(0x7f0000002200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) 08:32:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xb, [@var={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001400)=""/184, 0x33, 0xb8, 0x5}, 0x20) 08:32:57 executing program 1: write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x6) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400400, 0x0) getpeername$qrtr(0xffffffffffffffff, 0x0, &(0x7f0000001740)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getcwd(&(0x7f0000001780)=""/253, 0xfd) r2 = gettid() wait4(r2, &(0x7f0000001880), 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 08:32:57 executing program 2: syz_mount_image$afs(&(0x7f0000002300)='afs\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000034c0), 0x0, &(0x7f0000003540)) 08:32:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={0x0}}, 0x40000c1) 08:32:57 executing program 4: perf_event_open(&(0x7f00000054c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xf) 08:32:57 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000006840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006680)=[{0x10}], 0x10}, 0x0) [ 211.829254][T10692] kAFS: unparsable volume name 08:32:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="18"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0xff, 0x81, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x1, @perf_bp={&(0x7f0000000440)}, 0x210, 0x3e9, 0xff, 0x1, 0xffffffff, 0x4, 0x40}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0xcc, 0x20, 0x5, 0x2, 0x0, 0x1495, 0x10448, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x10, 0x0, 0x80000000, 0x5, 0x7, 0x10001, 0x401}, 0x0, 0x8, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[], 0xda00) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x3a000) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x3f, 0x0, 0x3f, 0x81, 0x0, 0x2, 0x40093, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_config_ext={0x9, 0xfed3}, 0x51048, 0xffffffff, 0x8, 0x2, 0x401, 0x0, 0x26f}, 0x0, 0x1, r4, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x907, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff14aa, 0x1, @perf_config_ext={0x5}, 0x2000, 0x1, 0x2, 0xc, 0x9, 0x0, 0x7}, 0xffffffffffffffff, 0xfffffffffffffffe, r1, 0x3) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x3) socketpair(0x0, 0x0, 0x0, 0x0) 08:32:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000000)=0x200) [ 211.928879][T10692] kAFS: unparsable volume name 08:32:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa831, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000080)=""/185, 0x26, 0xb9, 0x1}, 0x20) 08:32:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x5, &(0x7f00000000c0), 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext, 0x80b0, 0x5, 0x0, 0x0, 0x8423}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 08:32:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x2}]}}, &(0x7f0000000240)=""/173, 0x26, 0xad, 0x1}, 0x20) 08:32:57 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r1}) 08:32:58 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001940)={0x1}, 0x8) 08:32:58 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000000040)) 08:32:58 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000005580)={0x0, 0x0, 0x0}, 0x40000) 08:32:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xb9, &(0x7f0000000100)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:32:58 executing program 5: socket$kcm(0x2, 0xa, 0x0) 08:32:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x2, &(0x7f0000000040)=@raw=[@generic={0x20}, @call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 212.696700][T10748] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 08:32:58 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 08:32:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x40000}, 0x0) 08:32:58 executing program 0: bpf$MAP_CREATE(0xd, &(0x7f0000000040), 0x40) 08:32:58 executing program 5: socket$kcm(0x2, 0x2, 0x3) 08:32:58 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000280)=@framed={{}, [@ldst={0x1}]}, &(0x7f00000002c0)='GPL\x00', 0x1, 0x9b, &(0x7f0000000300)=""/155, 0x0, 0x2, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:32:58 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60248, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f00000001c0)=""/47, 0x0, 0x2f}, 0x20) 08:32:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000000)=""/173, 0x2b, 0xad, 0x1}, 0x20) 08:32:58 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, 0x0}, 0x0) 08:32:58 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="2fda16794479239a8e7773a0ce9729317bca380bbae386199c265f30d4abaf5fe83a9c3245e20357edccde35c841a97aa42990e62260ddf7a503e6274d897d0cfd23cfffa09269e6eb39afb49c4193b332d7", 0x52}], 0x1, 0x0, 0x50}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_virt_wifi\x00'}) 08:32:58 executing program 1: socketpair(0x23, 0x0, 0x8, &(0x7f0000000000)) 08:32:58 executing program 2: bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) 08:32:58 executing program 5: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="3ad516117304ecd5986d2a4872f805a33262890c2d564156b313accc11d381c960e2a56480db8d2cc5100612b675bb70303e031551fee1d16abbd9a1473439eb6353e94048eda2f0696fbb5a14a600b568670a09808b9f2f6ceef6a0aba5cf326f034b1dd575844dab9eb908515c21152aeae9001bc19bdbbd8d088d5f68d24f07c16925600f6f7406ab586c3b5081e179a0fb7bc7836bb7aaadc1ee49e4b74cd3d0e4f8efab97773c6d20166b500ca6a67fab3191e93f334b9d98047ed3b80d02030791aaefbe1fce5f0bd689c53b21", 0xd0}], 0x1, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x30}, 0x40891) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="aaf36656e5c347ef3014757c5d13e4cd", 0x10}], 0x1, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x18}, 0x20000851) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000003c0)=@ipx={0x4, 0x186, 0x7fff, "b06a705041bf", 0x1}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)="2885116ad0d03536a9346f978b80a73d4e3da80eae9711b2a5c2165afecd9abfbbb0350274a6ea3dcec004a07b1511f844b339db3fc6f94f4e7e38baf63bcd70192b51e07ffb652513ca901e65a34ba74987f7f0e9af2601bc6787be63bb663943bb50debae0826ed9a1ac05dc12f0b512c9d109b7ec15423fb0d1", 0x7b}, {&(0x7f00000004c0)="c8895e69703f33d13393eee1b8eada8e5cee2c087d19116495456159fde48b6402d522234a073346afc9a0c0a00f95632f0500fedb221b0562bff727a07b9f7ce4adeac6a7234f9d9cade09aced712dbd0504b8f3da1c233752078fbf9df8e5387f8c9a7dedfb677e3be907325788d115a654248803355c576a8889c02f48162377b5d368124c2892a9673949239f2312b45813b3c86254001743abe856d795dea6316f084dd479afa649be50a03fdee36097b16c5dc022a0f5148d8409040aa82ffefe55fdeaa7136fd9b6b54ae3f43e66b2a217cae0295254f", 0xda}], 0x2}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/150, 0x96}], 0x1, &(0x7f0000000740)=""/17, 0x11}, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x9, 0x9, 0x462, 0xedff, 0x110, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000800)=r0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000048c0)={0x11, 0x4, &(0x7f00000047c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe38}, [@ldst={0x0, 0x1, 0x3, 0x4, 0x1, 0xc, 0xfffffffffffffff0}]}, &(0x7f0000004800)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004840)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000004880)={0x3, 0x8, 0x1, 0x7}, 0x10}, 0x78) 08:32:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002800)={&(0x7f0000001180)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-avx\x00'}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001200)='w', 0x1}], 0x1}, 0x480c0) 08:32:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x5, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000000)=""/173, 0x33, 0xad, 0x1}, 0x20) 08:32:58 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000000040), 0x40) 08:32:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)=[@txtime={{0xfffffffffffffef7}}, @mark={{0x14}}, @mark={{0x14}}, @mark={{0x14}}, @timestamping={{0x14}}, @mark={{0x14}}, @txtime={{0x18}}], 0xa8}, 0x0) 08:32:58 executing program 0: bpf$ITER_CREATE(0x21, 0x0, 0x7800) 08:32:59 executing program 5: bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000114c0)={&(0x7f0000010000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000010440)=[{&(0x7f0000010080)=""/3, 0x3}, {&(0x7f00000100c0)=""/50, 0x32}, {&(0x7f0000010100)=""/42, 0x2a}, {&(0x7f0000010140)=""/82, 0x52}, {&(0x7f00000101c0)=""/137, 0x89}, {&(0x7f0000010280)=""/170, 0xaa}, {&(0x7f0000010340)=""/98, 0x62}, {&(0x7f00000103c0)=""/105, 0x69}], 0x8, &(0x7f00000104c0)=""/4096, 0x1000}, 0x40010001) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000011580)=@bpf_tracing={0x1a, 0xe, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @alu={0x4, 0x1, 0x4, 0x3, 0x8, 0x4, 0xffffffffffffffec}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @exit, @map={0x18, 0x5, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000140)='syzkaller\x00', 0x139504b, 0x21, &(0x7f0000000180)=""/33, 0x41000, 0x4, [], r1, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000011500)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000011540)={0x1, 0x1, 0x9c, 0xfffffff7}, 0x10, 0x19316}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 08:32:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40000141) 08:32:59 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) 08:32:59 executing program 4: socketpair$nbd(0x2, 0x3, 0x3a, &(0x7f0000000380)) 08:32:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/173, 0x1a, 0xad, 0x8}, 0x20) 08:32:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x0, 0x5240}]}]}}, 0x0, 0x3a}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:32:59 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000076c0)={0x0, 0x0, 0x18}, 0x10) 08:32:59 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000013f80)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1}, 0x0) 08:32:59 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20900, 0x0) [ 213.504496][T10810] BPF:No type found [ 213.535081][T10810] BPF:No type found 08:32:59 executing program 2: socketpair(0x18, 0x0, 0x8f, &(0x7f0000000000)) 08:32:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x4, &(0x7f00000007c0)=@raw=[@btf_id, @exit, @jmp], &(0x7f00000005c0)='syzkaller\x00', 0x4, 0xb6, &(0x7f0000000600)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:32:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000000240)=""/173, 0x1000000, 0xad, 0x1}, 0x20) 08:32:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x7, 0x6c}]}}, &(0x7f0000000240)=""/173, 0x26, 0xad, 0x1}, 0x20) 08:32:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 08:32:59 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x200}, 0x0) sendmsg$kcm(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x0) 08:32:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x6, &(0x7f00000007c0)=@raw=[@exit, @btf_id, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @jmp], &(0x7f00000005c0)='syzkaller\x00', 0x4, 0xb6, &(0x7f0000000600)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:32:59 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000bc0)={&(0x7f00000005c0)=@id, 0x10, 0x0}, 0x0) 08:32:59 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0}, 0x0) 08:32:59 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') close(r0) 08:33:00 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f00000001c0)) 08:33:00 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)) 08:33:00 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) 08:33:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x6, &(0x7f0000000080)=@raw=[@map, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @alu, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xb9, &(0x7f0000000100)=""/185, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:00 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_virt_wifi\x00'}) 08:33:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000240)=""/161, 0x32, 0xa1, 0x1}, 0x31) 08:33:00 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x380, 0x0, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:33:00 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="2fda16794479239a8e7773a0ce9729317bca380bbae386199c265f30d4abaf5fe83a9c3245e20357edccde35c841a97aa42990e62260ddf7a503e6274d897d0cfd23cfffa09269e6eb39afb49c4193b332", 0x51}], 0x1, 0x0, 0x50}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_virt_wifi\x00'}) 08:33:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/173, 0x1a, 0xad, 0x1}, 0x20) 08:33:00 executing program 5: r0 = socket$kcm(0x2, 0x6, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x50}, 0x0) 08:33:00 executing program 1: socketpair(0x10, 0x2, 0xffffffd3, &(0x7f0000000080)) 08:33:00 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 08:33:00 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:33:00 executing program 5: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000140)) 08:33:00 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f000000b9c0)={0x0}, 0x10) 08:33:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 08:33:00 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000080)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000100)='B', 0x1}], 0x1, &(0x7f00000020c0)=ANY=[], 0x1508}, 0x0) 08:33:00 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000080)=@caif=@util={0x25, "b63496dfd6da0a56e46edc82c87bc9a2"}, 0x80, 0x0}, 0x51) 08:33:00 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)) 08:33:00 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0xfffffffffffffffc, 0x0) 08:33:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 08:33:00 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x6}, 0x8) 08:33:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@func={0x6}, @volatile={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/185, 0x38, 0xb9, 0x1}, 0x20) 08:33:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x6, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/185, 0x2c, 0xb9, 0x1}, 0x20) 08:33:00 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f00000000c0)) 08:33:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000240)=""/173, 0x28, 0xad, 0x1}, 0x20) 08:33:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x2b, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:01 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) 08:33:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f0000000240)=""/173, 0x36, 0xad, 0x1}, 0x20) 08:33:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, 0x0, 0x26}, 0x20) 08:33:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000240)=""/173, 0x26, 0xad, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0xff}, 0x8) 08:33:01 executing program 2: socketpair(0x28, 0x0, 0x6, &(0x7f0000000040)) 08:33:01 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001200)='w', 0x1}], 0x1}, 0x480c0) 08:33:01 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x1ff) 08:33:01 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=ANY=[], 0x1508}, 0x0) 08:33:01 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000005cc0)={&(0x7f0000004640)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000005b80)=[{&(0x7f00000046c0)="f4", 0x1}, {&(0x7f00000056c0)="c3", 0x1}, {&(0x7f00000000c0)='k', 0x1}], 0x3}, 0x0) 08:33:01 executing program 5: socket$kcm(0x2, 0x6, 0x0) 08:33:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x6}]}}, &(0x7f0000000080)=""/185, 0x26, 0xb9, 0x1}, 0x20) 08:33:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000080)=""/185, 0x26, 0xb9, 0x1}, 0x20) 08:33:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x1, 0x9b, &(0x7f0000000300)=""/155, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:01 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000080)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f00000020c0)=ANY=[], 0x1508}, 0x0) 08:33:01 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000013f80)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="9c0a34e763d4", 0x6}], 0x1}, 0x80) 08:33:01 executing program 5: socketpair(0x25, 0x5, 0xdfcc00, &(0x7f0000000000)) 08:33:01 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 08:33:01 executing program 2: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) 08:33:01 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 08:33:01 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x10) 08:33:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000006700)={0x5}, 0x40) 08:33:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000240)=""/173, 0x26, 0xad, 0x1}, 0x20) 08:33:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 08:33:01 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11, 0x11, &(0x7f00000000c0), 0x4) close(r1) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000240)={0x3, &(0x7f0000000140)=[{0x0, 0xc1, 0x4}, {}, {0x4e, 0x1f, 0x19, 0xff}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xa, r0, 0x0) 08:33:01 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x6) 08:33:01 executing program 4: socketpair(0x22, 0x0, 0x8, &(0x7f0000001040)) 08:33:02 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x20000230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:33:02 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 08:33:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/173, 0x1a, 0xad, 0x1}, 0x20) 08:33:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/185, 0x2c, 0xb9, 0x1}, 0x20) 08:33:02 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') close(r0) 08:33:02 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000005cc0)={0x0, 0x0, &(0x7f0000005b80)=[{0x0}, {&(0x7f00000056c0)="c3", 0x1}], 0x2}, 0x0) 08:33:02 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:33:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001380)=ANY=[@ANYBLOB="9f0000000002"], &(0x7f0000001400)=""/196, 0x1a, 0xc4, 0x5}, 0x20) 08:33:02 executing program 3: syz_mount_image$afs(0x0, 0x0, 0x0, 0x3, &(0x7f00000034c0)=[{&(0x7f0000002380)='n', 0x1}, {&(0x7f00000033c0)="bd", 0x1}, {&(0x7f0000003480)="15", 0x1}], 0x0, 0x0) 08:33:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:02 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000300)={0x0, "36d9a14521ec5b841dd02f49ef18567f4579ab697f4e491b5860cfc56be324cd"}) 08:33:02 executing program 0: syz_io_uring_setup(0x1061, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:33:02 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:02 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) 08:33:02 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000c80)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0xb}, 0x6) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000002080)={0x18}, 0x18) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) syz_io_uring_setup(0x530c, &(0x7f0000002100)={0x0, 0x79e1, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000006, 0x10, r0, 0x10000000) 08:33:02 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc400, 0x0) 08:33:02 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000003840)={{0x77359400}, {0x77359400}}, 0x0) 08:33:03 executing program 5: syz_mount_image$ufs(0x0, 0x0, 0xfffffffffffffff7, 0x0, &(0x7f00000037c0), 0x0, 0x0) 08:33:03 executing program 0: write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x6) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400400, 0x0) getpeername$qrtr(0xffffffffffffffff, 0x0, &(0x7f0000001740)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getcwd(&(0x7f0000001780)=""/253, 0xfd) r2 = gettid() wait4(r2, &(0x7f0000001880), 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f0000001d80)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x2000, 0x0) eventfd(0xff) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 08:33:03 executing program 2: syz_mount_image$afs(0x0, 0x0, 0x0, 0x1, &(0x7f00000034c0)=[{&(0x7f0000002380)='n', 0x1}], 0x0, 0x0) 08:33:03 executing program 1: syz_io_uring_setup(0x4073, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 08:33:03 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00', 0xffffffffffffffff) [ 217.404756][T11049] loop5: detected capacity change from 0 to 264192 08:33:03 executing program 1: getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)) 08:33:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:33:03 executing program 3: syz_io_uring_setup(0x530c, &(0x7f0000002100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) 08:33:03 executing program 4: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000001500)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 