Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.10.11' (ECDSA) to the list of known hosts. 2021/01/05 20:27:36 fuzzer started 2021/01/05 20:27:38 dialing manager at 10.128.0.26:42665 2021/01/05 20:27:38 syscalls: 3441 2021/01/05 20:27:38 code coverage: enabled 2021/01/05 20:27:38 comparison tracing: enabled 2021/01/05 20:27:38 extra coverage: enabled 2021/01/05 20:27:38 setuid sandbox: enabled 2021/01/05 20:27:38 namespace sandbox: enabled 2021/01/05 20:27:38 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/05 20:27:38 fault injection: enabled 2021/01/05 20:27:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/05 20:27:38 net packet injection: enabled 2021/01/05 20:27:38 net device setup: enabled 2021/01/05 20:27:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/05 20:27:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/05 20:27:38 USB emulation: enabled 2021/01/05 20:27:38 hci packet injection: enabled 2021/01/05 20:27:38 wifi device emulation: enabled 2021/01/05 20:27:38 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/05 20:27:38 fetching corpus: 50, signal 12021/15901 (executing program) 2021/01/05 20:27:38 fetching corpus: 100, signal 23222/28878 (executing program) 2021/01/05 20:27:38 fetching corpus: 150, signal 27451/34917 (executing program) 2021/01/05 20:27:38 fetching corpus: 200, signal 32929/42147 (executing program) 2021/01/05 20:27:38 fetching corpus: 250, signal 38929/49843 (executing program) 2021/01/05 20:27:39 fetching corpus: 300, signal 44108/56676 (executing program) 2021/01/05 20:27:39 fetching corpus: 350, signal 47841/62051 (executing program) 2021/01/05 20:27:39 fetching corpus: 400, signal 51282/67112 (executing program) 2021/01/05 20:27:39 fetching corpus: 450, signal 54893/72332 (executing program) 2021/01/05 20:27:39 fetching corpus: 500, signal 59160/78121 (executing program) 2021/01/05 20:27:39 fetching corpus: 550, signal 62009/82530 (executing program) 2021/01/05 20:27:39 fetching corpus: 600, signal 65264/87266 (executing program) 2021/01/05 20:27:39 fetching corpus: 650, signal 67276/90845 (executing program) 2021/01/05 20:27:39 fetching corpus: 700, signal 70169/95217 (executing program) 2021/01/05 20:27:39 fetching corpus: 750, signal 72685/99226 (executing program) 2021/01/05 20:27:39 fetching corpus: 800, signal 75321/103323 (executing program) 2021/01/05 20:27:39 fetching corpus: 850, signal 78099/107481 (executing program) 2021/01/05 20:27:40 fetching corpus: 900, signal 80474/111272 (executing program) 2021/01/05 20:27:40 fetching corpus: 950, signal 83115/115252 (executing program) 2021/01/05 20:27:40 fetching corpus: 1000, signal 85236/118749 (executing program) 2021/01/05 20:27:40 fetching corpus: 1050, signal 86805/121758 (executing program) 2021/01/05 20:27:40 fetching corpus: 1100, signal 88219/124584 (executing program) 2021/01/05 20:27:40 fetching corpus: 1150, signal 89286/127111 (executing program) 2021/01/05 20:27:40 fetching corpus: 1200, signal 90361/129640 (executing program) 2021/01/05 20:27:40 fetching corpus: 1250, signal 91701/132409 (executing program) 2021/01/05 20:27:41 fetching corpus: 1300, signal 93403/135453 (executing program) 2021/01/05 20:27:41 fetching corpus: 1350, signal 95653/138957 (executing program) 2021/01/05 20:27:41 fetching corpus: 1400, signal 97209/141852 (executing program) 2021/01/05 20:27:41 fetching corpus: 1450, signal 98789/144775 (executing program) 2021/01/05 20:27:41 fetching corpus: 1500, signal 100248/147545 (executing program) 2021/01/05 20:27:41 fetching corpus: 1550, signal 101312/149968 (executing program) 2021/01/05 20:27:41 fetching corpus: 1600, signal 102748/152731 (executing program) 2021/01/05 20:27:42 fetching corpus: 1650, signal 103893/155207 (executing program) 2021/01/05 20:27:42 fetching corpus: 1700, signal 105523/158151 (executing program) 2021/01/05 20:27:42 fetching corpus: 1750, signal 107282/161112 (executing program) 2021/01/05 20:27:42 fetching corpus: 1800, signal 108260/163470 (executing program) 2021/01/05 20:27:43 fetching corpus: 1850, signal 109562/166033 (executing program) 2021/01/05 20:27:43 fetching corpus: 1900, signal 110601/168373 (executing program) 2021/01/05 20:27:43 fetching corpus: 1950, signal 111459/170567 (executing program) 2021/01/05 20:27:43 fetching corpus: 2000, signal 112991/173302 (executing program) 2021/01/05 20:27:43 fetching corpus: 2050, signal 114795/176257 (executing program) 2021/01/05 20:27:44 fetching corpus: 2100, signal 115663/178423 (executing program) 2021/01/05 20:27:44 fetching corpus: 2150, signal 117267/181110 (executing program) 2021/01/05 20:27:44 fetching corpus: 2200, signal 119265/184197 (executing program) 2021/01/05 20:27:45 fetching corpus: 2250, signal 120350/186483 (executing program) 2021/01/05 20:27:45 fetching corpus: 2300, signal 121225/188610 (executing program) 2021/01/05 20:27:45 fetching corpus: 2350, signal 122132/190773 (executing program) 2021/01/05 20:27:45 fetching corpus: 2400, signal 122920/192845 (executing program) 2021/01/05 20:27:46 fetching corpus: 2450, signal 124085/195120 (executing program) 2021/01/05 20:27:46 fetching corpus: 2500, signal 125088/197309 (executing program) 2021/01/05 20:27:46 fetching corpus: 2550, signal 126595/199846 (executing program) 2021/01/05 20:27:46 fetching corpus: 2600, signal 127831/202214 (executing program) 2021/01/05 20:27:47 fetching corpus: 2650, signal 129263/204713 (executing program) 2021/01/05 20:27:47 fetching corpus: 2700, signal 130099/206748 (executing program) 2021/01/05 20:27:47 fetching corpus: 2750, signal 131126/208927 (executing program) 2021/01/05 20:27:47 fetching corpus: 2800, signal 131947/210940 (executing program) 2021/01/05 20:27:48 fetching corpus: 2850, signal 133001/213140 (executing program) 2021/01/05 20:27:48 fetching corpus: 2900, signal 134052/215297 (executing program) 2021/01/05 20:27:48 fetching corpus: 2950, signal 134912/217289 (executing program) 2021/01/05 20:27:48 fetching corpus: 3000, signal 135955/219325 (executing program) 2021/01/05 20:27:49 fetching corpus: 3050, signal 137697/221925 (executing program) 2021/01/05 20:27:49 fetching corpus: 3100, signal 138467/223824 (executing program) 2021/01/05 20:27:49 fetching corpus: 3150, signal 139737/226088 (executing program) 2021/01/05 20:27:49 fetching corpus: 3200, signal 140546/227919 (executing program) 2021/01/05 20:27:50 fetching corpus: 3250, signal 141445/229920 (executing program) 2021/01/05 20:27:50 fetching corpus: 3300, signal 142277/231813 (executing program) 2021/01/05 20:27:50 fetching corpus: 3350, signal 143166/233742 (executing program) 2021/01/05 20:27:50 fetching corpus: 3400, signal 143863/235553 (executing program) 2021/01/05 20:27:51 fetching corpus: 3450, signal 144809/237517 (executing program) 2021/01/05 20:27:51 fetching corpus: 3500, signal 146380/239857 (executing program) 2021/01/05 20:27:51 fetching corpus: 3550, signal 147242/241772 (executing program) 2021/01/05 20:27:51 fetching corpus: 3600, signal 148065/243624 (executing program) 2021/01/05 20:27:52 fetching corpus: 3650, signal 148762/245386 (executing program) 2021/01/05 20:27:52 fetching corpus: 3700, signal 149256/246995 (executing program) 2021/01/05 20:27:52 fetching corpus: 3750, signal 151548/249799 (executing program) 2021/01/05 20:27:52 fetching corpus: 3800, signal 152251/251536 (executing program) 2021/01/05 20:27:53 fetching corpus: 3850, signal 153060/253387 (executing program) 2021/01/05 20:27:53 fetching corpus: 3900, signal 