08:33:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001380)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000020000000000000000000004"], &(0x7f0000001400)=""/196, 0x2a, 0xc4, 0x5}, 0x20) 08:33:03 executing program 1: syz_mount_image$ufs(&(0x7f0000003600)='ufs\x00', &(0x7f0000003640)='./file0\x00', 0x0, 0x0, &(0x7f00000037c0), 0x0, &(0x7f0000003940)) 08:33:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001400)=""/196, 0x2a, 0xc4}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x2c9}, 0x8) 08:33:03 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 218.228107][T11096] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 218.279984][T11096] ufs: ufs was compiled with read-only support, can't be mounted as read-write 08:33:04 executing program 0: syz_mount_image$afs(0x0, &(0x7f0000002340)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, 0x0) 08:33:04 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) 08:33:04 executing program 2: socket$l2tp(0x2, 0x2, 0x73) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) getpeername$qrtr(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f0000001d80)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:33:04 executing program 5: syz_mount_image$afs(&(0x7f0000002300)='afs\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:33:04 executing program 4: syz_io_uring_setup(0x1d53, &(0x7f0000002200)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) 08:33:04 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', r0) 08:33:04 executing program 1: syz_mount_image$ufs(0x0, 0x0, 0xfffffffffffffff7, 0x1, &(0x7f00000037c0)=[{&(0x7f0000003780)='+', 0x1}], 0x0, 0x0) 08:33:04 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) [ 218.540054][T11129] loop1: detected capacity change from 0 to 264192 08:33:04 executing program 0: syz_mount_image$afs(&(0x7f0000002300)='afs\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003540)={[{@source={'source', 0x3d, '^##]'}}]}) 08:33:04 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000600)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:33:04 executing program 5: bpf$BPF_BTF_LOAD(0x1c, &(0x7f0000001500)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 08:33:04 executing program 1: write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x6) syz_genetlink_get_family_id$mptcp(0x0, r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400400, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getcwd(&(0x7f0000001780)=""/253, 0xfd) r2 = gettid() wait4(r2, &(0x7f0000001880), 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f0000001d80)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 218.669499][T11129] loop1: detected capacity change from 0 to 264192 [ 218.695620][T11144] kAFS: unparsable volume name [ 218.703719][T11144] kAFS: unparsable volume name 08:33:04 executing program 0: syz_mount_image$ufs(&(0x7f0000003600)='ufs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)) 08:33:04 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000c80)=@IORING_OP_TEE={0x21, 0x5}, 0x6) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000003840)={{0x77359400}, {0x77359400}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x220140, 0x0) r0 = syz_io_uring_setup(0x530c, &(0x7f0000002100)={0x0, 0x79e1, 0x0, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002180), 0x0) syz_io_uring_setup(0x1d53, &(0x7f0000002200)={0x0, 0x4e4b, 0x8, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) 08:33:05 executing program 2: syz_io_uring_setup(0x1061, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:33:05 executing program 4: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) 08:33:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 08:33:05 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) execveat(r0, &(0x7f0000001ac0)='./file0\x00', 0x0, &(0x7f0000001d40)=[&(0x7f0000001bc0)='/dev/bsg\x00', &(0x7f0000001c00)='\x00'], 0x1000) 08:33:05 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x1, &(0x7f00000037c0)=[{0x0, 0x0, 0x1}], 0x0, 0x0) 08:33:05 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 08:33:05 executing program 0: syz_mount_image$ufs(&(0x7f0000003600)='ufs\x00', &(0x7f0000003640)='./file0\x00', 0x0, 0x0, &(0x7f00000037c0), 0x8401, &(0x7f0000003940)={[{']\x7f'}, {'\']}'}]}) 08:33:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:33:05 executing program 2: syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x80) [ 219.603231][T11191] ufs: Invalid option: "]" or missing value [ 219.636960][T11191] ufs: wrong mount options [ 219.686839][T11191] ufs: Invalid option: "]" or missing value [ 219.697806][T11191] ufs: wrong mount options 08:33:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000000c0)=""/177, 0x2e, 0xb1, 0x1}, 0x20) 08:33:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001b40)=ANY=[@ANYBLOB="ce4c"], 0x144}}, 0x0) 08:33:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 08:33:05 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) 08:33:05 executing program 3: io_uring_setup(0xe11, &(0x7f0000000040)={0x0, 0x0, 0x2}) 08:33:05 executing program 0: syz_mount_image$ufs(&(0x7f0000003600)='ufs\x00', &(0x7f0000003640)='./file0\x00', 0x0, 0x0, &(0x7f00000037c0), 0x8401, &(0x7f0000003940)={[{']\x7f'}, {'\']}'}]}) 08:33:05 executing program 2: syz_io_uring_setup(0x7d79, &(0x7f0000000200)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000300)) 08:33:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001400)=""/196, 0x2a, 0xc4, 0x8}, 0x20) 08:33:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) connect$qrtr(r0, 0x0, 0x0) 08:33:05 executing program 5: syz_io_uring_setup(0x58b9, &(0x7f0000000000), &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) 08:33:05 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 219.895406][T11226] ufs: Invalid option: "]" or missing value 08:33:05 executing program 4: sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ufs(&(0x7f0000000200)='ufs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x3, &(0x7f0000000400)=[{0x0, 0x0, 0xa8}, {&(0x7f0000000340)}, {0x0}], 0x1000, &(0x7f0000000480)) [ 219.979084][T11226] ufs: wrong mount options 08:33:05 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) 08:33:05 executing program 1: io_uring_setup(0xe11, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x17b}) 08:33:05 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0xcd6d475fbd1b7386) syz_io_uring_setup(0x572e, &(0x7f0000000000)={0x0, 0x98ca}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:33:05 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000240)) 08:33:05 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000008, 0xffffffffffffffff) 08:33:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000001400)=""/196, 0x32, 0xc4, 0x5}, 0x20) 08:33:05 executing program 3: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) 08:33:05 executing program 1: syz_io_uring_setup(0x1675, &(0x7f0000000080)={0x0, 0x0, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 08:33:06 executing program 4: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x1675, &(0x7f0000000080)={0x0, 0x6235, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 08:33:06 executing program 0: syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xc4, 0x600100) 08:33:06 executing program 5: memfd_create(&(0x7f0000000080)='\x00', 0x5) 08:33:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 08:33:06 executing program 3: syz_io_uring_setup(0x530c, &(0x7f0000002100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1d53, &(0x7f0000002200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) 08:33:06 executing program 1: r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0xcd6d475fbd1b7386) shmdt(r0) 08:33:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/177, 0x2e, 0xb1, 0x1}, 0x20) 08:33:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000300)="b3", 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 08:33:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x20180) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1c1c4e220000000000000000000000000000000000000000000000000000000000000000000000000fbec45492a89c54e5a622000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000502000000000000000000000000000000000000000000000000000000000000e9d941"], 0x98) 08:33:06 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x64ff486e9c09c678, 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x84e00000) 08:33:06 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:33:06 executing program 3: r0 = getuid() r1 = getgid() lchown(&(0x7f0000000040)='.\x00', r0, r1) 08:33:06 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000280)="89f4b8227880f96b71f7fb0322", 0xd, 0x0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:33:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 08:33:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 08:33:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000600)={@rand_addr=' \x01\x00'}, 0x14) 08:33:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001580)=' ', 0x1}], 0x1}, 0x0) 08:33:06 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="f842a49c3f02", @loopback, @remote, @remote={0xac, 0x14, 0x0}}}}}, 0x0) 08:33:06 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0xcd77849588e12198, 0x0) 08:33:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 08:33:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000500), &(0x7f0000000100)=0x98) 08:33:06 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/56, 0x38}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000240)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f0000001700)=""/102375, 0x18fe7, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:33:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0x0, 0x82, 0x0, 0x0) 08:33:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)="da", 0x1}], 0x1, &(0x7f0000000400)=[@sndinfo={0x1c}], 0x1c}, 0x20180) 08:33:06 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') 08:33:06 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x5, 0xffffffffffffffff) 08:33:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:33:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 08:33:07 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/56, 0x38}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000240)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f0000001700)=""/102375, 0x18fe7, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:33:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1c1c4e220000000000000000000000000000000000000000000000000000000000000000000000000fbec45492a8ba63e5a622000000000000000000000000000000000000000000970000000000000000000000000000000000000000000000000000000000000000000502000000000000000000000000000000000000000000000000000000210000e9d941"], 0x98) 08:33:07 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x164) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', 0x0) 08:33:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:33:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000040), 0x4) 08:33:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@un=@file={0xa}, 0xa) 08:33:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) dup2(r1, r0) 08:33:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 08:33:07 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x64ff486e9c09c678, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x10001) 08:33:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[{0x10}, {0x10}], 0x20}, 0x0) 08:33:08 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) fstat(r0, &(0x7f0000000300)) 08:33:08 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x64ff486e9c09c678, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x9) 08:33:08 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x10e, 0x1, 0x0, 0x0) 08:33:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000001900), &(0x7f00000019c0)=0x94) 08:33:08 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x64ff486e9c09c678, 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x84e00000) openat(0xffffffffffffffff, 0x0, 0x0, 0x92) 08:33:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='t', 0x1}], 0x1}, 0x0) 08:33:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x46, 0x0, 0x0) 08:33:08 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e1, &(0x7f00000028c0)={0x0, @ipx={0x4, 0x0, 0x0, "0a7fafd50e67"}, @generic={0x0, "4c6f5afe29af2ce7d53c07431e9b"}, @l2={0x1f, 0x0, @none}}) 08:33:08 executing program 1: ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000080)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="8415568c666a0a8215391a145abd578c44691583b71ceede82c5de8ab62b0e50814fa56fe6a40b01f546faab8a93fe2ce81fb03b25e2c65caf5cf0ab5194f5be5ae56bd4000966c476446b6a216c823861faaf608e815f8c6c2c3e7ed13d217465b01a76ac661c696ced4c198fd0c6fd9fa3c2f10b033c1f64ff6a5c70d0392c52dc7c430dd74cdf03b57299cb31c564ce1e18461d39314bb4441c72a2980161ff0b0d70b162d7a9ddee2348de17afa97c3891a92af3dd7245f6613f4773569df0d145683470c5bb6e180a580b9e109a65fe31877b79c6f16a4c8c790ba542d944caca326e47de27528c635d44d7d4a3cc7536f9480c1ce84bab0bdafea92743370deeab5574d9270173658ba23d0156b9d7c3b2b4acdb5caa08843a4935cee4e0d99aed9575d0cdc3f506d35093a40c61c0d202f57601957c2ad024e823b806169c602718262ca298cef5667ff11f88b6e6709753fc1c8505f6f13c366c780cdf4f0d713285f886e57babb2d24e7d803ae817a4867746d180cc8824c4076f098c4b57d3cc7f89d43d96db836b51f9fb775c8ad09394e02b28296bffa1b3adc991398f6c42f6509d94ea413a5dd874c02c71d6845c0fc19b7a75aa58f429f03996021474611ad3672b13ba9f4050b5ad87464fad0d2d59a7643c722de8552b5e26a2e0971dd5a84646ef1f56f932c9bc31af55ed7a47a06f04f55fcbb40f43034e3117fe71bef6a645a46262e16ca26a9745cf84121bb85354abd2898d31f2ef54b81971f773c976fd16760e659a05986eb73087451b1401a8a7aae8d9e395b33dff862bec0f4adb17d99045b4d9edfd96ed1efaf237a47c4df253560d25f1a39d0c73d7015d7e31be200b4cf98ef9bd76f5d3c58e21637a4cc30562dde19fffcfe057fe4891793c187a7712b7c23357283d877db693dc38302e412d17610f54e1e2318bdafa58566f94948d6b23eb0ec4419a1deda182bdcad26912787e4dd97147e782ea79792e89c78f3929ba278fdd58f420789e3a3867966f2a6f7a7d088a048a5d845a0c5c5cd6d53d5eadbaf97c3ee8fed14f205d8b6262c2effa94c8c83f1f074f51f07e5d273d3de364b9c03cdfda42f14e303c9da7e4aad63709933bddad03f5d8d6266c5f03dd289ecb57ed863f94ebbd6434c28a9082b4a773496338e99fcf2343678e0c04efc0ad86622873f9cf3708f8958722b38eefdb1c240a8499736ecc5fa6f0b27df5940f7baa7b61bf2884ddba283a435b5481c872da9611e2693a5eee2670529656f681ed00bfa2e24c744a27f566e89f603570c84af48965a0a4e33575062694c11e36e9c63a52798487f67f5e4c61d0cafae430cb5ed1b3cda2e627673976853b61f6ff87c188eb6df9304afafa11eb534199c4b3db352cc19f017377ce4319db7b6976f46415d41df264853586c8d676f00c774c330cab2bf422edb547cc9dc09b64bbc13a9ec47b1711ed6bf408803167d39d4fc250543c5dc5b65b4f574625fb8be591d98b8aba304e803a62de8ceb3253fcf1f9ce1e5d6a9304ab24e2e18ab57d64a5f8b92564e66f92475cedd7b8ff03b1d59340716a8d2eaf3d39e98595fb9146b369da09ac8e271fb351c23c0a2786fed06394d2b79b4e53b83fb152c0ee8661e191c79827844f6097ce1b3b6f3a8b342b0046cdce5bbe253ecef62e5339226d5e38128358d7496082675a7da2e60fda87d3ae297be106283d7f58adca59f3a2a6c0329642ee0561732a3ed9621d00f5ce67198734ff736c62757223a21575f1ecf162b2e2547b3aa4a51070303c8bbd57d796a0ae184abaf5c91b564299dc1b3b8dcd2999cc76e0b788b0df153fe83e2c082221aef4913f76328341aaec8e637aa8b771cdda97fd1df1bf81b69f7893709564e90e153dabdd11371ceb98ec4d7930e2ccf0ad8bf0900e87a4d08549462de418c075b6d7eef06f9a2bba1cb8c4edb46e8263b9bd6b4ce41e945bcd0425819017ddfe85654d8b13549f65a8f2deec57a229bd7400831542cf33066862d0c4197b67674bc8b6eea3d20afb1dc0ed5d9ef91504d75454ac6182851d2f554778e3d185f22437ef5034e55011b162ba55e892d6ae589c2f6381daac2e92cbce39b7a39bd1a0dd2cd1c5c195cfe30a01b5704a65fb7e2668d34b14d25813ddc0e575570357c589f141ca3ad18e672651f8a9511a28a597a907569ae65027caa8790c409bcc7ff4de192d0dec400b3e7000b5f3901adf3f8b39881dd68343b0423eafd57810ce4e0ecb600b9bfd1f156df8856982db739a7232a6e8ae0df70f388185db0dc0129a40385dac473f35400a81cca894d786a342e2f8efcc938dba08873e09aadf286f19baa32b438fe7b295fe0d1ad20e4d05a0af6a9f40d1b8a5e4d8ba7600935179aba7f82359e883cc07c87e3fe04dd7dd0f13dc7a8b09fecf95819d1063a33386918d96e71780af7508b152ed7e141943eb411271ef7798b0331deabb4a72fcac546e14d39a9bb5f4ad5f0150cb20200174faec0130cf5b183501fb3e18c1baa46536c979670b7b803cf8f7f9afdaa0250b589b48dcb89e41ad25a6d3cdfc2fced5286003643f44c97069aca3828ad1e068095806700940010dd8193c288f8e4ca200abacc0ecf9349d34a162b8cc8c08f2b4dbd03bd788dd6c448e26189a262e903c4efc2a48ea124ac64eaf74da37f351c9e93cc18728736d13a3ed578868c51a75653a99b922f035b13eafd68576258c0a7a25e1e2077b222b63f629e74bf9e3b1e7868bd9be061f14bb8766ad1e4209ba2f9cf4de32cafaece13eb49625c5cd7eae0735a8c1c3bd4aef1f741c609ed376ab2b42e484d4f798c830ec037967cffe96b1d6986a769d8ac01379be727fc2973e47da02fd85b8c6db68b816e8d7ef18cdf6fc4e904876d4fa1142f0150f51c7b94e979660c2f920ca7decd3129076403dec598e1a589796b87d8126995e3156030c32f70b1202280c47752367feb22ecaedd6531441b67e227f38a7b6f61fee157e04d3cab919138ba4ba7e557e49bdeeac5fa3fedad51696a94fbe31cf36e6d6344d5212928c5706ea7bf4cf160c7fd7d67dcdc598732207330836c8f4ffa3923cbddd69652fe586b6c0a5d385f1ed16152300f77573a895e5d29c82be2c899a969382e9f787a5efc94879475f7a676677dc291f3d4bc69475163b3a67a8c56e7b9bc363ca4afb549aff9c8c795976a1efba2a971ad304b29a3e3a0919163a9ed6838f3d4e4f5800c0a7ca381e27baba97305ecf054e3606bbb68ff4f8ebcb925900fb1d26ca13e55eb47677a79ce8aed0ce470c68734b0e48910617fdd188b22d63f23e4e76815202ef7ed2edcd462a9ea8e8ebb8720479d8679525dcf99e2ffbbd316c4943b2bc3a41f34b1c2de8687c897f5407b1110d3a7f5aa461d6e505cb65fde5acff7ce963a67e8d07f896ea3b73911b83fb38fb89744dd5371f648647e0beced2708c5f2fc396826af5ab4f5328b6110799d0483f824dadc63accbd51edabde64ba02cfae80f8ca12fa7a86c4df7d9533bdd65464a3806c992863a428fe049c8c50eeb4ecfe7f0155dc0e000734beb4987b89ab2b1f75c21884d49c82d1c2a5ba4636fbdb818a33eccafec029af42955c620adf666ec60d42d85757af766328caf12f75bb52db55c17799d3c802c2beda70ba33597b15144a1d4813f1b5531c03013c7bfa4b0a6de7fb673a88c5ce69dcd83695cbc161fd94840b8e04a1a66da47f4d6c31ef506c14f4c6952b4a4d7ae21e3dc4ff2b57029de4e637ff13ea424d277b8ef90e91eb1aa114d15f5980557c43b7f96a893fddbf5dfba31d327fa41eab088070addc4b8765ea515d9af4ff8551920c97d6798da1590a295426f26f2b1a257402bdd8cbf78328791cf5eb86b37a50ab1e6cb2c801f9d1aed317f110228bc4c0d05873967819ff3a21f6c49d10ae5822bc22c67300f86f4bbde49d23e37d013f6cd0f3fbb3069ae9bf83c9371963db1ccd7803495f75659554ac98391c0251d328e0b52587a93fce34d895a0739085a58cf68c43fe87e5146f8b658c09d6c55433f6078e6ec1be38cd1b4c6ef007b3d6ba3454238421993ebd17031cb834d9f73d96f980254f3fa3be6270abbcdb850922c1e34857e087209626677344f6039c7975a2fe9f8592b706471f52b69936c420ff258ebca25341355198ceccfe95b9e8e85b2caa05889a4b051e37162225e1e706d2b8442594e60f8e073e43370dcd4d8b2296ba8ac187b2d47af9213d2760f45d6139a2dc89f4de19da97852f64b3519df9b9c097e40c226432750c5b874e341d2daab6dca0471adfc4970d9d0e87e553a53168ab47c27374f6a5bdb4c640c2ba7eba357fc3ecd76b612df11b32899cc6431644d9fc2974d242ccf6f256b677a84c4f4eeb4d67cd397521f1624572a30bf7e1200c88ec492d3ffe079281f074a9b82013425e40098fc107b427038f58446841ee82e1c3edffac607ec214406503a33b597da7ee19228a3b9cec51405cfe16a5bff1b44f2258e542e4fe2a5c178e8aed1be899846d5a632253f21430102b6c0c8a24dddc0703ba74a60394617a4ae6f0b1b6938c3bf173c3b6648f56d03773e7ac0bbbc0305c08ea5c80fb0cf9a48dc07aa1c2c19a9c16c8219dcb216e85487cdbb6aee84d5e6f57da3d29cf3d907ab817bc3a013fa108512015dbf8fb1069b410a12efde20edf4ae8a0a9a55e5fe0478a73d59be966e421bfe329c8fe9b86753d5ef9e0e1c2f115a841c751f64e8e440f1588cf4066e26558bbb2260eea3fc5684e256f5d91d685d04a840194697ff7da8f5845d1e751237c09d2eec068a46b26ad2c1dc4d3c7da6a9043d1075b8dc7b75318366f8639c962d0963c201b292be5984bdbc7aec3fecb2291dd36e842152ca40623da87e5ee18aa535d521f1df8aeda20669fb9c8532a07c8ce65654ef12d23629bf30a1f73a980fad2f874ca0c40f05952efac9d2f9f3b6eb217b380cac7342b51e698d04de0601d74819ba32d450d58c808baefcc615761ec219314051f2ff8e339e62d3c5670f611b899bd25be9f5685065ed81f7446f7c3ffcdc9aedaa5883d8be94d2281f56ef73181f59ad24bfa88706460055fe7431d2560d52852c652d7fabc5a77450cf518eef0084fdbf322aa3473dbefc0e009e7443c95f5a20895404e2229e423ded16a553a9be8a32252cbbac88c0ed7424a95a83f22d9eaea9903892500b8f59c1ae0974b72d1a1b37d8c08b25330bbb8860de46d6b771733ff19143dcfb561109435e82dca6222b4914f511a85ed819a9ac7060b40303a0c1b2af660c17d7a2d972013cda63d730fe7509aa06a9e36bdc060d59caf2489e7df727479e7391cf07ccab02e583fbc7c834daacbdab54c0bbc35030c89bf15de91c5226cdd43be768871178ea09e29fc0bffe7f45bd43febd2715c9e8a6edb512c92777a228f83039cc7fb72b575ba9565b89a94d3a9a37d01679cbe41703b940c9525862c82a32a09b1a26edcb0df00aea036691335b46edc33a969a91f0b16f5614b3dc5fc059cd904f8aef1a597d006774e2e6c1184cc8430c93581255b79be3b329fea4cf1000a48302fb45f37e3ca7bc57b3ba9fabcee102f258f81e72982bef2eb17aceb6edf95f72332d3c53da25dabebc3a0ffe512299e6725a4f27afa6337a23d01f653885b2fab7667dd672a"}) socketpair(0x25, 0x1, 0x0, &(0x7f0000001080)) 08:33:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 08:33:08 executing program 4: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000700)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900)='802.15.4 MAC\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'wpan4\x00'}) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x8c0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000bc0)='nl802154\x00', r0) 08:33:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x31, &(0x7f0000000080)={{0x0, @empty, 0x0, 0x0, 'rr\x00'}, {@loopback}}, 0x44) 08:33:08 executing program 3: r0 = socket(0x18, 0x0, 0x0) bind$802154_dgram(r0, 0x0, 0x0) 08:33:08 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000007b40)='batadv\x00', 0xffffffffffffffff) 08:33:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001580)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="94020000", @ANYRES16=r1, @ANYBLOB="010028bd7000fedbdf2502"], 0x294}}, 0x0) 08:33:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x30, 0x0, 0x0) 08:33:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x15, &(0x7f0000000080)={{0x0, @empty, 0x0, 0x0, 'rr\x00'}, {@loopback}}, 0x44) 08:33:08 executing program 4: syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 08:33:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x5, &(0x7f0000000080)=@routing, 0x8) 08:33:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x22, &(0x7f0000000080)=@routing, 0x20000088) [ 222.940194][T11487] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.0'. 08:33:08 executing program 1: r0 = socket(0x18, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 08:33:08 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)) pselect6(0x40, &(0x7f0000000800)={0x1f}, &(0x7f0000000840)={0x2}, &(0x7f0000000880), &(0x7f00000008c0)={0x77359400}, 0x0) 08:33:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x1c, r1, 0xc11, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 223.009215][T11492] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.0'. 08:33:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x16, &(0x7f0000000080)=@routing, 0x8) 08:33:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 08:33:08 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000200), 0x10, 0x0}}], 0x1, 0x0) 08:33:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000100)) 08:33:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xf8, &(0x7f0000000300)=""/248, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:08 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001300)={&(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}, 0x0) 08:33:08 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xcc0, 0x0) 08:33:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001580)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="94020000", @ANYRES16=r1, @ANYBLOB="010028bd7000fedbdf2503"], 0x294}}, 0x0) 08:33:09 executing program 0: r0 = socket$can_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x8, 0x0, 0x0) 08:33:09 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, &(0x7f00000028c0)={0x0, @ipx={0x4, 0x0, 0x0, "0a7fafd50e67"}, @generic={0x0, "4c6f5afe29af2ce7d53c07431e9b"}, @l2={0x1f, 0x0, @none}}) 08:33:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_LNS_MODE={0xbe}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x24}}, 0x0) 08:33:09 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:33:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) [ 223.438725][T11522] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.1'. 08:33:09 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 08:33:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x21, &(0x7f0000000080)=@routing, 0x8) [ 223.479213][T11529] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:33:09 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000080)={'syz_tun\x00', @ifru_data=0x0}) [ 223.534840][T11531] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.568826][T11535] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:33:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:33:09 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000040)=@dgm, 0x7) 08:33:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x25, 0x0, 0x0) 08:33:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x6, 0x6, 0x201}, 0x14}}, 0x0) 08:33:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 08:33:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x1e, &(0x7f0000000080)=@routing, 0x8) 08:33:09 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004440)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x78, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x5b, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @fast_bss_trans={0x37, 0x52, {0x0, 0x0, "4600d63e17769dfa7df85f6c4e851cfc", "b503661b69fb5dc120043d34276cae1f6585a7f685d882fc9a622dc917c1f8c6", "7ef9b8bdf2513ea5dbbc361e80a205dc550f534a32e4b2245fdf55ed7e9e14a8"}}]}]}, 0x78}}, 0x0) 08:33:09 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000002340)='l2tp\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000002600)='nl802154\x00', 0xffffffffffffffff) 08:33:09 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001480)='ns/time_for_children\x00') 08:33:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x2, &(0x7f0000000000)) 08:33:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000040)="da", 0x1}], 0x1}}], 0x1, 0x4004804) 08:33:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0xf, &(0x7f0000000080)={{0x0, @empty, 0x0, 0x0, 'rr\x00'}, {@loopback}}, 0x44) 08:33:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, 0x0, 0x4008000) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000009a00)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000080)={0x1024, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x1010, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xffc, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}]}]}, 0x1024}}, 0x8000) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) 08:33:09 executing program 3: socket$inet6_dccp(0xa, 0x6, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x8}, 0x0, 0x0, 0x0) 08:33:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x5, &(0x7f0000000080)=@routing, 0x8) 08:33:09 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'syz_tun\x00', @ifru_data=0x0}) 08:33:09 executing program 2: sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 08:33:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x12, 0x0, 0x0) 08:33:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, &(0x7f00000000c0)) 08:33:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001580)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 08:33:09 executing program 0: mount$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0), 0x0, 0x0) 08:33:09 executing program 1: io_setup(0x5ca, &(0x7f0000000280)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) 08:33:09 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:33:10 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x410880) 08:33:10 executing program 3: io_setup(0x5ca, &(0x7f0000000280)=0x0) io_submit(r0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 08:33:10 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, 0x0, 0x30) 08:33:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 08:33:10 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') setns(r0, 0x40000000) 08:33:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x3}, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='\t\x00y\xc2S\x96T\x9f\x02\x80\x00\x00\x00\x00\x00\x00ing-', 0xfffffffffffffffd) 08:33:10 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000020c0)={0x0, 0x0}, &(0x7f0000002100)=0xc) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x1008020, &(0x7f0000002140)={[{@huge_never='huge=never'}, {@gid={'gid'}}, {@mode={'mode', 0x3d, 0x3}}, {@nr_blocks={'nr_blocks'}}], [{@euid_eq={'euid', 0x3d, r1}}, {@subj_role={'subj_role', 0x3d, '*'}}, {@obj_role={'obj_role', 0x3d, '('}}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot'}}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000002200)={'batadv0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002480)={&(0x7f0000002240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x3, 0x3, 0x1, {0xa, 0x0, 0x0, @private0, 0xfffffc01}}}, 0x80, &(0x7f0000002340)=[{&(0x7f00000022c0)="790fb3fb01c54e72630c978f94f06ff85b3dfefc8385e446c757c88c9d521f9cd028dc9da10ec32695f8aa78806261127ac3c6ac3ca6a369631fb8e66fe1be30b283e321c89f1ae9809319ff7e8dcd840b1191623e7ea8d36a8ed966ca0dd6", 0x5f}], 0x1, &(0x7f0000002380)=[{0x38, 0x111, 0x9, "56e9b163a4b8ae690a1237e11dd9204a27719e83a9fc097281bdadf8b270403aa49c329e"}, {0xa8, 0x111, 0x9, "15282dafadbcda3113a7788ef86548ea423b91ab4212cf297acfd4d53924f7f45515439b44bb49a16fc799c034973b5b270ac1f95e0f6d835126c88cecc23f14b55d1372498f611cd760dd94d34d582f638fcc49bea8c5a4db3ae3ad43ee9f53036a6899f215b03d5612f8667fb472cc5052fb5bbba25fdd792a88da1898921c0272bdcd4f6a39675855450fe66aa157180eab"}], 0xe0}, 0x6040) syz_open_procfs(r0, &(0x7f0000002740)='smaps_rollup\x00') r2 = syz_mount_image$hfsplus(&(0x7f0000002840)='hfsplus\x00', &(0x7f0000002880)='./file0\x00', 0x3, 0x6, &(0x7f0000002cc0)=[{&(0x7f00000028c0)="eeec579a890e2d54e87a6ce26fbe10517251a4a1928e00b47519e24408", 0x1d, 0x100000001}, {&(0x7f0000002900)="bf83a9039725e4069a70d166426891d0682a18ac87017de46e81f08d534ac9298d6618f6d6d3b6ada0f67ace4e7a0046d9b36faf4b2a1b07c9b3e1fa1f1c1cc717bdf81b9d0ac9a9ab30937e41e1af8de02d6fd47e3c8df5a21402e43b5a9d60c8a779472e89697f5b014bb643c6690d76ed8b588161f281749df5152ef610b1f7a97784cfea02a7", 0x88, 0x1ff}, {&(0x7f00000029c0)="566e1e4fe1a002c194357ad22890f4fef197e16834bd53a05b7802ebc340e9e85233b20cb891d5d49838215a506ebbbc7f5ced89f8140d283357bc67a3f7701f3df68a14ca87d6fb7ab3ce1ca65c243dd4d129f1350a4bb1bed6e17300138afda3b938bdd42cbfc1fbcaa86d9d424427cd3b08b2e40ca20191a0384f0f4b666223f4d3abd5ac4eb3a275e443139edb0e5fba8dbc16cab152c7bf8b97d4ab9a05f6419827163c33b563c1b496cfa4616e9e21d583a30af910d9d335cebe2a3ccc62a6b3f5916e585d3852b0e8a1ab56fc90abfecfa5", 0xd5, 0x6}, {&(0x7f0000002ac0)="c8b564d5ed4f4b8c6c", 0x9, 0x2cf3}, {&(0x7f0000002b00)="f4240efbfa32401b847bd6a04acbbbdae8cbb179a35b0f439849cbdeccea849d0765e31284501dc94aa8855739912900c2cefb815ba3fc5f42e8e15886f19e1224fc34c8f959e171b9649f65c189706d9c740b0d82c5836d470a3a664485372e0037c633b10c6899a9fd8964b5e9ac5d41c3db5e6abdcd3097a728658e99fb8348571c8482c25b568b3d0c6b27e8029390c39f3aedf39663cc0c99d4850a82b5b64b", 0xa2, 0xfffffffffffffffa}, {&(0x7f0000002bc0)="33dd8ec59455feda2d249445acce40b4172621e2d8eeee70ae7b97d54c8427b56656295da415e3b7041a8b6f194a24744aacf947eabf76653dd9d99709c92f9f941979711381153d32004c8a6a97224c795dd3f142caede4261e431a27bee36588188921cb1412a36f381701fbf4fd7f9bf3bc12e379d20469bb434c063fd6168aac8e5acab10cdbe31f9f79f331cb2ee3dff49a5ad07a09", 0x98, 0x400}], 0x4, &(0x7f0000002d80)={[{@type={'type', 0x3d, "28a99a93"}}, {@force='force'}, {@gid={'gid'}}, {@force='force'}, {@force='force'}, {@nls={'nls', 0x3d, 'cp866'}}, {@barrier='barrier'}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}]}) openat(r2, &(0x7f0000002e00)='./file0\x00', 0x82040, 0xb) 08:33:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) accept4$packet(r0, 0x0, 0x0, 0x80000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:33:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f00000026c0)={&(0x7f0000002580), 0xc, &(0x7f0000002680)={0x0}}, 0x0) 08:33:10 executing program 1: waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 08:33:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r0) 08:33:10 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 224.648632][T11619] loop3: detected capacity change from 0 to 264192 08:33:10 executing program 4: sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, 0x0, 0xd0681869917dc59d) 08:33:10 executing program 2: clone(0x1a001180, 0x0, 0x0, 0x0, 0x0) 08:33:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="a9", 0x1}], 0x1}, 0x0) [ 224.717722][T11619] hfsplus: unable to parse mount options 08:33:10 executing program 1: syz_mount_image$hfsplus(&(0x7f0000002840)='hfsplus\x00', &(0x7f0000002880)='./file0\x00', 0x0, 0x1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x100000001}], 0x0, &(0x7f0000002d80)={[{@type={'type', 0x3d, "28a99a93"}}, {@force='force'}], [{@fowner_eq={'fowner'}}]}) 08:33:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:33:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={0x0}}, 0x0) 08:33:10 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)) 08:33:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)={0xfffffffffffffdc3, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV, @NL802154_ATTR_CCA_OPT, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_CCA_MODE={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x54}}, 0x0) 08:33:10 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='\x00', 0x0, 0x0) [ 224.909508][T11647] loop1: detected capacity change from 0 to 264192 08:33:10 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x6}, 0x0, 0x0) 08:33:10 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x480, 0x0) 08:33:10 executing program 0: io_setup(0x5ca, &(0x7f0000000280)=0x0) io_submit(r0, 0x0, 0x0) 08:33:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 225.012861][T11647] hfsplus: unable to parse mount options 08:33:10 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) 08:33:10 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x40, 0x0) [ 225.139581][T11647] loop1: detected capacity change from 0 to 264192 [ 225.176799][T11647] hfsplus: unable to parse mount options 08:33:11 executing program 1: io_setup(0x9, &(0x7f0000000280)=0x0) io_cancel(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 08:33:11 executing program 4: clock_gettime(0x3, &(0x7f00000002c0)) 08:33:11 executing program 3: syz_mount_image$hfsplus(&(0x7f0000002840)='hfsplus\x00', &(0x7f0000002880)='./file0\x00', 0x0, 0x0, &(0x7f0000002cc0), 0x0, &(0x7f0000002d80)={[{@nls={'nls', 0x3d, 'cp866'}}]}) 08:33:11 executing program 0: semtimedop(0x0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 08:33:11 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 08:33:11 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/fuse\x00', 0x2, 0x0) 08:33:11 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 225.411462][T11683] hfsplus: unable to find HFS+ superblock 08:33:11 executing program 4: openat(0xffffffffffffffff, &(0x7f0000002e00)='./file0\x00', 0x0, 0x0) 08:33:11 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)={0x200}) 08:33:11 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x1008020, &(0x7f0000002140)={[{@huge_never='huge=never'}, {@mode={'mode'}}, {@nr_blocks={'nr_blocks'}}], [{@euid_eq={'euid'}}, {@subj_role={'subj_role', 0x3d, '*'}}, {@obj_role={'obj_role', 0x3d, '('}}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot'}}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000002200)={'batadv0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002480)={&(0x7f0000002240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x3, 0x0, 0x1, {0xa, 0x0, 0x0, @private0, 0xfffffc01}}}, 0x80, &(0x7f0000002340)=[{0x0}], 0x1, &(0x7f0000002380)=[{0x38, 0x111, 0x9, "56e9b163a4b8ae690a1237e11dd9204a27719e83a9fc097281bdadf8b270403aa49c32"}, {0x80, 0x111, 0x9, "15282dafadbcda3113a7788ef86548ea423b91ab4212cf297acfd4d53924f7f45515439b44bb49a16fc799c034973b5b270ac1f95e0f6d835126c88cecc23f14b55d1372498f611cd760dd94d34d582f638fcc49bea8c5a4db3ae3ad43ee9f53036a6899f215b03d5612f8667f"}], 0xb8}, 0x6040) syz_open_procfs(0x0, &(0x7f0000002740)='smaps_rollup\x00') r0 = syz_mount_image$hfsplus(&(0x7f0000002840)='hfsplus\x00', &(0x7f0000002880)='./file0\x00', 0x3, 0x6, &(0x7f0000002cc0)=[{&(0x7f00000028c0)="eeec579a890e2d54e87a6ce26fbe10517251a4a1928e00b47519e24408", 0x1d, 0x100000001}, {&(0x7f0000002900)="bf83a9039725e4069a70d166426891d0682a18ac87017de46e81f08d534ac9298d6618f6d6d3b6ada0f67ace4e7a0046d9b36faf4b2a1b07c9b3e1fa1f1c1cc717bdf81b9d0ac9a9ab30937e41e1af8de02d6fd47e3c8df5a21402e43b5a9d60c8a779472e89697f5b014bb643c6690d76ed8b588161f281749df5152ef610b1f7a97784cfea02a7", 0x88, 0x1ff}, {&(0x7f00000029c0)="566e1e4fe1a002c194357ad22890f4fef197e16834bd53a05b7802ebc340e9e85233b20cb891d5d49838215a506ebbbc7f5ced89f8140d283357bc67a3f7701f3df68a14ca87d6fb7ab3ce1ca65c243dd4d129f1350a4bb1bed6e17300138afda3b938bdd42cbfc1fbcaa86d9d424427cd3b08b2e40ca20191a0384f0f4b666223f4d3abd5ac4eb3a275e443139edb0e5fba8dbc16cab152c7bf8b97d4ab9a05f6419827163c33b563c1b496cfa4616e9e21d583a30af910d9d335cebe2a3ccc62a6b3f5916e585d3852b0e8a1ab56fc90abfecfa5", 0xd5, 0x6}, {&(0x7f0000002ac0)="c8b564d5ed4f4b8c6c", 0x9, 0x2cf3}, {&(0x7f0000002b00)="f4240efbfa32401b847bd6a04acbbbdae8cbb179a35b0f439849cbdeccea849d0765e31284501dc94aa8855739912900c2cefb815ba3fc5f42e8e15886f19e1224fc34c8f959e171b9649f65c189706d9c740b0d82c5836d470a3a664485372e0037c633b10c6899a9fd8964b5e9ac5d41c3db5e6abdcd3097a7", 0x7a, 0xfffffffffffffffa}, {&(0x7f0000002bc0), 0x0, 0x400}], 0x4, &(0x7f0000002d80)={[{@type={'type', 0x3d, "28a99a93"}}, {@force='force'}, {@gid={'gid'}}, {@force='force'}, {@force='force'}, {@nls={'nls', 0x3d, 'cp866'}}, {@barrier='barrier'}], [{@fowner_eq={'fowner'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}]}) openat(r0, &(0x7f0000002e00)='./file0\x00', 0x82040, 0xb) 08:33:11 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) [ 225.500555][T11683] hfsplus: unable to find HFS+ superblock 08:33:11 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x49, 0x4) 08:33:11 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) 08:33:11 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x5e, 0xfffffffffffffffd) 08:33:11 executing program 4: mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000002880)='./file0\x00', 0x0, 0x4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x100000001}, {&(0x7f0000002900)="bf83a9039725e4069a70d166426891d0682a18ac87017de46e81f08d534ac9", 0x1f}, {&(0x7f00000029c0)='V', 0x1}, {&(0x7f0000002bc0)='3', 0x1}], 0x0, 0x0) 08:33:11 executing program 1: socketpair(0x28, 0x0, 0xfffff51e, 0x0) [ 225.636073][T11705] loop5: detected capacity change from 0 to 264192 08:33:11 executing program 0: sched_rr_get_interval(0x0, &(0x7f00000023c0)) 08:33:11 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x9}, 'port1\x00'}) [ 225.762627][T11705] hfsplus: unable to parse mount options 08:33:11 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x4, 0x0) 08:33:11 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) [ 225.877791][T11722] loop4: detected capacity change from 0 to 264192 08:33:11 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001080)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001040)={0x0}}, 0x0) 08:33:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5421, &(0x7f0000000080)={0x1, 0x0, 0x0, "a3"}) 08:33:11 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000002c0), 0xc) 08:33:11 executing program 3: syz_open_dev$ndb(&(0x7f0000003640)='/dev/nbd#\x00', 0x0, 0x20000) 08:33:11 executing program 5: keyctl$setperm(0x12, 0x0, 0x0) 08:33:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000680), 0x4) 08:33:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 08:33:11 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f00000001c0)=""/72) 08:33:12 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "89181abef89f341a20f2e976ad07002000c6440000000000320000000000654000000000000000000000000000e92d21e000"}, 0x48, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 08:33:12 executing program 1: r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/access2\x00', 0x2, 0x0) write$smackfs_access(r0, &(0x7f0000000380)={'])#\xe3', 0x20, '\xfc', 0x20, 'rbl'}, 0xb) 08:33:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000840)=@buf={0x0, &(0x7f0000000800)}) 08:33:12 executing program 4: keyctl$setperm(0x8, 0x0, 0x0) 08:33:12 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000180)) 08:33:12 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x5) 08:33:12 executing program 1: getresgid(&(0x7f00000027c0), &(0x7f0000002800), &(0x7f0000002840)) 08:33:12 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x300) 08:33:12 executing program 0: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/raw6\x00') 08:33:12 executing program 4: add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000300)={0x0, "767a9d4776b442590b0303b76cce086a723c630e148b9cccf67cd95dd825fbb7dfd3173e6da33610052083b28955cfe278fa6456481c6eab2f76d00977f2f73d"}, 0x48, 0xffffffffffffffff) 