153730/255157 (executing program) 2021/01/05 20:27:53 fetching corpus: 3950, signal 154600/257019 (executing program) 2021/01/05 20:27:53 fetching corpus: 4000, signal 155241/258705 (executing program) 2021/01/05 20:27:54 fetching corpus: 4050, signal 156254/260567 (executing program) 2021/01/05 20:27:54 fetching corpus: 4100, signal 157415/262568 (executing program) 2021/01/05 20:27:54 fetching corpus: 4150, signal 157941/264117 (executing program) 2021/01/05 20:27:54 fetching corpus: 4200, signal 158643/265781 (executing program) 2021/01/05 20:27:55 fetching corpus: 4250, signal 159248/267386 (executing program) 2021/01/05 20:27:55 fetching corpus: 4300, signal 159891/268974 (executing program) 2021/01/05 20:27:55 fetching corpus: 4350, signal 160814/270774 (executing program) 2021/01/05 20:27:55 fetching corpus: 4400, signal 161561/272503 (executing program) 2021/01/05 20:27:56 fetching corpus: 4450, signal 162109/274048 (executing program) 2021/01/05 20:27:56 fetching corpus: 4500, signal 162596/275545 (executing program) 2021/01/05 20:27:56 fetching corpus: 4550, signal 163352/277211 (executing program) 2021/01/05 20:27:56 fetching corpus: 4600, signal 163962/278785 (executing program) 2021/01/05 20:27:57 fetching corpus: 4650, signal 165026/280596 (executing program) 2021/01/05 20:27:57 fetching corpus: 4700, signal 165981/282424 (executing program) 2021/01/05 20:27:57 fetching corpus: 4750, signal 166512/283967 (executing program) 2021/01/05 20:27:57 fetching corpus: 4800, signal 166928/285381 (executing program) 2021/01/05 20:27:58 fetching corpus: 4850, signal 167539/287012 (executing program) 2021/01/05 20:27:58 fetching corpus: 4900, signal 168110/288557 (executing program) 2021/01/05 20:27:58 fetching corpus: 4950, signal 169465/290471 (executing program) 2021/01/05 20:27:58 fetching corpus: 5000, signal 170064/292022 (executing program) 2021/01/05 20:27:59 fetching corpus: 5050, signal 170598/293512 (executing program) 2021/01/05 20:27:59 fetching corpus: 5100, signal 171393/295160 (executing program) 2021/01/05 20:27:59 fetching corpus: 5150, signal 171776/296539 (executing program) 2021/01/05 20:28:00 fetching corpus: 5200, signal 172464/298136 (executing program) 2021/01/05 20:28:00 fetching corpus: 5250, signal 173534/299897 (executing program) 2021/01/05 20:28:00 fetching corpus: 5300, signal 174034/301354 (executing program) 2021/01/05 20:28:00 fetching corpus: 5350, signal 174986/303010 (executing program) 2021/01/05 20:28:01 fetching corpus: 5400, signal 175635/304491 (executing program) 2021/01/05 20:28:01 fetching corpus: 5450, signal 176254/305975 (executing program) 2021/01/05 20:28:01 fetching corpus: 5500, signal 176822/307414 (executing program) 2021/01/05 20:28:01 fetching corpus: 5550, signal 177509/308915 (executing program) 2021/01/05 20:28:02 fetching corpus: 5600, signal 177963/310296 (executing program) 2021/01/05 20:28:02 fetching corpus: 5650, signal 178380/311662 (executing program) 2021/01/05 20:28:02 fetching corpus: 5700, signal 178953/313082 (executing program) 2021/01/05 20:28:02 fetching corpus: 5750, signal 179554/314513 (executing program) 2021/01/05 20:28:03 fetching corpus: 5800, signal 180239/315950 (executing program) 2021/01/05 20:28:03 fetching corpus: 5850, signal 180778/317327 (executing program) 2021/01/05 20:28:03 fetching corpus: 5900, signal 181244/318717 (executing program) 2021/01/05 20:28:03 fetching corpus: 5950, signal 181841/320127 (executing program) 2021/01/05 20:28:04 fetching corpus: 6000, signal 183241/321891 (executing program) 2021/01/05 20:28:04 fetching corpus: 6050, signal 183805/323249 (executing program) 2021/01/05 20:28:04 fetching corpus: 6100, signal 184320/324578 (executing program) 2021/01/05 20:28:04 fetching