08:33:12 executing program 2: keyctl$setperm(0xe, 0x0, 0x0) 08:33:12 executing program 3: syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x10bc02) 08:33:12 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 08:33:12 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000300)=0x9afb, 0x4) 08:33:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) 08:33:12 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 08:33:12 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000140)={0x0}) 08:33:12 executing program 1: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f00000001c0)) 08:33:12 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 08:33:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000001780)={&(0x7f0000001680), 0xc, &(0x7f0000001740)={0x0}}, 0x0) 08:33:12 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000002080)={0x10}, 0x10}], 0x1, &(0x7f0000003400)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 08:33:12 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x13}) 08:33:12 executing program 2: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 08:33:12 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x10}, 0x10}}, 0x0) 08:33:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) creat(0x0, 0x0) 08:33:12 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)) 08:33:12 executing program 2: keyctl$setperm(0x3, 0x0, 0x0) 08:33:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001100)={&(0x7f0000000040)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x39, 0x1, "60e8f18b3203395f4ae2b56140794d525bbd40ca6362a24cf5867c82bc894f75e9e38a2ad76756ba3ed15539f7c86db8fadbb3b384"}, @INET_DIAG_REQ_BYTECODE={0x2d, 0x1, "b9c9a98592040ab635b1367893cc9cdca1b24ae38b7228242dba26be819dfd760bced049418f69c667"}, @INET_DIAG_REQ_BYTECODE={0xe09, 0x1, "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"}]}, 0xec4}}, 0x0) 08:33:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x7) fstatfs(r0, &(0x7f0000000000)=""/130) 08:33:12 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "39fe4dfc710d586f9601143b4d1dcd4238a254e73daa7827ecfa9817e4cb51afeaf8260f687009acdbb1cc4e254526574b8448f86aeeb8790d640f674b832251"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000100)="83", 0x1) 08:33:13 executing program 2: r0 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/ptrace\x00', 0x2, 0x0) write$smackfs_ptrace(r0, &(0x7f0000000000)=0x7fffffffffff, 0x14) 08:33:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000005a80)={0x0, 0x0, &(0x7f0000005a40)={0x0}}, 0x24000001) 08:33:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) creat(0x0, 0x0) 08:33:13 executing program 5: syz_open_dev$ndb(&(0x7f0000007280)='/dev/nbd#\x00', 0x0, 0x0) 08:33:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x7) fstatfs(r0, &(0x7f0000000000)=""/130) 08:33:13 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000002c0), 0xa) 08:33:13 executing program 3: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}, 0x10) 08:33:13 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x593080, 0x0) 08:33:13 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x16) 08:33:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x7) fstatfs(r0, &(0x7f0000000000)=""/130) 08:33:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) creat(0x0, 0x0) 08:33:13 executing program 2: mmap(&(0x7f0000391000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000380)={{}, 0xfe}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x7) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/130) 08:33:13 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)) 08:33:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x20008001, 0x0, 0x0) 08:33:13 executing program 5: syz_mount_image$udf(&(0x7f00000068c0)='udf\x00', &(0x7f0000006900)='./file0\x00', 0x0, 0x1, &(0x7f0000006980)=[{&(0x7f0000006940)="bb92f6202a9eed718edfc50c6be6fac986ca81ea9feabcb8905218ffe288e04288eda5cd44d36a289f6378573f55", 0x2e, 0x2e5106e8}], 0x1002000, &(0x7f0000006b00)={[{@partition={'partition', 0x3d, 0x1}}, {@undelete='undelete'}], [{@hash='hash'}, {@hash='hash'}, {@smackfsfloor={'smackfsfloor', 0x3d, '/*-!$'}}, {@smackfstransmute={'smackfstransmute'}}]}) 08:33:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x7) fstatfs(r0, &(0x7f0000000000)=""/130) 08:33:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) creat(0x0, 0x0) 08:33:13 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x14d800, 0x0) [ 227.812100][T11859] QAT: Stopping all acceleration devices. [ 227.830856][T11865] loop5: detected capacity change from 0 to 264192 [ 227.916873][T11868] QAT: Stopping all acceleration devices. 08:33:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000003c0)={0x4, {{0x2, 0x0, @empty}}}, 0x88) 08:33:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000017c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_STA_FLAGS2={0xc}]}, 0x28}}, 0x0) [ 227.989358][T11865] loop5: detected capacity change from 0 to 264192 08:33:13 executing program 2: mmap(&(0x7f0000391000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000380)={{}, 0xfe}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x7) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/130) 08:33:13 executing program 0: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) [ 228.076551][T11884] QAT: Stopping all acceleration devices. 08:33:13 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x81000, &(0x7f0000000300)) 08:33:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000fc0)='./file0\x00', 0x0) 08:33:13 executing program 2: mmap(&(0x7f0000391000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000380)={{}, 0xfe}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x7) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/130) 08:33:13 executing program 3: syz_mount_image$udf(0x0, &(0x7f0000006900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006b00)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 08:33:13 executing program 4: syz_mount_image$udf(&(0x7f00000068c0)='udf\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006b00)) 08:33:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x701, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 08:33:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 08:33:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r2, r0, 0x0) [ 228.367332][T11899] QAT: Stopping all acceleration devices. 08:33:14 executing program 2: mmap(&(0x7f0000391000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000380)={{}, 0xfe}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x7) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/130) 08:33:14 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) 08:33:14 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/ashmem\x00', 0x80100, 0x0) 08:33:14 executing program 5: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000a40)=[{&(0x7f0000000700)="f3", 0x1}], 0x1) 08:33:14 executing program 4: open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='d'], 0x0) [ 228.578282][T11915] QAT: Stopping all acceleration devices. 08:33:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 08:33:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000006c0)="fe993798e32a47986c20c3851b212415b41861391dbe633ca84378e2a82cf671bd4b9e5778c86c3bd981e6dd5d3cced17399658c8dc504a33af497b385cda9ab1829533dd34f39ad7109d82b2d6b410b15e04a8c82650115d294815647f753d355a7f7a5260ea683b2cc98e8682c3a6730e42d1a9f0ed0ffbe54bbacf1f8e4e4b0211d46d285c7a91fcbe9e6390c5ccf", 0x90}, {&(0x7f0000000780)="b3b1248ce89cc4aa51cca6075e252ebe3eefe7023ccfff7c2e444c310227b14677abace6b07195619d20aa7c8bf070b0645a3e6de2e1a8b43de2ae542a05c901747801390fbbbe38ee596bc4d3d51d6999e95688ce09e8b2842c9af32a7ad245694ae7a9b664957b1ce06e43567bc7e8899663aa65abd2db595364518d2eabd55ec854448fcefec9a9e3db965df75b688c6270e4ee832706e63f70aa143498cefeefb40be66dac1c1b154d1f1d6c50e0151ec15abe9bf6c8a8ee71a0e211badb11ad800456aaa8fbc44928d017b57f4678969bc0baf30ef2ee6cda580e7a68efb18e5bcfe52d704a", 0xe8}, {&(0x7f0000000880)="17cf7a438d943930fb3f48eaed728b500cac4a6da24fb35f8e4fadf6c52b1293175f6bd7a7dbd264a394359cfa7e267139ebb98475497002febb03f3a02658568df5c1f4f43126f928d5cf9aa21cc9b4c7076cb2459e149bb73c404d7ee7adbba62c6891dde195e5edbc5bdfca86de98e3d2d1693735587dd61c068514e710f2821cda00f3aeac94672fa93ddd4124d857fd317451e2059408b1e1640546f4209be114c8d5dfc74dae826ec041c7a7872a14a86134e59f88e3e94138d313320d1463aae48c1a4481fc4c4c60225c268971f7210fbe57eac2269da37c37724c0c019f7b4853be3cf41971766e2e16e5", 0xef}, {&(0x7f0000000980)="6436f9d868fe6bf09a1a624c165a19bf687afa96a966134ea8485cc38b69e0d01a593ed33634e09d723f35fb25d69eab759eed0dff588522f396539f2d40b5632941d4797529b6f2427579458f92b1299b571686b0879bdc085292bdbed9ef0e9440f6f8e6298b469414ae99782889f81824dc44d7072a33b7f3098a291351458f0621cd8a800531972de6f7090090a8271d5bb9a51c82b4593342f5aace21779e5a9344d8c40bdafeeba163476ee1d8ab217377e95a95a1e8", 0xb9}, {&(0x7f0000000a40)="a1ab163d4ee0005c6940a6af9a326b5a003111fa1d3b2757ecd1f3bdffae25378f35f04ed601ee3760e2c77d03ca6adfecbf099955ba9527d16f7ed58ad69e9a304b51a71b138083e76f", 0x4a}, {&(0x7f0000000b80)="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", 0xb57}], 0x6}}], 0x1, 0x0) 08:33:14 executing program 3: setpgid(0x0, 0x0) tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) pipe(0x0) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000a40)=[{&(0x7f0000000700)="f3", 0x1}], 0x1) 08:33:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x24, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 08:33:14 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='\x00', 0x1000, 0x0, &(0x7f00000000c0)) 08:33:15 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x2, 'virt_wifi0\x00'}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:33:15 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5) 08:33:15 executing program 4: socket(0x26, 0x5, 0x81) 08:33:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x800, 0x2000}, 0x4) 08:33:15 executing program 3: r0 = inotify_init1(0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 08:33:15 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:33:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000680)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 08:33:15 executing program 1: io_setup(0x9, &(0x7f0000000180)) io_setup(0x3cc, &(0x7f0000000300)) io_setup(0x5, &(0x7f00000026c0)=0x0) io_destroy(r0) 08:33:15 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x140, 0x0) 08:33:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x80, 0x4) 08:33:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x58) 08:33:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 08:33:15 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:33:15 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x8000019, 0xffffffffffffffff, 0x0) 08:33:15 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00', 0xffffffffffffffff) fork() fork() shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 08:33:15 executing program 4: r0 = mq_open(&(0x7f0000000480)='L(\xe4k\x17\xa7oW\x8e\xad\xf4KP,\x8d\xdfh.\x93\xc9\xb9\x82\xc1\xb7@\x88B])\x8a\xe7\x95\x18\xa76\x95|6\xe4~V\xbaI8\x1f \x1a~\xf8\f_\'-\xdc\x81\xb3\x15\xba\x00\x00\x05\xba*\rb4\x17\x97\xdf\x18.\xaaQ\f>V\x8f\xec\xba\x84\x82~\xc8\xd2\xee\xd4&\xac`\x85\xbe9\xdd\xdc%\xf7\xbd\xf3\xf9\xfeA2a{`T\x8cG\xb7r|L\xda\xc1l\xe1>\x16\xeb%\xf9\xab\xfaF6Um,A\x85p\xc6\xe5\xa6;\xf9\xbeN\xcd\xd1\xe5\xd1`\xe8\x8cg\x03\xb0 \xc9\xd5\x16I\xaf\xfb\xac=e\xc7\x8d\x7f\'\xc8u\x9f\xe5$\xdd\xba\x16\"\x93\xdf\xb0\xeeP\xb2c :\xb0\x8ew', 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 08:33:15 executing program 0: waitid(0xd4275498fdd700e2, 0x0, 0x0, 0x4, 0x0) 08:33:15 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x515e02, 0x0) 08:33:15 executing program 3: bpf$PROG_BIND_MAP(0x23, 0xfffffffffffffffd, 0x0) 08:33:15 executing program 1: r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmdt(r0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x0) 08:33:15 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x418c02, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 08:33:15 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x353480, 0x0) 08:33:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000000040)=""/99, 0x2}) 08:33:15 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x8202, 0x0) 08:33:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000840)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 08:33:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0xfffffffffffffffe, 0x2}) 08:33:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 08:33:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "5fa3b09f3b8d73e133f4b597a3296cf94af20ba2a05c06ad5cda15101a2a0d5a5be86b33f0a72146b4b310c2ed2d4325d9c5bab18fcfe0470941324ff19092dc"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000002c0)={0x0, "5fa3b09d3b8d73e133f4b597a3296cf94af20ba2a05c06ad5cda15101a2a0d5a5be86b33f0a7214325d9c44fb18fcfe0470941324ff19092dc00"}, 0x48, r0) 08:33:15 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/hwrng\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0xfb6995b8b4edccce) 08:33:15 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/hwrng\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 08:33:15 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:33:15 executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:16 executing program 1: r0 = socket(0x1, 0x3, 0x0) connect$netlink(r0, &(0x7f00000003c0), 0xc) 08:33:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 08:33:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4008041) 08:33:16 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 08:33:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20040085) 08:33:16 executing program 4: r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f0000800000/0x800000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 08:33:16 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x228100, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) 08:33:16 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmdt(r1) shmdt(r1) 08:33:16 executing program 0: unshare(0xe000600) unshare(0x8000000) 08:33:16 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:16 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000400)={0x9}, 0x0, 0x0, 0x0, 0x0) 08:33:16 executing program 4: socket(0x1, 0x0, 0x8e9) 08:33:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x14}, 0x14}}, 0x40) 08:33:16 executing program 5: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x7, @thr={0x0, 0x0}}, 0x0) 08:33:16 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 08:33:16 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1b5281, 0x0) 08:33:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000840)='/dev/net/tun\x00', 0x40100, 0x0) 08:33:16 executing program 4: r0 = socket(0x11, 0x3, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 08:33:16 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/hwrng\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 08:33:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000900)={'ip6gre0\x00', 0x0}) 08:33:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, 0x0, 0xffffffffffffff08) 08:33:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={0x0, @phonet, @sco={0x1f, @none}, @hci}) 08:33:16 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/hwrng\x00', 0x0, 0x0) flock(r0, 0xb95cdb9e7c9af56f) 08:33:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000840)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) 08:33:16 executing program 1: unshare(0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002980)='/proc/self/net/pfkey\x00', 0x200000, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 08:33:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005540)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:33:16 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:33:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@ipv4_newroute={0x4c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @local}, @RTA_GATEWAY={0x8, 0x5, @multicast2}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @SEG6_LOCAL_BPF={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_BPF_PROG={0x8}}}, @RTA_SRC={0x8, 0x2, @loopback}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x4c}}, 0x0) 08:33:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x1) 08:33:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001240)={@private2}, 0x20) 08:33:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x100, 0x4) sendmmsg$inet(r0, &(0x7f0000004040)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}], 0x1, 0x0) 08:33:16 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') 08:33:16 executing program 0: pselect6(0xfe28, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 08:33:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') read$char_usb(r0, 0x0, 0x0) 08:33:17 executing program 5: r0 = socket(0xa, 0x3, 0x8) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000180)) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:33:17 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80003, 0x0) 08:33:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') read$char_usb(r0, 0x0, 0x0) 08:33:17 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 08:33:17 executing program 3: r0 = socket(0xa, 0x3, 0x8) semtimedop(0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) sendmmsg$sock(r0, &(0x7f0000004bc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x4000011, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000001180)) 08:33:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@empty}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 08:33:17 executing program 1: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'ipvlan0\x00'}) 08:33:17 executing program 0: r0 = socket(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000005e40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="0d72221829c106063e83c105b4e2d6e4bd635abd", 0x14}], 0x1}}], 0x1, 0x0) 08:33:17 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, &(0x7f0000000540)={&(0x7f0000000580), 0x8}) 08:33:17 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x4b6002, 0x0) 08:33:17 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x14) [ 231.591625][T12146] 8021q: VLANs not supported on ipvlan0 08:33:17 executing program 1: r0 = socket(0xa, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000080)=@rc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:33:17 executing program 4: getitimer(0x1, &(0x7f0000000080)) getitimer(0x1, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) r0 = socket$inet6(0xa, 0x80000, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x1, 0x63b, 0x4, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8, 0x7800, 0x101, 0x2}}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000002d00)={r1, r2+10000000}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) recvmmsg(r3, &(0x7f0000001680)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/113, 0x71}, {&(0x7f00000014c0)=""/103, 0x67}, {&(0x7f0000000200)=""/6, 0x6}, {&(0x7f0000001540)=""/57, 0x39}], 0x5, &(0x7f0000001600)=""/111, 0x6f}, 0x1f}], 0x1, 0x12042, &(0x7f00000016c0)={0x77359400}) r4 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r4, &(0x7f0000000340)=""/107, 0x6b, 0x22, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) 08:33:17 executing program 3: r0 = socket(0xa, 0x3, 0x8) semtimedop(0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) sendmmsg$sock(r0, &(0x7f0000004bc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x4000011, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000001180)) 08:33:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:33:17 executing program 0: io_setup(0x80000001, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 08:33:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private2, 0x0, 0x2}, 0x20) 08:33:17 executing program 2: lstat(&(0x7f0000000000)='./file0\x00', 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/201) 08:33:17 executing program 3: r0 = socket(0xa, 0x3, 0x8) semtimedop(0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) sendmmsg$sock(r0, &(0x7f0000004bc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x4000011, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000001180)) 08:33:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12042, 0x0) 08:33:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000000c0)) 08:33:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x5ac807512cf21681, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:17 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/bsg\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r1, &(0x7f0000000080)='.\x00') 08:33:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 08:33:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_names\x00') read$char_usb(r0, &(0x7f0000000000)=""/25, 0x19) 08:33:18 executing program 0: r0 = socket(0xa, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000003880)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}}], 0x1, 0x10) 08:33:18 executing program 5: r0 = socket(0xa, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000003b00)=[{{&(0x7f00000012c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x8814) 08:33:18 executing program 3: r0 = socket(0xa, 0x3, 0x8) semtimedop(0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) sendmmsg$sock(r0, &(0x7f0000004bc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x4000011, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000001180)) 08:33:18 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f00000001c0)) 08:33:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 08:33:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 08:33:18 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x240, 0x0) 08:33:18 executing program 4: r0 = fork() r1 = shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r4 = fork() ptrace$poke(0xffffffffffffffff, r4, 0x0, 0x7ff) shmctl$IPC_SET(r1, 0x1, &(0x7f00000001c0)={{0x3, 0xffffffffffffffff, r2, r3, 0xee00, 0x8d, 0x400}, 0x5, 0x24, 0xf01, 0x10001, r0, r4, 0x3f}) ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) r5 = fork() ptrace$poke(0xffffffffffffffff, r5, 0x0, 0x0) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/pid_for_children\x00') syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') 08:33:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00', r0) 08:33:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 08:33:18 executing program 1: io_setup(0x80000001, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 08:33:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000080)) 08:33:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') read$char_usb(r0, 0x0, 0x0) 08:33:18 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 08:33:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000005440)) 08:33:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@local}}, {{@in=@empty}, 0x0, @in=@dev}}, 0xe8) 08:33:18 executing program 5: r0 = socket(0x2, 0x3, 0x8) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 08:33:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge0\x00', &(0x7f0000000140)=@ethtool_sset_info={0x37, 0x0, 0x9}}) 08:33:18 executing program 3: r0 = socket(0xa, 0x3, 0x8) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x4001) 08:33:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') read$char_usb(r0, 0x0, 0x0) 08:33:18 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44442, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSETATTR(r1, 0x0, 0x0) 08:33:18 executing program 2: r0 = memfd_create(&(0x7f0000000300)='c\x9c\\\xd4\xa4-K\x98.U\xb4#\xe1)\x94:\x04\xff\x96\x13\xae\x83\x1d##\xe8A\x0fB\x13\xb7\xc9\xcc\x8c\xacn(sN\xe4\xfb?\xc5\xd0\"`\n)\xf0\xfc\xfb\x8fY\xa8\xc8\xa6\xe7\x97\xac3\'\x02m\xc1\xbfBR\xbe\xef\xb16\xe57\xb9\x13\xc4\x81j\x10\xaf\x95e|\x90\xf7\x99V\xfa\xc0&\xf2\xb8N\xb6\x1d\x8cG\xb9\xe7\xa5\x1d&\xc1\b\x8b\x88\x144r?3\xb6\x01#\xe2\x8c`QV\x9eA\xe4\x88C\x81\xc5\x01P\xd1^=', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0xa5ff) fchownat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x0) 08:33:18 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44442, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RREADDIR(r2, 0x0, 0x0) 08:33:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 08:33:18 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44442, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RSETATTR(r2, 0x0, 0x0) 08:33:18 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44442, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RGETLOCK(r1, 0x0, 0x0) [ 233.037434][ T38] audit: type=1800 audit(1616920398.731:2): pid=12262 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=14174 res=0 errno=0 08:33:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') [ 233.153177][ T38] audit: type=1800 audit(1616920398.781:3): pid=12262 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=14174 res=0 errno=0 08:33:18 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x42442, 0x153) 08:33:18 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44442, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RWSTAT(r2, 0x0, 0x0) 08:33:18 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x426c2, 0x0) 08:33:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) [ 233.295794][ T38] audit: type=1800 audit(1616920398.781:4): pid=12264 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name=".pending_reads" dev="sda1" ino=14176 res=0 errno=0 08:33:19 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44442, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, 0x0, 0x0) 08:33:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2100, 0x10) [ 233.403626][ T38] audit: type=1800 audit(1616920398.791:5): pid=12264 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name=".pending_reads" dev="sda1" ino=14176 res=0 errno=0 [ 233.531625][ T38] audit: type=1800 audit(1616920398.851:6): pid=12274 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name=".pending_reads" dev="sda1" ino=14153 res=0 errno=0 08:33:19 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44442, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 08:33:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000080)='.\x00', 0x0, 0x0) 08:33:19 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44442, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 08:33:19 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44442, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 08:33:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 08:33:19 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x44642, 0x140) [ 233.696528][ T38] audit: type=1800 audit(1616920398.901:7): pid=12271 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=14174 res=0 errno=0 08:33:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000080)='.\x00', 0x0, 0x100) 08:33:19 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44442, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 08:33:19 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44442, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RATTACH(r2, 0x0, 0x0) 08:33:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 08:33:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}) 08:33:19 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44442, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r1) write$P9_RSTAT(r2, &(0x7f00000000c0)=ANY=[], 0x6b) [ 233.873855][ T38] audit: type=1800 audit(1616920398.911:8): pid=12271 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=14174 res=0 errno=0 08:33:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0xa0) [ 233.955797][ T38] audit: type=1800 audit(1616920399.091:9): pid=12284 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=14197 res=0 errno=0 08:33:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/208, 0xd0) 08:33:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x12, r0, 0x0) 08:33:19 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x44442, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_int(r1, 0x0, 0x0) 08:33:19 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x4cc2, 0x150) 08:33:19 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200280, 0x0) 08:33:19 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x5451, 0x0) [ 234.152881][ T38] audit: type=1800 audit(1616920399.131:10): pid=12284 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=14197 res=0 errno=0 08:33:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 08:33:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = getgid() fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, r0, 0x0) 08:33:20 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44442, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RVERSION(r1, 0x0, 0x0) [ 234.260090][ T38] audit: type=1800 audit(1616920399.201:11): pid=12289 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=14192 res=0 errno=0 08:33:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x4, 0x0) 08:33:20 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x5) 08:33:20 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44442, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RREADDIR(r2, &(0x7f00000000c0)=ANY=[], 0x9f) 08:33:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x103) 08:33:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) 08:33:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8880, 0x40) 08:33:20 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80e42, 0x61) 08:33:20 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000004ac0), 0x10) 08:33:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000001d40)=[{{&(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)="fab9", 0x2}], 0x1}}], 0x1, 0x0) 08:33:20 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@remote, @link_local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @broadcast}}}}, 0x0) 08:33:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f0000000280)=""/217, 0x32, 0xd9, 0x1}, 0x20) 08:33:20 executing program 5: socket$unix(0x1, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x5) 08:33:20 executing program 2: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xfffff, 0xffffffffffffffff, 0x0) 08:33:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)={0x28, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 08:33:20 executing program 3: syz_emit_ethernet(0x12a, &(0x7f00000000c0)={@random='SW``0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 08:33:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 08:33:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000180)="4105", 0xffeb}], 0x1, &(0x7f00000017c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private, @loopback}}}], 0x20}}], 0x1, 0x0) 08:33:21 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005fc0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 08:33:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000004c0)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:33:22 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2f, 0x0, &(0x7f00000021c0)) 08:33:22 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11d032, 0xffffffffffffffff, 0x0) 08:33:22 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000080)=0x20, 0x14) 08:33:22 executing program 3: socket$unix(0x1, 0x2cb58ae84240faa7, 0x0) 08:33:22 executing program 0: poll(&(0x7f0000002600)=[{}, {}], 0x2, 0x0) 08:33:22 executing program 5: poll(&(0x7f0000002600)=[{}], 0x1, 0x9) 08:33:22 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) 08:33:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) close(r0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 08:33:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) close(r0) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 08:33:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) close(r0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 08:33:22 executing program 3: select(0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x5e}) 08:33:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000180)="a22a5d739b5a8fd28bcf3a64a67c145e9b6d18bccff53fc424c6be00e2dfa6e0e2902e69ab4415c13ecb283ccb014402efe3c0bd02711a2beb5c6664d15851f07233f09217eff006820320c64d18f7c0de520f95c00a82755b1c4a051ba84fc14a86fd0466bf0aa857e118ce603b6ac660652dc3fa731fd6721c7d17848cec8a1b229d10a87f51141e4202f7bc222106c8", 0x91}], 0x1}, 0x0) 08:33:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000001c0)="b449f8eefa06eb816f0940fd0c10dc1f19cc389e65681c42a9b4dfcdec234e7c2953fbbafc0192164f85f107ee83dc93631397bd4a63f53fc3deb908728b69b5a1b166e9113d5ac9f32b6f4bc792e32fab6a094ca5424655a96eb36eff6bfc3d2e01712d5c7a9b90dc560e7eb32e72cca7dd28510755ede6322b28eebd9eb745f1bbe4b6c104a8a901b12cf5ad1ce1e924e833a221013cba37cd6838192484bef8f1b1dea49015d05905d01440f36ef95ad1797a0e5a710bbf1483f4fd324fe17ed7340c8740108e03d67ab9b28d93ae85a60652dec96a487bc3d8c2fc56c50480e2586eeb2e4beb8fad4531e2", 0xed}, {&(0x7f00000002c0)="0300932f97a5f008933b883c6f1b2e61cc423f188dfe1f92015b328616bebf455919a4469f76ffbdb91cad5e3dd196ccb63bd403e881fd40c3c5d82faa525b62f5ad541be1be9ecede1fb4b4bd3b594c62e53e3014a4230227feec4207ded193aa4fa20d02c29f23c08b08b145b44bdf9a555ecc4361fd4a560a38b3e06e2d583f0177f600cd90172d2ee36aa1f6e7f31c43e04841db0d4a5a3109", 0x9b}, {&(0x7f0000000380)="ea8657746d5f8570a4c85b470b72c8c3eee5c2fa53151142c7141e34e95ce52e4025f088b4d82402834fc53ecce764b5a6c4f73c1389c7d753b3785c112ca1cb90d19dfca78fc2bfcffabf48f01f6daf5600fca2013c5a312b4a7a7f68d2dd3a1faa4c2d9694b5bba481dce71c4abf4947f2a3944c887ca77c64f038c60bff0826b909", 0x83}, {&(0x7f0000000440)="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", 0xd76}], 0x4, &(0x7f0000001740)=[@rights, @rights, @cred], 0x80}, 0x0) 08:33:22 executing program 1: poll(&(0x7f0000002600)=[{}, {}], 0x2, 0x9) 08:33:22 executing program 2: r0 = getpgid(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setown(r1, 0x6, r0) 08:33:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 08:33:22 executing program 3: msgget(0x1, 0x200) 08:33:22 executing program 4: socket(0x2, 0x194a5dc119ac7b67, 0x0) 08:33:22 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x624}, 0x10) 08:33:22 executing program 1: select(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040), &(0x7f00000000c0)={0x2}, &(0x7f0000000100)={0x0, 0x5e}) 08:33:22 executing program 2: pipe2(&(0x7f00000022c0)={0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000002300)="ad", 0x1) 08:33:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) bind(r0, &(0x7f0000000300)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 08:33:22 executing program 3: recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/14, 0xe, 0x0, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xfffffffffffffda4) 08:33:22 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001140)) 08:33:22 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) link(&(0x7f00000000c0)='./file0\x00', 0x0) 08:33:22 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xf46da55c9d390fd4, 0xffffffffffffffff, 0x0) 08:33:22 executing program 2: pipe2(&(0x7f0000001140), 0x0) 08:33:22 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) getresuid(0x0, 0x0, 0x0) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x1, &(0x7f00000037c0)=[{&(0x7f0000003680)="19", 0x1}], 0x0, 0x0) 08:33:22 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 08:33:22 executing program 4: syz_io_uring_setup(0x75b1, &(0x7f0000000100), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) 08:33:22 executing program 1: syz_emit_ethernet(0x80, &(0x7f0000000a00)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb8100000086dd605c9dde00462f00fc000000000000000000000000000000fe8000000000000000000000000000aa0420655800000008000008000000000086dddba3"], 0x0) 08:33:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 08:33:22 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000100)=""/194, 0xc2}, {&(0x7f0000000200)=""/112, 0x70}], 0x3, &(0x7f00000002c0)=""/101, 0x65}, 0x8142) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x5, 0x70, 0x0, 0x0, 0xfb, 0x8, 0x0, 0x3, 0x81, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xafd, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x842, 0x3, 0x8000, 0x6, 0x7af7}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x8}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000400), 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0xc3a) connect$inet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 08:33:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}, 0x0) 08:33:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x2}, 0x10) 08:33:23 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000011c0)={{0x0, 0x80000001}}, 0x0) 08:33:23 executing program 4: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x1800) 08:33:23 executing program 2: readv(0xffffffffffffffff, &(0x7f0000001240)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 08:33:23 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x1) 08:33:23 executing program 3: getrusage(0x0, &(0x7f00000000c0)) getrusage(0x0, &(0x7f0000000480)) 08:33:23 executing program 1: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x19, 0x0) 08:33:23 executing program 0: pipe2(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, 0x0, 0x0) 08:33:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0xb, &(0x7f0000000000)=@in6={0x18, 0x3}, 0xc) 08:33:23 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 08:33:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000180)="a22a5d739b5a8fd28bcf3a64a67c145e9b6d18bccff53fc424c6be00e2dfa6e0e2902e69ab4415c13ecb283ccb014402efe3c0bd02711a2beb5c6664d15851f07233f09217eff006820320c64d18f7c0de520f95c00a82755b1c4a051ba84fc14a86fd0466bf0aa857e118ce603b6ac660652dc3fa731fd6721c7d17848cec8a1b229d10a87f51141e4202f7bc222106c838d937d7be73e2ba64fcdb80076228d8eafafd76992bba5f8ab3b68c6a11b9070f034918b5ca35efc81a8a5a92c088090bd25518cc83b43ea2d4d8df11b9089c39248fea98aa57f7db3c8180f0cb", 0xdf}, {0x0}, {0x0}, {&(0x7f0000000300)="cd85169aa024dd35bf89d10f39ec5df1d60576ff9acb4f3cb69fa486649c2f1a5b3f5b82dbabb9e12b41fd441d06d9c6fa5cc611b035d29747f6fa2d40ed041f4b96e206cd23210e87a4bfe79aa37082033c09cb540b0c921d63973d3861ad4715a2b246090c1d50a6ad102637e75e51df1f51f0f29eb084b1b02162ce36d9b84cd007f79c731dad708a6a157d42f1479491", 0x92}], 0x4}, 0x0) 08:33:24 executing program 3: mknod$loop(&(0x7f0000000000)='\x00', 0x0, 0x0) 08:33:24 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(r0, 0x2000740d) 08:33:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x2000, &(0x7f0000000040), 0x8) 08:33:24 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) getsockname$unix(r0, 0x0, 0x0) 08:33:24 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x7050058640f10fac, 0x0) 08:33:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:33:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@loopback, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0xe8) 08:33:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 08:33:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x2, &(0x7f0000000400)=@raw=[@map_val], &(0x7f0000000440)='syzkaller\x00', 0x0, 0xa4, &(0x7f0000000480)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:24 executing program 2: io_setup(0x5, &(0x7f0000000000)) io_setup(0x9, &(0x7f0000000200)) 08:33:24 executing program 5: syz_open_dev$vcsu(&(0x7f0000000e00)='/dev/vcsu#\x00', 0x0, 0x40000) 08:33:24 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0), 0x0) 08:33:24 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0x0) 08:33:25 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x2002) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) 08:33:25 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:33:25 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRESDEC]) 08:33:25 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) accept(r0, 0x0, 0x0) 08:33:25 executing program 2: pipe2$9p(&(0x7f0000000080), 0x0) 08:33:25 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r4 = syz_io_uring_setup(0x76d1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) read$FUSE(r0, &(0x7f00000029c0)={0x2020}, 0x2020) io_uring_enter(r4, 0x1, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x58) 08:33:25 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x8}, {&(0x7f0000000140)="dd", 0x1}], 0x0, 0x0) [ 239.442965][T12709] tmpfs: Unknown parameter '18446744073709551615' 08:33:25 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYRESHEX]) [ 239.490705][T12709] tmpfs: Unknown parameter '18446744073709551615' 08:33:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8}, 0x40) 08:33:25 executing program 0: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) 08:33:25 executing program 1: readlinkat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/233, 0xe9) 08:33:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000100)={@remote}) [ 239.657708][T12720] tmpfs: Unknown parameter '0xffffffffffffffff' [ 239.673719][T12720] tmpfs: Unknown parameter '0xffffffffffffffff' 08:33:25 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x300}, 0x0) 08:33:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000600)={@local}) 08:33:25 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0xffffffffffffffe1]}, 0x8}) 08:33:25 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self\x00', 0x0, 0x0) 08:33:25 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r4 = syz_io_uring_setup(0x76d1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) read$FUSE(r0, &(0x7f00000029c0)={0x2020}, 0x2020) io_uring_enter(r4, 0x1, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x58) 08:33:25 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x16, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 08:33:25 executing program 5: socketpair(0x2c, 0x3, 0x134, &(0x7f0000000080)) 08:33:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c00, 0x0) 08:33:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 08:33:25 executing program 2: setresuid(0xee00, 0xee01, 0xee01) socket$vsock_stream(0x28, 0x1, 0x0) 08:33:25 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 08:33:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040), 0x4) 08:33:25 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x640803, 0x0) 08:33:25 executing program 2: syslog(0x4, &(0x7f0000000000)=""/179, 0xb3) 08:33:25 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r4 = syz_io_uring_setup(0x76d1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) read$FUSE(r0, &(0x7f00000029c0)={0x2020}, 0x2020) io_uring_enter(r4, 0x1, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x58) 08:33:25 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5460, 0x0) 08:33:26 executing program 1: syz_mount_image$romfs(&(0x7f0000000040)='romfs\x00', 0x0, 0x0, 0x3, &(0x7f0000000580)=[{&(0x7f00000000c0)="dd5399a8071b41f5637f6162c49fba84e4e24301b462b2ac09e1d0ae8aa9f861d47fc586aafb2cb0fe1aee02959cd0886f38cfaf6a58f0a96fe3af2828baac07a65cd4a75000441542a02a53c1c171dadf4a101e830d09327d7f3330c187a1b6e8f601d5874e20b79b424158a6bc484c796e69d1647b842eab09ef8f67185a3b50e90326e11b", 0x86, 0x9}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x100000001}], 0x2000000, &(0x7f0000000240)={[{'/dev/gvisor\x00'}], [{@subj_type={'subj_type', 0x3d, '+'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@seclabel='seclabel'}]}) 08:33:26 executing program 3: setresuid(0xee00, 0xee01, 0xee01) mount$fuseblk(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) 08:33:26 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000000340)={[{@nocompress='nocompress'}]}) 08:33:26 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x3e8, 0x0, 0x0, 0x0, "", [""]}, 0x10}}, 0x0) [ 240.427583][T12782] loop1: detected capacity change from 0 to 264192 [ 240.508561][T12782] loop1: detected capacity change from 0 to 264192 08:33:26 executing program 1: mq_open(&(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0, 0x0) 08:33:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000040), 0x4) 08:33:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6}, 0x10) [ 240.569144][T12791] ISOFS: Unable to identify CD-ROM format. 