corpus: 6150, signal 185056/325998 (executing program) 2021/01/05 20:28:05 fetching corpus: 6200, signal 185569/327377 (executing program) 2021/01/05 20:28:05 fetching corpus: 6250, signal 186049/328716 (executing program) 2021/01/05 20:28:05 fetching corpus: 6300, signal 186558/330072 (executing program) 2021/01/05 20:28:05 fetching corpus: 6350, signal 186950/331353 (executing program) 2021/01/05 20:28:06 fetching corpus: 6400, signal 187782/332780 (executing program) 2021/01/05 20:28:06 fetching corpus: 6450, signal 188503/334173 (executing program) 2021/01/05 20:28:06 fetching corpus: 6500, signal 189295/335614 (executing program) 2021/01/05 20:28:06 fetching corpus: 6550, signal 189649/336881 (executing program) 2021/01/05 20:28:06 fetching corpus: 6600, signal 190177/338191 (executing program) 2021/01/05 20:28:07 fetching corpus: 6650, signal 190978/339618 (executing program) 2021/01/05 20:28:07 fetching corpus: 6700, signal 191411/340894 (executing program) 2021/01/05 20:28:07 fetching corpus: 6750, signal 191919/342191 (executing program) 2021/01/05 20:28:07 fetching corpus: 6800, signal 192674/343563 (executing program) 2021/01/05 20:28:08 fetching corpus: 6850, signal 193098/344782 (executing program) 2021/01/05 20:28:08 fetching corpus: 6900, signal 193504/345964 (executing program) 2021/01/05 20:28:08 fetching corpus: 6950, signal 194211/347305 (executing program) 2021/01/05 20:28:08 fetching corpus: 7000, signal 194768/348571 (executing program) 2021/01/05 20:28:09 fetching corpus: 7050, signal 195205/349818 (executing program) 2021/01/05 20:28:09 fetching corpus: 7100, signal 195719/351061 (executing program) 2021/01/05 20:28:09 fetching corpus: 7150, signal 196204/352270 (executing program) 2021/01/05 20:28:09 fetching corpus: 7200, signal 196828/353550 (executing program) 2021/01/05 20:28:09 fetching corpus: 7250, signal 197318/354757 (executing program) 2021/01/05 20:28:10 fetching corpus: 7300, signal 197897/356017 (executing program) 2021/01/05 20:28:10 fetching corpus: 7350, signal 198459/357263 (executing program) 2021/01/05 20:28:10 fetching corpus: 7400, signal 198976/358508 (executing program) 2021/01/05 20:28:11 fetching corpus: 7450, signal 199431/359703 (executing program) 2021/01/05 20:28:11 fetching corpus: 7500, signal 199959/360934 (executing program) 2021/01/05 20:28:11 fetching corpus: 7550, signal 200479/362159 (executing program) 2021/01/05 20:28:11 fetching corpus: 7600, signal 201023/363453 (executing program) 2021/01/05 20:28:12 fetching corpus: 7650, signal 201628/364678 (executing program) 2021/01/05 20:28:12 fetching corpus: 7700, signal 202100/365804 (executing program) 2021/01/05 20:28:12 fetching corpus: 7750, signal 202613/366959 (executing program) 2021/01/05 20:28:12 fetching corpus: 7800, signal 203232/368200 (executing program) 2021/01/05 20:28:13 fetching corpus: 7850, signal 203707/369401 (executing program) 2021/01/05 20:28:13 fetching corpus: 7900, signal 204103/370530 (executing program) 2021/01/05 20:28:13 fetching corpus: 7950, signal 205303/371881 (executing program) 2021/01/05 20:28:13 fetching corpus: 8000, signal 205872/373045 (executing program) 2021/01/05 20:28:14 fetching corpus: 8050, signal 206449/374257 (executing program) 2021/01/05 20:28:14 fetching corpus: 8100, signal 207645/375572 (executing program) 2021/01/05 20:28:14 fetching corpus: 8150, signal 209439/377043 (executing program) 2021/01/05 20:28:14 fetching corpus: 8200, signal 209672/378177 (executing program) 2021/01/05 20:28:14 fetching corpus: 8250, signal 210321/379374 (executing program) 2021/01/05 20:28:15 fetching corpus: 8300, signal 210790/380520 (executing program) 2021/01/05 20:28:15 fetching corpus: 8350, signal 211227/381597 (executing program) 