08:33:26 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r4 = syz_io_uring_setup(0x76d1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) read$FUSE(r0, &(0x7f00000029c0)={0x2020}, 0x2020) io_uring_enter(r4, 0x1, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x58) 08:33:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1600bd74, 0x0, 0x0) 08:33:26 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) 08:33:26 executing program 5: lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000380)='romfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x804020, &(0x7f00000005c0)) [ 240.778121][T12791] ISOFS: Unable to identify CD-ROM format. 08:33:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6}, 0x10) 08:33:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x407012ef, 0x0) 08:33:26 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 08:33:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000180)={0x0, 0x0, 0x11, &(0x7f0000000080)="36dad99f1d035ac463a759eec026b3cf53"}) 08:33:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x6}]}, 0x24}}, 0x0) 08:33:26 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$FUSE_DIRENT(r0, &(0x7f0000000200)={0x10}, 0x10) 08:33:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6}, 0x10) 08:33:26 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x540, 0x0) 08:33:26 executing program 3: r0 = fork() r1 = fork() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x32) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x32) 08:33:26 executing program 5: setresuid(0xee00, 0xee01, 0xee01) setresuid(0x0, 0x0, 0x0) 08:33:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000020000000000000000000850000000f00"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x8f, &(0x7f0000000000)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3, 0xad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) listen(r0, 0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f00004fe000/0x3000)=nil, 0x3000, 0x1800003, 0x12, 0xffffffffffffffff, 0x8278d000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) clone(0x10000000, &(0x7f0000000280)="a6a4c98a596fe3bfc85a693cc46e246f61b5ad9f9902cd227bc1758384b40347941b0029b3483a6ad2cbbd3876d254198ed65a9f8245538c0eb7964f690dd39a09b719343bd968def26ba1f527aba70c5c2de82e7c5b8e266a8be7b211a60be8c0c1a1ed3237a502af3e2a33d1745880ff3aeccac41e80e8f802b33fb313e892f648535043726218ce6b93c6168046ea6508fc45810cbafd64cbeb0e2bee94e082", &(0x7f0000000080), &(0x7f0000000200), &(0x7f00000003c0)="86fe42345165c5f3e7") ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000240)={0x8, 0x0, [], 0x0, 0x0}) 08:33:26 executing program 0: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='.\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@smackfsdef={'smackfsdef', 0x3d, '}'}}]}}) 08:33:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6}, 0x10) 08:33:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) [ 241.246800][T12852] fuseblk: Bad value for 'fd' [ 241.263766][T12852] fuseblk: Bad value for 'fd' 08:33:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/241, 0x1a, 0xf1, 0x1}, 0x20) 08:33:27 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x401) 08:33:27 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc020660b, 0x0) 08:33:27 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 08:33:27 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 08:33:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 08:33:27 executing program 3: rt_sigaction(0x1f, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 08:33:27 executing program 2: setreuid(0xee01, 0xee01) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') 08:33:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000020000000000000000000850000000f00"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x8f, &(0x7f0000000000)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3, 0xad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) listen(r0, 0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f00004fe000/0x3000)=nil, 0x3000, 0x1800003, 0x12, 0xffffffffffffffff, 0x8278d000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) clone(0x10000000, &(0x7f0000000280)="a6a4c98a596fe3bfc85a693cc46e246f61b5ad9f9902cd227bc1758384b40347941b0029b3483a6ad2cbbd3876d254198ed65a9f8245538c0eb7964f690dd39a09b719343bd968def26ba1f527aba70c5c2de82e7c5b8e266a8be7b211a60be8c0c1a1ed3237a502af3e2a33d1745880ff3aeccac41e80e8f802b33fb313e892f648535043726218ce6b93c6168046ea6508fc45810cbafd64cbeb0e2bee94e082", &(0x7f0000000080), &(0x7f0000000200), &(0x7f00000003c0)="86fe42345165c5f3e7") ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000240)={0x8, 0x0, [], 0x0, 0x0}) 08:33:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_getrule={0x1c, 0x22, 0x1}, 0x1c}}, 0x0) 08:33:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 08:33:27 executing program 2: setreuid(0xee01, 0xee01) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') 08:33:27 executing program 5: setresuid(0xee00, 0xee01, 0xee01) setresgid(0x0, 0xee00, 0x0) 08:33:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000025c0)={0x1, &(0x7f0000002580)=[{0x6}]}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) 08:33:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000020000000000000000000850000000f00"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x8f, &(0x7f0000000000)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3, 0xad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) listen(r0, 0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f00004fe000/0x3000)=nil, 0x3000, 0x1800003, 0x12, 0xffffffffffffffff, 0x8278d000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) clone(0x10000000, &(0x7f0000000280)="a6a4c98a596fe3bfc85a693cc46e246f61b5ad9f9902cd227bc1758384b40347941b0029b3483a6ad2cbbd3876d254198ed65a9f8245538c0eb7964f690dd39a09b719343bd968def26ba1f527aba70c5c2de82e7c5b8e266a8be7b211a60be8c0c1a1ed3237a502af3e2a33d1745880ff3aeccac41e80e8f802b33fb313e892f648535043726218ce6b93c6168046ea6508fc45810cbafd64cbeb0e2bee94e082", &(0x7f0000000080), &(0x7f0000000200), &(0x7f00000003c0)="86fe42345165c5f3e7") ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000240)={0x8, 0x0, [], 0x0, 0x0}) 08:33:28 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) [ 242.249797][ T38] kauditd_printk_skb: 22 callbacks suppressed [ 242.249815][ T38] audit: type=1326 audit(1616920407.952:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12897 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 08:33:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x67, 0x1}, 0x24}}, 0x0) 08:33:28 executing program 2: setreuid(0xee01, 0xee01) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') 08:33:28 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:33:28 executing program 1: syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x6000) 08:33:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000020000000000000000000850000000f00"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x8f, &(0x7f0000000000)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3, 0xad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) listen(r0, 0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f00004fe000/0x3000)=nil, 0x3000, 0x1800003, 0x12, 0xffffffffffffffff, 0x8278d000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) clone(0x10000000, &(0x7f0000000280)="a6a4c98a596fe3bfc85a693cc46e246f61b5ad9f9902cd227bc1758384b40347941b0029b3483a6ad2cbbd3876d254198ed65a9f8245538c0eb7964f690dd39a09b719343bd968def26ba1f527aba70c5c2de82e7c5b8e266a8be7b211a60be8c0c1a1ed3237a502af3e2a33d1745880ff3aeccac41e80e8f802b33fb313e892f648535043726218ce6b93c6168046ea6508fc45810cbafd64cbeb0e2bee94e082", &(0x7f0000000080), &(0x7f0000000200), &(0x7f00000003c0)="86fe42345165c5f3e7") ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000240)={0x8, 0x0, [], 0x0, 0x0}) 08:33:28 executing program 2: setreuid(0xee01, 0xee01) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') 08:33:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, r1, 0xaa1d33f324ace2b9, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x2c}}, 0x0) 08:33:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, 0x0, 0x0) 08:33:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000020000000000000000000850000000f00"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x8f, &(0x7f0000000000)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3, 0xad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) listen(r0, 0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f00004fe000/0x3000)=nil, 0x3000, 0x1800003, 0x12, 0xffffffffffffffff, 0x8278d000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) clone(0x10000000, &(0x7f0000000280)="a6a4c98a596fe3bfc85a693cc46e246f61b5ad9f9902cd227bc1758384b40347941b0029b3483a6ad2cbbd3876d254198ed65a9f8245538c0eb7964f690dd39a09b719343bd968def26ba1f527aba70c5c2de82e7c5b8e266a8be7b211a60be8c0c1a1ed3237a502af3e2a33d1745880ff3aeccac41e80e8f802b33fb313e892f648535043726218ce6b93c6168046ea6508fc45810cbafd64cbeb0e2bee94e082", &(0x7f0000000080), &(0x7f0000000200), &(0x7f00000003c0)="86fe42345165c5f3e7") ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000240)={0x8, 0x0, [], 0x0, 0x0}) [ 243.050222][ T38] audit: type=1326 audit(1616920408.752:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12897 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 08:33:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 08:33:28 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{}, {0x1, 0x7}, {0x1, 0x0, 0x1800}], 0x3) 08:33:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x1, 0x6, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:33:28 executing program 5: r0 = socket(0x23, 0x80005, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000140)) 08:33:29 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4040840) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14}, 0x7ffff000}}, 0x0) 08:33:29 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 08:33:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='gid_map\x00') write$FUSE_STATFS(r0, 0x0, 0x0) 08:33:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000020000000000000000000850000000f00"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x8f, &(0x7f0000000000)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3, 0xad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) listen(r0, 0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f00004fe000/0x3000)=nil, 0x3000, 0x1800003, 0x12, 0xffffffffffffffff, 0x8278d000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) clone(0x10000000, &(0x7f0000000280)="a6a4c98a596fe3bfc85a693cc46e246f61b5ad9f9902cd227bc1758384b40347941b0029b3483a6ad2cbbd3876d254198ed65a9f8245538c0eb7964f690dd39a09b719343bd968def26ba1f527aba70c5c2de82e7c5b8e266a8be7b211a60be8c0c1a1ed3237a502af3e2a33d1745880ff3aeccac41e80e8f802b33fb313e892f648535043726218ce6b93c6168046ea6508fc45810cbafd64cbeb0e2bee94e082", &(0x7f0000000080), &(0x7f0000000200), &(0x7f00000003c0)="86fe42345165c5f3e7") ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000240)={0x8, 0x0, [], 0x0, 0x0}) 08:33:29 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x4000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 08:33:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x88, 0xb, 0x0, 0x0) 08:33:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x4, "9893866f"}, &(0x7f0000000100)=0x28) 08:33:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000020000000000000000000850000000f00"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x8f, &(0x7f0000000000)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3, 0xad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) listen(r0, 0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f00004fe000/0x3000)=nil, 0x3000, 0x1800003, 0x12, 0xffffffffffffffff, 0x8278d000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) clone(0x10000000, &(0x7f0000000280)="a6a4c98a596fe3bfc85a693cc46e246f61b5ad9f9902cd227bc1758384b40347941b0029b3483a6ad2cbbd3876d254198ed65a9f8245538c0eb7964f690dd39a09b719343bd968def26ba1f527aba70c5c2de82e7c5b8e266a8be7b211a60be8c0c1a1ed3237a502af3e2a33d1745880ff3aeccac41e80e8f802b33fb313e892f648535043726218ce6b93c6168046ea6508fc45810cbafd64cbeb0e2bee94e082", &(0x7f0000000080), &(0x7f0000000200), &(0x7f00000003c0)="86fe42345165c5f3e7") ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000240)={0x8, 0x0, [], 0x0, 0x0}) 08:33:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv4_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 08:33:29 executing program 5: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:29 executing program 2: r0 = getpid() ptrace$peekuser(0x3, r0, 0x0) 08:33:29 executing program 1: futex(&(0x7f0000000180)=0x2, 0x9, 0x0, &(0x7f0000000200), 0x0, 0x1) 08:33:29 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000007000)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 08:33:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 08:33:29 executing program 3: setresuid(0xee00, 0x0, 0xee01) setresuid(0x0, 0x0, 0x0) 08:33:29 executing program 5: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 08:33:29 executing program 1: sched_setattr(0x0, &(0x7f0000000100)={0x34}, 0x0) 08:33:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@ipv6_getroute={0x34, 0x1a, 0xe0facedf26adf0dd, 0x0, 0x0, {}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "5a85d2bc"}, @RTA_UID={0x8, 0x19, 0xee00}, @RTA_MARK={0x8}]}, 0x34}}, 0x0) 08:33:30 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff7000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 08:33:30 executing program 2: mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mbind(&(0x7f0000e8f000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 08:33:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="d3593daa", 0x4) 08:33:30 executing program 5: sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3) 08:33:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000140), 0x4) 08:33:30 executing program 1: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf) 08:33:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x401, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}}, 0x0) 08:33:30 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000), 0x1, 0x2) 08:33:30 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0x12b, 0x401, 0x0) 08:33:30 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xffffffffffffffc3) 08:33:30 executing program 5: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 08:33:30 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000006fc0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 08:33:30 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000006fc0)={&(0x7f0000006f40)={0x10, 0xf, 0x7}, 0x10}}, 0x0) 08:33:30 executing program 3: socket$inet6(0xa, 0x3, 0x3f) 08:33:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000580)='vfat\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001680)={[{@utf8='utf8=1'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@dont_measure='dont_measure'}]}) 08:33:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0, 0x30}}, 0x0) 08:33:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)="8346c3ad93709a9f81ff305b27789a1996561038f1aa1d0f7a09bfffa688ad03f84e313f2b76b2da3ea1de693d6e46cf47f2fe10106180d7cdf1ac9227eaf5d731218732afcc67a158e8df42effb67063ab7e092c04fb01a16c936e694e00fad01206c6014423c2d471d160599ea39651a8c05c7584aced624ac152453ba9de20442369e563753438ed421b01fe2706c125b657095bd831a36426cfd035ccc803d3641eeb296edf1a1fae29b301d2d40ea0e005e6e4f20a6a1a4da73c45b", 0xffffffffffffff6f) 08:33:31 executing program 2: perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) 08:33:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x7a) [ 245.403083][T13049] FAT-fs (loop1): Unrecognized mount option "fscontext=unconfined_u" or missing value 08:33:31 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 08:33:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) copy_file_range(r0, &(0x7f00000004c0), r0, &(0x7f0000000500), 0x0, 0x0) 08:33:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', @ifru_names}) 08:33:31 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005ec0)) 08:33:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{}, {0x1}, 0x0, {}, 'veth0_to_hsr\x00'}) [ 245.523374][T13049] FAT-fs (loop1): Unrecognized mount option "fscontext=unconfined_u" or missing value 08:33:31 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000003f40)='/dev/nvram\x00', 0x0, 0x0) 08:33:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @remote}, 0xc) 08:33:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') 08:33:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0xd0, 0x168, 0x168, 0xffffffff, 0xffffffff, 0x344, 0x344, 0x344, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_virt_wifi\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x180, 0x1dc, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "6df2ea99a0b4ec4bd98fab7c632d1f75ac638827a583f9fb394d97134183d9742ee650b326804db1e92631297e57457dfa27b783517973b01c0d8e13c6cbea0e978ebaddf236372ccf49273da9d55e19af60718c2beec88c027bb0e5a7abed9747ab107747dfef1d628031dbe08f9231ec0b83b5a97772c374d12fd2491a002d"}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x434) 08:33:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001bc0)=@nat={'nat\x00', 0x1b, 0x5, 0x478, 0x314, 0x0, 0xffffffff, 0x314, 0x424, 0x534, 0x534, 0xffffffff, 0x534, 0x534, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@dev, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@empty}}}, {{@ipv6={@mcast2, @private1, [], [], 