2021/01/05 20:28:15 fetching corpus: 8400, signal 211523/382692 (executing program) 2021/01/05 20:28:15 fetching corpus: 8450, signal 212062/383788 (executing program) 2021/01/05 20:28:16 fetching corpus: 8500, signal 212434/384873 (executing program) 2021/01/05 20:28:16 fetching corpus: 8550, signal 213143/385969 (executing program) 2021/01/05 20:28:16 fetching corpus: 8600, signal 213873/387161 (executing program) 2021/01/05 20:28:17 fetching corpus: 8650, signal 214381/388293 (executing program) 2021/01/05 20:28:17 fetching corpus: 8700, signal 215219/389441 (executing program) 2021/01/05 20:28:17 fetching corpus: 8750, signal 215826/390570 (executing program) 2021/01/05 20:28:17 fetching corpus: 8800, signal 216183/391671 (executing program) 2021/01/05 20:28:17 fetching corpus: 8850, signal 216661/392790 (executing program) 2021/01/05 20:28:18 fetching corpus: 8900, signal 217127/393840 (executing program) 2021/01/05 20:28:18 fetching corpus: 8950, signal 217482/394909 (executing program) 2021/01/05 20:28:18 fetching corpus: 9000, signal 217898/395958 (executing program) 2021/01/05 20:28:18 fetching corpus: 9050, signal 218363/397046 (executing program) 2021/01/05 20:28:19 fetching corpus: 9100, signal 218871/398126 (executing program) 2021/01/05 20:28:19 fetching corpus: 9150, signal 219218/399160 (executing program) 2021/01/05 20:28:19 fetching corpus: 9200, signal 219813/400181 (executing program) 2021/01/05 20:28:19 fetching corpus: 9250, signal 220361/401227 (executing program) 2021/01/05 20:28:20 fetching corpus: 9300, signal 220743/402248 (executing program) 2021/01/05 20:28:20 fetching corpus: 9350, signal 221131/403278 (executing program) 2021/01/05 20:28:20 fetching corpus: 9400, signal 221518/404285 (executing program) 2021/01/05 20:28:20 fetching corpus: 9450, signal 222324/405286 (executing program) 2021/01/05 20:28:21 fetching corpus: 9500, signal 222918/406330 (executing program) 2021/01/05 20:28:21 fetching corpus: 9550, signal 223332/407364 (executing program) 2021/01/05 20:28:21 fetching corpus: 9600, signal 223886/408342 (executing program) 2021/01/05 20:28:21 fetching corpus: 9650, signal 224564/409369 (executing program) 2021/01/05 20:28:22 fetching corpus: 9700, signal 225332/410397 (executing program) 2021/01/05 20:28:22 fetching corpus: 9750, signal 225629/411385 (executing program) 2021/01/05 20:28:22 fetching corpus: 9800, signal 225908/412350 (executing program) 2021/01/05 20:28:22 fetching corpus: 9850, signal 226184/413361 (executing program) 2021/01/05 20:28:23 fetching corpus: 9900, signal 226558/414380 (executing program) 2021/01/05 20:28:23 fetching corpus: 9950, signal 226957/415331 (executing program) 2021/01/05 20:28:23 fetching corpus: 10000, signal 227278/416306 (executing program) 2021/01/05 20:28:23 fetching corpus: 10050, signal 227601/417247 (executing program) 2021/01/05 20:28:24 fetching corpus: 10100, signal 228230/418194 (executing program) 2021/01/05 20:28:24 fetching corpus: 10150, signal 228858/419157 (executing program) 2021/01/05 20:28:24 fetching corpus: 10200, signal 229347/420153 (executing program) 2021/01/05 20:28:24 fetching corpus: 10250, signal 229629/421141 (executing program) 2021/01/05 20:28:25 fetching corpus: 10300, signal 230080/422113 (executing program) 2021/01/05 20:28:25 fetching corpus: 10350, signal 231242/423050 (executing program) 2021/01/05 20:28:25 fetching corpus: 10400, signal 231609/423970 (executing program) 2021/01/05 20:28:25 fetching corpus: 10450, signal 231957/424861 (executing program) 2021/01/05 20:28:26 fetching corpus: 10500, signal 232371/425803 (executing program) 2021/01/05 20:28:26 fetching corpus: 10550, signal 232923/426713 (executing program) 2021/01/05 20:28:26 fetching corpus: 10600, signal 233258/427646 (executing program) 2021/01/05 20:28:26 fetching corpus: 10650, signal 233785/428498 (executing program) 2021/01/05 20:28:27 fetching corpus: 10700, signal 234129/428879 (executing program) 2021/01/05 20:28:27 fetching corpus: 10750, signal 235128/428879 (executing program) 2021/01/05 20:28:27 fetching corpus: 10800, signal 235516/428879 (executing program) 2021/01/05 20:28:27 fetching corpus: 10850, signal 235773/428879 (executing program) 2021/01/05 20:28:28 fetching corpus: 10900, signal 236286/428879 (executing program) 2021/01/05 20:28:28 fetching corpus: 10950, signal 236697/428879 (executing program) 2021/01/05 20:28:28 fetching corpus: 11000, signal 237064/428879 (executing program) 2021/01/05 20:28:28 fetching corpus: 11050, signal 237453/428879 (executing program) 2021/01/05 20:28:29 fetching corpus: 11100, signal 237830/428879 (executing program) 2021/01/05 20:28:29 fetching corpus: 11150, signal 238125/428879 (executing program) 2021/01/05 20:28:29 fetching corpus: 11200, signal 238620/428879 (executing program) 2021/01/05 20:28:29 fetching corpus: 11250, signal 238985/428879 (executing program) 2021/01/05 20:28:30 fetching corpus: 11300, signal 241427/428886 (executing program) 2021/01/05 20:28:30 fetching corpus: 11350, signal 241753/428886 (executing program) 2021/01/05 20:28:30 fetching corpus: 11400, signal 242125/428886 (executing program) 2021/01/05 20:28:30 fetching corpus: 11450, signal 242495/428886 (executing program) 2021/01/05 20:28:31 fetching corpus: 11500, signal 242780/428886 (executing program) 2021/01/05 20:28:31 fetching corpus: 11550, signal 243243/428886 (executing program) 2021/01/05 20:28:31 fetching corpus: 11600, signal 243650/428886 (executing program) 2021/01/05 20:28:31 fetching corpus: 11650, signal 243974/428886 (executing program) 2021/01/05 20:28:31 fetching corpus: 11700, signal 244406/428886 (executing program) 2021/01/05 20:28:32 fetching corpus: 11750, signal 244750/428886 (executing program) 2021/01/05 20:28:32 fetching corpus: 11800, signal 245096/428887 (executing program) 2021/01/05 20:28:32 fetching corpus: 11850, signal 245538/428887 (executing program) 2021/01/05 20:28:32 fetching corpus: 11900, signal 245924/428887 (executing program) 2021/01/05 20:28:32 fetching corpus: 11950, signal 246225/428887 (executing program) 2021/01/05 20:28:33 fetching corpus: 12000, signal 246597/428887 (executing program) 2021/01/05 20:28:33 fetching corpus: 12050, signal 247234/428887 (executing program) 2021/01/05 20:28:33 fetching corpus: 12100, signal 247492/428887 (executing program) 2021/01/05 20:28:33 fetching corpus: 12150, signal 248071/428887 (executing program) 2021/01/05 20:28:34 fetching corpus: 12200, signal 248606/428887 (executing program) 2021/01/05 20:28:34 fetching corpus: 12250, signal 248872/428887 (executing program) 2021/01/05 20:28:34 fetching corpus: 12300, signal 249448/428887 (executing program) 2021/01/05 20:28:35 fetching corpus: 12350, signal 249771/428887 (executing program) 2021/01/05 20:28:35 fetching corpus: 12400, signal 250395/428887 (executing program) 2021/01/05 20:28:35 fetching corpus: 12450, signal 251025/428887 (executing program) 2021/01/05 20:28:35 fetching corpus: 12500, signal 251259/428887 (executing program) 2021/01/05 20:28:36 fetching corpus: 12550, signal 251546/428887 (executing program) 2021/01/05 20:28:36 fetching corpus: 12600, signal 251837/428887 (executing program) 2021/01/05 20:28:36 fetching corpus: 12650, signal 252085/428887 (executing program) 2021/01/05 20:28:36 fetching corpus: 12700, signal 252472/428887 (executing program) 2021/01/05 20:28:36 fetching corpus: 12750, signal 252870/428887 (executing program) 2021/01/05 20:28:37 fetching corpus: 12800, signal 253114/428887 (executing program) 2021/01/05 20:28:37 fetching corpus: 12850, signal 253440/428887 (executing program) 2021/01/05 20:28:37 fetching corpus: 12900, signal 253772/428887 (executing program) 2021/01/05 20:28:38 fetching corpus: 12950, signal 254392/428887 (executing program) 2021/01/05 20:28:38 fetching corpus: 13000, signal 254676/428887 (executing program) 2021/01/05 20:28:38 fetching corpus: 13050, signal 254909/428887 (executing program) 2021/01/05 20:28:38 fetching corpus: 13100, signal 255640/428887 (executing program) 2021/01/05 20:28:38 fetching corpus: 13150, signal 255947/428887 (executing program) 2021/01/05 20:28:39 fetching corpus: 13200, signal 256237/428887 (executing program) 2021/01/05 20:28:39 fetching corpus: 13250, signal 256547/428887 (executing program) 2021/01/05 20:28:39 fetching corpus: 13300, signal 256782/428887 (executing program) 2021/01/05 20:28:40 fetching corpus: 13350, signal 257056/428887 (executing program) 2021/01/05 20:28:40 fetching corpus: 13400, signal 257589/428887 (executing program) 2021/01/05 20:28:40 fetching corpus: 13450, signal 257809/428887 (executing program) 2021/01/05 20:28:40 fetching corpus: 13500, signal 258159/428887 (executing program) 2021/01/05 20:28:41 fetching corpus: 13550, signal 258510/428888 (executing program) 2021/01/05 20:28:41 fetching corpus: 13600, signal 258841/428888 (executing program) 2021/01/05 20:28:41 fetching corpus: 13650, signal 259135/428888 (executing program) 2021/01/05 20:28:41 fetching corpus: 13700, signal 259760/428888 (executing program) 2021/01/05 20:28:41 fetching corpus: 13750, signal 260170/428888 (executing program) 2021/01/05 20:28:42 fetching corpus: 13800, signal 260671/428888 (executing program) 2021/01/05 20:28:42 fetching corpus: 13850, signal 261094/428888 (executing program) 2021/01/05 20:28:42 fetching corpus: 13900, signal 261583/428893 (executing program) 2021/01/05 20:28:42 fetching corpus: 13950, signal 261938/428893 (executing program) 2021/01/05 20:28:43 fetching corpus: 14000, signal 262199/428893 (executing program) 2021/01/05 20:28:43 fetching corpus: 14050, signal 262544/428893 (executing program) 2021/01/05 20:28:43 fetching corpus: 14100, signal 262900/428893 (executing program) 2021/01/05 20:28:43 fetching corpus: 14150, signal 263261/428893 (executing program) 2021/01/05 20:28:43 fetching corpus: 14200, signal 263579/428893 (executing program) 2021/01/05 20:28:44 fetching corpus: 14250, signal 263993/428893 (executing program) 2021/01/05 20:28:44 fetching corpus: 14300, signal 264389/428893 (executing program) 2021/01/05 20:28:44 fetching corpus: 14350, signal 264744/428893 (executing program) 2021/01/05 20:28:45 fetching corpus: 14400, signal 264970/428893 (executing program) 2021/01/05 20:28:45 fetching corpus: 14450, signal 265384/428893 (executing program) 2021/01/05 20:28:45 fetching corpus: 14500, signal 265644/428893 (executing program) 2021/01/05 20:28:45 fetching corpus: 14550, signal 265886/428893 (executing program) 2021/01/05 20:28:46 fetching corpus: 14600, signal 266222/428893 (executing program) 2021/01/05 20:28:46 fetching corpus: 14650, signal 266539/428893 (executing program) 2021/01/05 20:28:46 fetching corpus: 14700, signal 266815/428893 (executing program) 2021/01/05 20:28:46 fetching corpus: 14750, signal 267065/428893 (executing program) 2021/01/05 20:28:47 fetching corpus: 14800, signal 267349/428893 (executing program) 2021/01/05 20:28:47 fetching corpus: 14850, signal 267803/428893 (executing program) 2021/01/05 20:28:47 fetching corpus: 14900, signal 268175/428893 (executing program) 2021/01/05 20:28:47 fetching corpus: 14950, signal 268507/428893 (executing program) 2021/01/05 20:28:48 fetching corpus: 15000, signal 268985/428893 (executing