'nr0\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@multicast2, @port, @icmp_id}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d4) 08:33:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_flags}) 08:33:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8919, &(0x7f00000000c0)={'vlan1\x00', @ifru_flags}) 08:33:31 executing program 1: socket$inet(0x2, 0x80003, 0x3) 08:33:31 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 08:33:31 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) [ 245.868234][T13088] veth0_to_team: mtu less than device minimum 08:33:31 executing program 5: getpid() syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') 08:33:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8014}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, r0) 08:33:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 08:33:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'vlan0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 08:33:31 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) 08:33:31 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 08:33:31 executing program 1: clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) setitimer(0x2, &(0x7f00000009c0)={{0x77359400}, {0x0, r0/1000+10000}}, 0x0) 08:33:31 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') setns(r0, 0x0) 08:33:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={0x0}}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:33:32 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000001780)='/proc/locks\x00', 0x0, 0x0) 08:33:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth0_virt_wifi\x00', @ifru_flags}) 08:33:32 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) 08:33:32 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) 08:33:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000026c0)=0x5, 0x4) 08:33:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'ipvlan1\x00', @ifru_flags}) 08:33:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x60}, {0x6}]}) 08:33:32 executing program 1: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000a80)='/proc/self/net/pfkey\x00', 0x202142, 0x0) fcntl$getownex(r0, 0x10, 0x0) 08:33:32 executing program 5: openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0xc800, 0x0) 08:33:32 executing program 0: getresuid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000080)) 08:33:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e4, 0xa0, 0x268, 0xa0, 0xa0, 0x0, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'virt_wifi0\x00', 'veth0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0xb8, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 08:33:32 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) 08:33:32 executing program 2: openat$pidfd(0xffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x60080, 0x0) 08:33:32 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/229, 0xe5}], 0x1, 0x0, 0x0) 08:33:32 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 08:33:32 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0), 0x3b) 08:33:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:33:32 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 08:33:32 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x999) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) syz_emit_ethernet(0x37, &(0x7f0000000140)=ANY=[], 0x0) 08:33:32 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 08:33:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(r0, 0x0, 0x0, 0x0) 08:33:32 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') 08:33:32 executing program 2: r0 = openat$fuse(0xffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 08:33:32 executing program 3: io_setup(0x8, &(0x7f0000000080)=0x0) io_destroy(r0) io_setup(0xffff, &(0x7f0000000040)) io_submit(0x0, 0xe8, 0x0) 08:33:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0xb08, {{0x2, 0x0, @multicast1}}}, 0x8c) 08:33:32 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') setns(r0, 0x0) 08:33:32 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/166, 0xa6}], 0x1, 0x0, 0x0) 08:33:32 executing program 0: setitimer(0x1, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) setitimer(0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0xea60}}, 0x0) 08:33:32 executing program 2: clock_getres(0xfc59d6ea6efddde, 0x0) 08:33:32 executing program 4: syz_genetlink_get_family_id$fou(0xffffffffffffffff, 0xffffffffffffffff) 08:33:32 executing program 1: rt_sigaction(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 08:33:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0x0, 0xb8, 0x1e0, 0x0, 0x14c, 0x374, 0x374, 0x374, 0x374, 0x374, 0x6, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'vlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'veth1_to_bridge\x00', 'caif0\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'geneve1\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'sit0\x00', 'veth1_to_bond\x00'}, 0x0, 0xb8, 0xdc, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@icmp={{0x24, 'icmp\x00'}, {0x0, '(j'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'batadv_slave_0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24, 'DSCP\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x41c) 08:33:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:33:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000003980)={&(0x7f0000000240), 0xfffffffffffffffe, &(0x7f0000003940)={0x0}}, 0x0) 08:33:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'vlan1\x00', @ifru_flags}) 08:33:33 executing program 3: r0 = socket(0x10, 0x3, 0x9) write$binfmt_aout(r0, &(0x7f0000000040), 0x20) 08:33:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'ip6erspan0\x00', @ifru_data=0x0}) 08:33:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000001880)='fou\x00', r0) writev(r0, &(0x7f0000001ac0)=[{&(0x7f0000001a00)="95", 0x1}, {&(0x7f0000001a80)='y', 0x1}], 0x2) 08:33:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000dc0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x13d8, 0xa0, 0x133c, 0xa0, 0xa0, 0x12a8, 0x13dc, 0x13dc, 0x13dc, 0x13dc, 0x13dc, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'ip6erspan0\x00', 'veth1_vlan\x00'}, 0x0, 0x10a0, 0x10dc, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast2}}}, {{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'rose0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1434) 08:33:33 executing program 2: keyctl$join(0x1, &(0x7f0000001080)={'syz', 0x1}) 08:33:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x6, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x10c) 08:33:33 executing program 4: socketpair(0x1, 0x0, 0xfffffffc, 0x0) 08:33:33 executing program 1: perf_event_open(&(0x7f0000001f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd51ef677cbae01ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x148, 0x0, 0xb0, 0xffffffff, 0xffffffff, 0x27c, 0x27c, 0x27c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "bc736c0596b22e6183d95ab8e05e660d2e56eefca57d85654505c8737c93"}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'bond_slave_0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@uncond, 0x0, 0x100, 0x134, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x36c) 08:33:33 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') 08:33:33 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 08:33:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 08:33:33 executing program 4: clock_gettime(0xb32f86b0e19b5e90, 0x0) 08:33:33 executing program 1: openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) 08:33:33 executing program 5: socketpair(0x2c, 0x0, 0x0, 0x0) 08:33:33 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats_percpu\x00') 08:33:33 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000100)=@random={'security.', '/dev/hwrng\x00'}, 0x0, 0x0) 08:33:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 08:33:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00', r0) 08:33:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x894a, 0x0) 08:33:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x0, 0x94, 0x0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @REJECT={0x0, 'REJECT\x00'}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_virt_wifi\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x180, 0x1dc, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "6df2ea99a0b4ec4bd98fab7c632d1f75ac638827a583f9fb394d97134183d9742ee650b326804db1e92631297e57457dfa27b783517973b01c0d8e13c6cbea0e978ebaddf236372ccf49273da9d55e19af60718c2beec88c027bb0e5a7abed9747ab107747dfef1d628031dbe08f9231ec0b83b5a97772c374d12fd2491a002d"}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xfdd3) 08:33:33 executing program 3: openat$pfkey(0xffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x280, 0x0) 08:33:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_flags}) 08:33:33 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:33:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 08:33:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7) 08:33:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_aout(r0, 0x0, 0x0) 08:33:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'vlan1\x00', @ifru_flags}) 08:33:34 executing program 0: socketpair(0x10, 0x3, 0x9, 0x0) 08:33:34 executing program 4: mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:33:34 executing program 5: openat$pfkey(0xffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2a0681, 0x0) 08:33:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x384, 0xa0, 0xa0, 0x0, 0x0, 0xa0, 0x314, 0x314, 0x314, 0x314, 0x314, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller0\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3e0) 08:33:34 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:33:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 08:33:34 executing program 3: lstat(&(0x7f0000000040)='.\x00', &(0x7f0000000140)) 08:33:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5167a, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x55, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 08:33:34 executing program 5: r0 = socket(0x11, 0xa, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10041, 0x0, 0x0) 08:33:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000003980)={&(0x7f00000038c0), 0xc, &(0x7f0000000000)={0x0, 0x2e}}, 0x0) 08:33:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'team0\x00', @ifru_flags}) 08:33:34 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 08:33:34 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) 08:33:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:33:34 executing program 1: socket$inet(0x2, 0x80003, 0x0) 08:33:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000012c0)={0x0, {{0x2, 0x0, @multicast1}}, 0x2}, 0x8c) 08:33:34 executing program 0: io_setup(0x7a, &(0x7f0000000000)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f00000002c0)={0x0, 0x3938700}) 08:33:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0xd0, 0x0, 0x168, 0xffffffff, 0xffffffff, 0x344, 0x344, 0x344, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_virt_wifi\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x180, 0x1dc, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "6df2ea99a0b4ec4bd98fab7c632d1f75ac638827a583f9fb394d97134183d9742ee650b326804db1e92631297e57457dfa27b783517973b01c0d8e13c6cbea0e978ebaddf236372ccf49273da9d55e19af60718c2beec88c027bb0e5a7abed9747ab107747dfef1d628031dbe08f9231ec0b83b5a97772c374d12fd2491a002d"}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x434) 08:33:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xcc, 0x160, 0x0, 0xffffffff, 0xffffffff, 0x33c, 0x33c, 0x33c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_virt_wifi\x00', 'nr0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x180, 0x1dc, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "6df2ea99a0b4ec4bd98fab7c632d1f75ac638827a583f9fb394d97134183d9742ee650b326804db1e92631297e57457dfa27b783517973b01c0d8e13c6cbea0e978ebaddf236372ccf49273da9d55e19af60718c2beec88c027bb0e5a7abed9747ab107747dfef1d628031dbe08f9231ec0b83b5a97772c374d12fd2491a002d"}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x42c) 08:33:34 executing program 4: socketpair(0x26, 0x5, 0x7, 0x0) 08:33:34 executing program 2: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 08:33:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_LIMIT={0x4}]}}]}, 0x48}}, 0x0) 08:33:34 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000140), 0x0) [ 249.270557][T13322] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 08:33:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'ipvlan1\x00', @ifru_map}) 08:33:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x344, 0xffffffff, 0x0, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}, @common=@inet=@iprange={{0x64, 'iprange\x00'}, {@ipv4=@broadcast, @ipv6=@private2, @ipv4=@local, @ipv6=@private1}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_virt_wifi\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) 08:33:35 executing program 5: r0 = socket(0x10, 0x3, 0x9) write$binfmt_aout(r0, &(0x7f0000000040)={{0x0, 0x0, 0x6}}, 0x20) 08:33:35 executing program 4: r0 = gettid() sched_getparam(r0, &(0x7f0000000180)) 08:33:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_LIMIT={0x4}]}}]}, 0x48}}, 0x0) 08:33:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000000)={'rose0\x00', @ifru_names}) [ 249.816142][T13341] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 08:33:35 executing program 4: openat$pfkey(0xffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x111f42, 0x0) 08:33:35 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 08:33:35 executing program 5: perf_event_open(&(0x7f0000001f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_LIMIT={0x4}]}}]}, 0x48}}, 0x0) 08:33:35 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 08:33:35 executing program 0: lstat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 08:33:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000480)) 08:33:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x2bc, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x228, 0x228, 0x228, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xfffe}}}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'lo\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bond_slave_0\x00', 'batadv_slave_1\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xffffffffffffff5a) 08:33:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x150, 0xb8, 0x150, 0xffffffff, 0xffffffff, 0x2f4, 0x2f4, 0x2f4, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'ip6erspan0\x00', 'vlan1\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'xfrm0\x00'}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'ip6gretap0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'netpci0\x00'}, 0x0, 0x180, 0x1a4, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "6df2ea99a0b4ec4bd98fab7c632d1f75ac638827a583f9fb394d97134183d9742ee650b326804db1e92631297e57457dfa27b783517973b01c0d8e13c6cbea0e978ebaddf236372ccf49273da9d55e19af60718c2beec88c027bb0e5a7abed9747ab107747dfef1d628031dbe08f9231ec0b83b5a97772c374d12fd2491a002d", 0x55}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3e4) [ 250.062382][T13358] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 08:33:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x8, {0x2, 0x0, @multicast1}, 'ipvlan0\x00'}) 08:33:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 08:33:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_LIMIT={0x4}]}}]}, 0x48}}, 0x0) 08:33:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)='h', 0x1}], 0x3) 08:33:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0xf, 0xffffffff, 0x1dc, 0x1dc, 0xd0, 0xffffffff, 0xffffffff, 0x2d4, 0x2d4, 0x2d4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'geneve0\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x0, 'CLUSTERIP\x00', 0x0, {0x0, @random="744f5a6ea1c4"}}}, {{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'batadv_slave_1\x00'}, 0x0, 0x9c, 0xf8, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3d5) 08:33:36 executing program 2: io_setup(0x9, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000000)) 08:33:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "2c46799551216296", "ba311e3a042099bbd6869018f8362358", "cfdb0433", "c86a44a0da879cda"}, 0x28) 08:33:36 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000a80)='/proc/self/net/pfkey\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='user.incfs.id\x00', 0x0, 0x0) [ 250.328917][T13377] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 08:33:36 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 08:33:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 08:33:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'veth1\x00', @ifru_names}) 08:33:36 executing program 2: r0 = openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 08:33:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(r0, 0x409) 08:33:36 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 08:33:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8992, &(0x7f00000000c0)={'vlan1\x00', @ifru_flags}) 08:33:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="0118", 0x2) 08:33:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x2ec, 0xffffffff, 0x128, 0x128, 0x0, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x0, 0x100}}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'vlan0\x00', 'tunl0\x00'}, 0x0, 0xd4, 0x130, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x348) 08:33:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000140)="bb", 0x1}, {&(0x7f0000000240)='h', 0x1}], 0x3) 08:33:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000640)={{0x2, 0x0, @broadcast}, {0x0, @multicast}, 0x34, {0x2, 0x0, @multicast2}, 'veth1_virt_wifi\x00'}) 08:33:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x0, 0x0, 0x0, "4bd742b5cefa64061a3f316123b78abdaf32db9b6fecf801709aedfa27b56c4871c9fc4c087de446c05c4f3f85656c546391bb05075a11049a97759e8a3de5218614919ab48ba306f74791929b6adb2eeafb0a1413d22f9e66cac5fcb59617b5599796403949235e886a8ab7b902f3333afb6c6e3d1f737ff10a64030497638e3858c227dab9ae5032e6de39834e6bc44ab38edc96a7505440b4729387e6596bfb29416d3bb2451c5dbc54b8fff9e5272a82928863c79655c9d19031ec2177f4bb282464c63c5db5b713bed917c5ae2e0f86bd76129587b5138386386ec797bf63495d3f5229cec81ecd51fe82a8110da9eafce98b4f5272c2b45aa1a8778273e15e465bf36d02ec7795a296d92a34879f41c3b89226618d172131aa6f791cc7d361b61cfe31d387d26845bf2c86504079fb53909cf183678d8629ff83c0ff99c2662985855a9c2f8e7752eacc4171b1dd3101b1f273b8639cf2623af4358e8ea38a5aae03ac06d07cf435e30bde0b2b34b7b33762740b77cba1a81d22a5aac85501ceedb9172f4b61ab476c114f546df2dde53bcba76750b0475787153ce9ee056873f860a2316c19d36377b1a8c43fe66b3f1bd133d1afffc6dea1d24474743368866bc5d0d779b7e9bf74f1acc80316a9d2b77c95aa1817a9721cb0a6d21843feab3975b672a0c3a70422cb7afb7f38d9e5e90a81ad2cb7e504e1bc20fd741c495e1cba1fb116b11d253bd7afe03eb33382ec6843b189581584a876a585348c646f8a96fc0adf82bebe2a4ae8df1579a5337199228f3a0181088a5664d6d87dfa86e937295bcf6d9daf7be0c347a161aff32a85810d739151012156293bbd8820e6cfac5679d2a3ce5385f27ff23ec07e26c99bfbad776b6aef5c9978267df43003bbb447bbccd41be12d838ef90e5a1106d647cb1cc9e3d74ad2aaf671db81847899c76fad5e9841d9f2f1f16bd4ea0f7c86cb8f419737decf180dc85e1dd67cac7964f5915919897e97a3c577ae6f9fd7c38b3950c9841bedc40c543b015cd8d0ad702ae6ddfef6e2f56a1c6b1dcbd2db41e1c50bb254363b8b0925e6f7a87a47219b4f9d0ae90c9d03daa24727f6aed1c1e351757ae8424e115d4ea49c67d8984829c5f8689d16ef9b6d25d494ba49db82201eb11d6308f72cf2e1a8425ed7e5859b67ebad0853808a3367727fc279e41238899b1e84c83e57f3633728ffa70be697886e850834e7db4c8bb1dafe4bd978f50de390f3d479c3ff0e46c6a0769a24fb6e8380dfb1291ce3e9b8a07848c1a0ac38ae4852fd1a64ee8228bc7484978c30e3fbab4135c116131ca74e0c83366a0c7fd24a50fa7cce27807f0e5e45be7f33d160bd8c6dc1dbf719f392d48ab40eee706d5dfbc1a7a03c4e8ecdb03e8c90daba85b174cb88fe1460c22ede41149b54d77b9624557ef832540b70853fcb3be412322485b8adec33cd64cd63e89518546dfe9dd1c7ad70484f167a907c199792bacb2c64a7b740bd2651ba453a8f14ded4dd10121033a041403d17926683503992bf75c5672ac3a7ee61e01c44c0ef064893a2930c343dab30dc8ec821969e31eaa04d3ba9031506d4a1eb5c819473294812c69a8cdc5e80d1bf3e3f6ed66f74ffec664fb1ffc3acde24c06bd3e834468aa98402e73c7f80bac1359bff32f8c908071ce60179fb283523896b68ae1c0e3e568cfc425718404fd9306ef352e2c186527519a4806f4d1abe3f8c840f597be148cc277bca5a531e96e8c2d8466856a93c4178dcef2b2e365de9deb615d35bf6836888bf9d33f4853c44b256dadb0a023614d8fe476fe99d28f58001c596cb26aa6a0355d1bbb592ea3b4a0f62fa0de6c618274f5f5136bffd861a673fa4d0e2834f48516cc395f827ae9315e7ff3fc4b1db07f5069ebdad5d09ea6ea86416444414ab01f234e88de50a5b63655c3ea4537cae31100edff258d23d9ae27af0a664898f89ba6164ab7008c3f4c9bd3822b1afdd8a274a8354657a881af1f68d251d506e47def1a5542183975059839b3138b1d782726fe7f33983af7f116b8264268ce425586c5e5f5e2331774e45a57dc35fc0e31ea4a3f22ad87b476b48efa417464a92687f7d93e05eb627a90ac8fe61287d5098ad440bbe0f318378f2a004f28f3e9341ddad57f2d16d754345b756a2c49e49d6b14f9cd448c7e8c1e75bdc4d870e54cc6fef68ac873b3e80f9682be336d7c431c8d5a924bfc6fe1e506b7a43c2daceef9ba0c58cadc5a6f71a5f5694f81ad14f8024582705efa7b13bd7bb5bd63185ed39f3c81de248b5a98c764969cacc59ed26014d5b49f2f17cbac93d4124445ca1585df66de84e57317534bbd3c83047ca7887b665b5435209a8911632c4bf112a698ac06cf8e00b6b2a884c9be3b7990a85df06343dc758405fcb2fd4cbbd0bbf1e9fc38102a4451e425523b26135e83b5f40004bbaa4c5ea778eb7445eec9d419e756230694751b7e048dc0b66f74956145ea2544c319e5bef9572826310b9d0186705415a0e637c41fba821d890b78e6a13d1e05e391b9252830de39e07f662160029cc433b1acb826dad52662b8fc31a89aea8380c4a98fcdab1f80bb2a11f85e76c92e6970c6774f9a8bcbc9fc9fa1ed2fdae6b64da7a5311e2bf1cb8b8044406609cd95cca83bb3e0dcf33d579f5d6d71cbe9de40e4c75b221b36c1f9e15a3b8eb89a55854ec8aa090556874a3add8175b7c874f8efc0257b80b1b1a9c0a5f71af64f8cb2a52496c43f139b9c6afe716e8c95666886f826fcc6046e4aacdf213c51090a12db47e041fab82fccd1a9f10f795bf9c87c00ee9baac42ebf0499f0ab0080eaf6e822399406621e814e7c5f3dbddb88438484406662d79add63bfb688025eb9d8a22f621cd235ae68329b70ba188f1d91fceffa6223405fee923ecca71f512d5886137cf476da382259a05092a02488ba762ba2784f39cf9930f41ad6a0c5e60b55461fa3cd9755c4a4f6491a57cc36a10ff0779ec37fa4fe1a7a875c5cf1ce1a81f32aab3a75e668e6954e1daa964c21eb1de988b95de88a1e8e53f83a3f9dc6507b4a096588a315167ea4cddab4fa477a45705e4532f37633f4e9da409422e47a95b58ebb126ed691d2fb898b454a07d662a05c81923bfa6ffa2b034cb110c1015e6cbd8962d9fd2d1ce3f6f0e03821ee77ebb4543efde9e2678967ee0e416cdfcf4c9bc83dd89b668d15570664b61b9161439cc042633137d728560d3bdc4f062d091a149e412b75c1b019dbeed44ddeaed25f598e166a5a1c87a8da32d37f8622422598369ee394863ec152c99d7c0fff0ee13a55940c4c410683994499a4287ab9732ebebe64fa76ee402b63efdbba5e9d37d9fea2f2c63b769d2008a27e751fab09ac5c7b1dd4bba795623093773faa3408d51af54c8a46a7eae1de57f8da01f8bebf2c06d4cbc7293e7bbb0437461e16698a20a2c50d64e57dec4435c0beb9effc1a0f2f93181114b4c0f6e1ca99aba3e170869def2ae23905572111e2439a438d4fcee9cb47dd6be6ed2af1f5885c8077e44b6cbb5758abac91467576ea8880e11aeb7938c773dd413052f7312d054add4d89d7a9415da80ba693276b30383572b05bdece2fb945a4fb73a463372d29df2e82e8fdfaa70e0122d601af85bee0dd17895af8045b2c0104d40b5f7064cdecf9b6f5a38d95314f523db085ae3993055358e6d2889b8eb45f21981e2878d11c4ab99c1214b10ee09ee53c91fb2c7b7f7d8856d58e46f58f2c3d9aaf5e6f81ce4a0c3b1d5ca152c6e68f89199abc9eaad31d4d5efcead9480f6a88ce248c8a47f88eb547c8e6adca0461b6698d55c1d400eff557bb468f4d3a22f535b12658a36bbf0d3a0d9f7d61a68f1173cdb446de5756ff748478ffe39b93430d002d230cdb285908499bc596267ae14260d265f5f097508339fc2676519b8defcc6ad6d6140e51bd2da14e2de5534761c6e28405ffac50797c3ce72350e0aafdcdd084b714ec463eb85abc92560c34b5c1a3daa341f880060adeadfef15b07e0277173451c15734d5f9db30a0f5630eb1ebd00961ac2425c2092fc47a4184951f6e1d65357b68a1eb9a0e18bf03b609e4b3182f5ba9be511d3c4dadacf63230b30dd8bc50d93e2b0f215ffdfc1ffad20d1a0951a04e8efdfa39b62b580840b9918a99dd8f0672989a0037e729c991eb148ddffb8f6a6e3bfcea726c93df44d70b82a8dabd2a3e2cb8321e3af45dc916a556c3004ffe6dce1f5b534efa23a06512e01cd2bf95ca379cb2c53d1b1f38c1d1f08ebd228e20d24df72da41512ab23760873bf016a35c6df81f6a12ba975c4ca9bc56f0d5439169de32661f24c72dd11d6ac4049c9d9b8b5bb5323e4472d2ee88116dc4860eb79e0c2431a9bd4801bd12521bceeebeb3d76eb68b3f4566d1e268a8628e20954e3ab13cdee35d06876de0699a5e1fe27b93b9c8ae92eacb83898a2c6486bf2674a9d7ff55ecffa4aea7bb6500a178a399dfb8e1d5fdb0c102b8ca21aaa35e688be70c1e2704a3cd5f1d859f8d9ec0fa8c6d64d4dac4e34119a9c2abaef121e749a2252ec7cd9424b7372a29fa4a6282c90860cd97c5ae7a8638ad339a0b243989710288b10fece08bffd9d73a8a013b042983487c2b7f3b53a10dbcac903946aba064a474634c4ab1b0a99940d450de29d60b7d4cdea317944f8d226b3cd00bfb07b4776ca435bfcd0d62f26fc2afe28daf094ba40c9e364aeb9564492b5b8c121ff45b98ddd1977fe31bab1e38fcdf16f129d1ba5824ae9a728f88481c564f31fdc3952cdccad3569e4d4f7e868c72427bec0f5ab43694784e40647f9a0a705bf7c090fbff8385b9516a0ee3797305653cf49481abe9346a604b861852a9f8b994be56d0c758b8b13a2a3d66b6b8c1a5eb74cf18265ae4b86dda862598611356bd00512c8edd3c93009b990ef6a7bc05f35306bac80904b2f278bd1fb4e647a49cdd3ba86728c185c71628f8979f06ea8b870258730f9a015d907ef13f62f10aa7c4f5fe0cbf7ac46c4aab95ad0752c04ba3d327010c5afc0a8e9942478b449df88d32367ac2f0884c6a1ade4de0c2d78e299816a270d71a127993076fb98cc473543e3b4646a49768ed528042780f05ed4c583d5ac16db48eebf77d371b09f3e673f4130b82e6d5fb09cb786ebfa2bd2a1d3da7e764271ff05aa43053ca2dec10ae421e8f8b547585b914790c2795fbb7ad02cf406266644162c7d369882a937151364e4ef3fae18cb26754f7016dc0285b3996163e2a9b29d28cbb974c070c672853b2753cd2429"}, 0xec1) 08:33:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)) 08:33:36 executing program 2: r0 = gettid() sched_rr_get_interval(r0, &(0x7f00000000c0)) 08:33:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x7, &(0x7f0000000000)="83dfdc3f", 0x4) 08:33:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x9e4, 0x8b0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x950, 0xffffffff, 0xffffffff, 0x950, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'veth1\x00', 'team_slave_0\x00'}, 0x0, 0x850, 0x8b0, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'veth1_to_bridge\x00', 'xfrm0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xa40) 08:33:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x1cc, 0x1cc, 0xffffffff, 0xffffffff, 0x284, 0x284, 0x284, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'team0\x00'}, 0x0, 0xb4, 0xd8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "db8a"}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'vxcan1\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x32c) 08:33:36 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r0/1000+60000}}, 0x0) getitimer(0x2, &(0x7f00000000c0)) 08:33:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x6, @loopback, 0x0, 0x3, 'rr\x00'}, 0x2c) 08:33:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x13c, 0xa4, 0xa4, 0xffffffff, 0xffffffff, 0x27c, 0x27c, 0x27c, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'ipvlan0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xa4}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xe4, 0x140, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x284) 08:33:36 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) sched_rr_get_interval(0x0, &(0x7f0000001580)) 08:33:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4040055) 08:33:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000000c0)={'veth1_macvtap\x00', @ifru_flags}) 08:33:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 08:33:36 executing program 1: io_setup(0x8, &(0x7f0000000080)) 08:33:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:33:36 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) 08:33:36 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='pagemap\x00') 08:33:36 executing program 5: getitimer(0x7, 0x0) 08:33:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0xd0, 0x168, 0x168, 0xffffffff, 0xffffffff, 0x344, 0x344, 0x344, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_virt_wifi\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x130, 0x18c, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "6df2ea99a0b4ec4bd98fab7c632d1f75ac638827a583f9fb394d97134183d9742ee650b326804db1e92631297e57457dfa27b783517973b01c0d8e13c6cbea0e978ebaddf236372ccf49273da9d55e19af60718c2beec88c027bb0e5a7abed9747ab107747dfef1d628031dbe08f9231ec0b83b5a97772c374d12fd2491a002d"}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3e4) 08:33:37 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000003, 0x13, r0, 0x0) 08:33:37 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 08:33:37 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/tty/drivers\x00', 0x0, 0x0) 08:33:37 executing program 3: add_key$keyring(&(0x7f0000000500)='keyring\x00', 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb) 08:33:37 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x881) 08:33:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000240)=[{0x1c}, {0x6}]}) 08:33:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a8, 0x1a0, 0x26c, 0x1a0, 0x1a0, 0x0, 0x414, 0x414, 0x414, 0x414, 0x414, 0x6, 0x0, {[{{@ip={@loopback, @dev, 0x0, 0x0, 'veth1_to_hsr\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'vlan0\x00'}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan1\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'rose0\x00', 'bridge_slave_0\x00'}, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x94, 0xc4, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x504) 08:33:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) copy_file_range(r0, 0x0, r0, &(0x7f0000000500), 0x0, 0x0) 08:33:37 executing program 0: openat$pidfd(0xffffff9c, &(0x7f0000000440)='/proc/self\x00', 0x70282, 0x0) 08:33:37 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) 08:33:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x3ec, 0xffffffff, 0x1b4, 0x0, 0x120, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'caif0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@inet=@ipcomp={{0x2c, 'ipcomp\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x180, 0x1a4, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "6df2ea99a0b4ec4bd98fab7c632d1f75ac638827a583f9fb394d97134183d9742ee650b326804db1e92631297e57457dfa27b783517973b01c0d8e13c6cbea0e978ebaddf236372ccf49273da9d55e19af60718c2beec88c027bb0e5a7abed9747ab107747dfef1d628031dbe08f9231ec0b83b5a97772c374d12fd2491a002d"}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x448) 08:33:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) 08:33:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @multicast2}, 0xc) [ 251.739480][ T38] audit: type=1326 audit(1616920417.443:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13469 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 08:33:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:37 executing program 1: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, 0x0, 0x40) 08:33:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 08:33:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x334, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x2c4, 0x2c4, 0x2c4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'geneve0\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'batadv_slave_1\x00'}, 0x0, 0x9c, 0xf8, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x390) 08:33:37 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/zoneinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 08:33:37 executing program 0: open_tree(0xffffffffffffff9c, 0x0, 0x80) 08:33:37 executing program 1: request_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='id_resolver\x00', 0x0) 08:33:37 executing program 2: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a045bfe30f444d000114658f7cd623c5d2bb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a00"/88], 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200052e02, 0x40000000800007f, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x10) creat(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x1000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:33:37 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a045bfe30f444d000114658f7cd623c5d2bb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a00"/85], 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4aa6}, 0x8000000200052e02, 0x40000000800007f, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:33:37 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) dup2(r1, r0) 08:33:37 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a045bfe30f444d000114658f7cd623c5d2bb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4aa6}, 0x8000000200052e02, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:33:37 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) dup2(r1, r0) 08:33:37 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a045bfe30f444d000114658f7cd623c5d2bb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200052e02, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 252.316827][T13515] FS-Cache: Duplicate cookie detected [ 252.322576][T13515] FS-Cache: O-cookie c=ffff888148174178 [p=ffff888143028000 fl=222 nc=0 na=1] [ 252.332187][T13515] FS-Cache: O-cookie d=ffffffff89cbf5c0 n=ffff88807507f000 [ 252.343557][T13515] FS-Cache: O-key=[16] '0200000000000000020000807f000008' [ 252.352316][T13515] FS-Cache: N-cookie c=ffff8881481742f0 [p=ffff888143028000 fl=2 nc=0 na=1] [ 252.361174][T13515] FS-Cache: N-cookie d=ffffffff89cbf5c0 n=ffff8880284bc000 [ 252.368621][T13515] FS-Cache: N-key=[16] '0200000000000000020000807f000008' [ 252.379388][T13514] FS-Cache: Duplicate cookie detected [ 252.384922][T13514] FS-Cache: O-cookie c=ffff888148174178 [p=ffff888143028000 fl=222 nc=0 na=1] [ 252.394688][T13514] FS-Cache: O-cookie d=ffffffff89cbf5c0 n=ffff88807507f000 [ 252.402356][T13514] FS-Cache: O-key=[16] '0200000000000000020000807f000008' [ 252.409681][T13514] FS-Cache: N-cookie c=ffff8881430285e0 [p=ffff888143028000 fl=2 nc=0 na=1] [ 252.418436][T13514] FS-Cache: N-cookie d=ffffffff89cbf5c0 n=ffff888015a76000 [ 252.425655][T13514] FS-Cache: N-key=[16] '0200000000000000020000807f000008' [ 252.460810][T13522] FS-Cache: Duplicate cookie detected [ 252.466728][T13522] FS-Cache: O-cookie c=ffff888148174178 [p=ffff888143028000 fl=222 nc=0 na=1] [ 252.475608][T13522] FS-Cache: O-cookie d=ffffffff89cbf5c0 n=ffff88807507f000 [ 252.476137][T13514] ================================================================================ [ 252.482914][T13522] FS-Cache: O-key=[16] '0200000000000000020000807f000008' [ 252.483020][T13522] FS-Cache: N-cookie c=ffff888148174468 [p=ffff888143028000 fl=2 nc=0 na=1] 08:33:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'sit0\x00'}}}}, 0x2c}}, 0x0) 08:33:38 executing program 0: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a045bfe30f444d000114658f7cd623c5d2bb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a00"/90], 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4aa6}, 0x8000000200052e02, 0x40000000800007f, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) creat(&(0x7f00000001c0)='./file0\x00', 0x80) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x1000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 252.483037][T13522] FS-Cache: N-cookie d=ffffffff89cbf5c0 n=ffff888075708000 [ 252.483054][T13522] FS-Cache: N-key=[16] '0200000000000000020000807f000008' [ 252.543998][T13514] UBSAN: shift-out-of-bounds in net/sunrpc/xprt.c:658:14 [ 252.554972][T13514] shift exponent 19110 is too large for 64-bit type 'unsigned long' [ 252.574723][T13514] CPU: 1 PID: 13514 Comm: syz-executor.4 Not tainted 5.12.0-rc4-syzkaller #0 [ 252.583544][T13514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.593654][T13514] Call Trace: [ 252.596961][T13514] dump_stack+0x176/0x24e [ 252.601488][T13514] __ubsan_handle_shift_out_of_bounds+0x42e/0x4d0 [ 252.607982][T13514] ? seqcount_lockdep_reader_access+0x14c/0x170 [ 252.614355][T13514] ? ktime_get+0x27c/0x2b0 [ 252.618817][T13514] xprt_do_reserve+0x751/0x770 [ 252.624232][T13514] ? trace_rpc_request+0x260/0x260 [ 252.629460][T13514] ? trace_rpc_request+0x260/0x260 [ 252.634639][T13514] __rpc_execute+0x1e1/0xb10 [ 252.639354][T13514] rpc_execute+0x10d/0x200 [ 252.643802][T13514] rpc_run_task+0x5a4/0x740 [ 252.648340][T13514] rpc_create_xprt+0x2f3/0x700 [ 252.653425][T13514] ? __ip_vs_get_out_rt+0x880/0x2010 [ 252.658878][T13514] rpc_create+0x5df/0x8a0 [ 252.663263][T13514] nfs_create_rpc_client+0x5a0/0x740 [ 252.668744][T13514] nfs_init_client+0x53/0xf0 [ 252.673457][T13514] nfs_create_server+0x82d/0x2130 [ 252.678615][T13514] ? rcu_read_lock_sched_held+0x41/0xb0 [ 252.684253][T13514] nfs_try_get_tree+0x385/0x1040 [ 252.688665][T13527] FS-Cache: Duplicate cookie detected [ 252.689279][T13514] ? get_nfs_version+0x235/0x250 [ 252.689311][T13514] ? nfs_get_tree+0x104c/0x1450 [ 252.689391][T13514] vfs_get_tree+0x86/0x270 [ 252.699479][T13527] FS-Cache: O-cookie c=ffff888148174178 [p=ffff888143028000 fl=222 nc=0 na=1] [ 252.704563][T13514] path_mount+0x188a/0x29a0 [ 252.709142][T13527] FS-Cache: O-cookie d=ffffffff89cbf5c0 n=ffff88807507f000 [ 252.717839][T13514] __se_sys_mount+0x28c/0x320 [ 252.717869][T13514] ? lockdep_hardirqs_on+0x8d/0x130 [ 252.722522][T13527] FS-Cache: O-key=[16] ' [ 252.729664][T13514] do_syscall_64+0x2d/0x70 [ 252.729686][T13514] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 252.734418][T13527] 02 [ 252.739580][T13514] RIP: 0033:0x466459 [ 252.739601][T13514] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 252.739615][T13514] RSP: 002b:00007ff3a686f188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 252.739635][T13514] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 252.739648][T13514] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000020000100 [ 252.743946][T13527] 00 [ 252.748280][T13514] RBP: 00000000004bf9fb R08: 000000002000a000 R09: 0000000000000000 [ 252.748295][T13514] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 252.748306][T13514] R13: 00007ffcb8ec4f5f R14: 00007ff3a686f300 R15: 0000000000022000 [ 252.793920][T13514] ================================================================================ [ 252.797589][T13527] 000000000000020000807f000008 [ 252.815393][T13514] Kernel panic - not syncing: panic_on_warn set ... [ 252.817447][T13527] ' [ 252.825367][T13514] CPU: 1 PID: 13514 Comm: syz-executor.4 Not tainted 5.12.0-rc4-syzkaller #0 [ 252.825389][T13514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.825400][T13514] Call Trace: [ 252.825410][T13514] dump_stack+0x176/0x24e [ 252.825439][T13514] panic+0x291/0x800 [ 252.833696][T13527] FS-Cache: N-cookie c=ffff8881481745e0 [p=ffff888143028000 fl=2 nc=0 na=1] [ 252.842912][T13514] ? __ubsan_handle_shift_out_of_bounds+0x451/0x4d0 [ 252.842940][T13514] ? dump_stack+0x1f5/0x24e [ 252.842961][T13514] __ubsan_handle_shift_out_of_bounds+0x4c8/0x4d0 [ 252.842988][T13514] ? seqcount_lockdep_reader_access+0x14c/0x170 [ 252.847780][T13527] FS-Cache: N-cookie d=ffffffff89cbf5c0 n=ffff888027db3000 [ 252.854302][T13514] ? ktime_get+0x27c/0x2b0 [ 252.854329][T13514] xprt_do_reserve+0x751/0x770 [ 252.856783][T13527] FS-Cache: N-key=[16] ' [ 252.865490][T13514] ? trace_rpc_request+0x260/0x260 [ 252.865515][T13514] ? trace_rpc_request+0x260/0x260 [ 252.875611][T13527] 02 [ 252.878845][T13514] __rpc_execute+0x1e1/0xb10 [ 252.878885][T13514] rpc_execute+0x10d/0x200 [ 252.878908][T13514] rpc_run_task+0x5a4/0x740 [ 252.878936][T13514] rpc_create_xprt+0x2f3/0x700 [ 252.883271][T13527] 00 [ 252.887141][T13514] ? __ip_vs_get_out_rt+0x880/0x2010 [ 252.887165][T13514] rpc_create+0x5df/0x8a0 [ 252.887202][T13514] nfs_create_rpc_client+0x5a0/0x740 [ 252.895954][T13527] 00 [ 252.902461][T13514] nfs_init_client+0x53/0xf0 [ 252.902489][T13514] nfs_create_server+0x82d/0x2130 [ 252.907495][T13527] 00 [ 252.913861][T13514] ? rcu_read_lock_sched_held+0x41/0xb0 [ 252.920129][T13527] 00 [ 252.928060][T13514] nfs_try_get_tree+0x385/0x1040 [ 252.928092][T13514] ? get_nfs_version+0x235/0x250 [ 252.928115][T13514] ? nfs_get_tree+0x104c/0x1450 [ 252.928143][T13514] vfs_get_tree+0x86/0x270 [ 252.932550][T13527] 00 [ 252.937298][T13514] path_mount+0x188a/0x29a0 [ 252.937332][T13514] __se_sys_mount+0x28c/0x320 [ 252.937352][T13514] ? lockdep_hardirqs_on+0x8d/0x130 [ 252.941627][T13527] 00 [ 252.946707][T13514] do_syscall_64+0x2d/0x70 [ 252.946729][T13514] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 252.946750][T13514] RIP: 0033:0x466459 [ 252.946769][T13514] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 252.946785][T13514] RSP: 002b:00007ff3a686f188 EFLAGS: 00000246 [ 252.951889][T13527] 00 [ 252.954355][T13514] ORIG_RAX: 00000000000000a5 [ 252.954364][T13514] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 252.954377][T13514] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000020000100 [ 252.954390][T13514] RBP: 00000000004bf9fb R08: 000000002000a000 R09: 0000000000000000 [ 252.954402][T13514] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 252.954414][T13514] R13: 00007ffcb8ec4f5f R14: 00007ff3a686f300 R15: 0000000000022000 [ 252.959033][T13527] 02 [ 252.968644][T13514] Kernel Offset: disabled [ 253.147323][T13514] Rebooting in 86400 seconds..