program) 2021/01/05 20:28:48 fetching corpus: 15050, signal 269250/428893 (executing program) 2021/01/05 20:28:48 fetching corpus: 15100, signal 269493/428893 (executing program) 2021/01/05 20:28:48 fetching corpus: 15150, signal 269868/428893 (executing program) 2021/01/05 20:28:48 fetching corpus: 15200, signal 270107/428893 (executing program) 2021/01/05 20:28:49 fetching corpus: 15250, signal 270405/428893 (executing program) 2021/01/05 20:28:49 fetching corpus: 15300, signal 270700/428893 (executing program) 2021/01/05 20:28:49 fetching corpus: 15350, signal 271153/428893 (executing program) 2021/01/05 20:28:49 fetching corpus: 15400, signal 271375/428893 (executing program) 2021/01/05 20:28:50 fetching corpus: 15450, signal 272333/428893 (executing program) 2021/01/05 20:28:50 fetching corpus: 15500, signal 272608/428893 (executing program) 2021/01/05 20:28:50 fetching corpus: 15550, signal 272932/428893 (executing program) 2021/01/05 20:28:50 fetching corpus: 15600, signal 273133/428893 (executing program) 2021/01/05 20:28:50 fetching corpus: 15650, signal 273414/428893 (executing program) 2021/01/05 20:28:51 fetching corpus: 15700, signal 273738/428893 (executing program) 2021/01/05 20:28:51 fetching corpus: 15750, signal 274122/428893 (executing program) 2021/01/05 20:28:51 fetching corpus: 15800, signal 274628/428893 (executing program) 2021/01/05 20:28:51 fetching corpus: 15850, signal 274885/428893 (executing program) 2021/01/05 20:28:52 fetching corpus: 15900, signal 275207/428893 (executing program) 2021/01/05 20:28:52 fetching corpus: 15950, signal 275435/428893 (executing program) 2021/01/05 20:28:52 fetching corpus: 16000, signal 275680/428893 (executing program) 2021/01/05 20:28:52 fetching corpus: 16050, signal 275961/428893 (executing program) 2021/01/05 20:28:53 fetching corpus: 16100, signal 276261/428893 (executing program) 2021/01/05 20:28:53 fetching corpus: 16150, signal 276471/428893 (executing program) 2021/01/05 20:28:53 fetching corpus: 16200, signal 276759/428893 (executing program) 2021/01/05 20:28:53 fetching corpus: 16250, signal 277033/428893 (executing program) 2021/01/05 20:28:54 fetching corpus: 16300, signal 277303/428893 (executing program) 2021/01/05 20:28:54 fetching corpus: 16350, signal 277602/428893 (executing program) 2021/01/05 20:28:54 fetching corpus: 16400, signal 277905/428893 (executing program) 2021/01/05 20:28:54 fetching corpus: 16450, signal 278231/428893 (executing program) 2021/01/05 20:28:55 fetching corpus: 16500, signal 278542/428893 (executing program) 2021/01/05 20:28:55 fetching corpus: 16550, signal 278933/428893 (executing program) 2021/01/05 20:28:55 fetching corpus: 16600, signal 279197/428893 (executing program) 2021/01/05 20:28:55 fetching corpus: 16650, signal 279474/428893 (executing program) 2021/01/05 20:28:56 fetching corpus: 16700, signal 279747/428893 (executing program) 2021/01/05 20:28:56 fetching corpus: 16750, signal 280032/428893 (executing program) 2021/01/05 20:28:56 fetching corpus: 16800, signal 280300/428893 (executing program) 2021/01/05 20:28:56 fetching corpus: 16850, signal 280547/428893 (executing program) 2021/01/05 20:28:56 fetching corpus: 16900, signal 280807/428893 (executing program) 2021/01/05 20:28:57 fetching corpus: 16950, signal 281548/428893 (executing program) 2021/01/05 20:28:57 fetching corpus: 17000, signal 281992/428893 (executing program) 2021/01/05 20:28:57 fetching corpus: 17050, signal 282442/428893 (executing program) 2021/01/05 20:28:57 fetching corpus: 17100, signal 282661/428893 (executing program) 2021/01/05 20:28:57 fetching corpus: 17150, signal 282870/428893 (executing program) 2021/01/05 20:28:58 fetching corpus: 17200, signal 283435/428893 (executing program) 2021/01/05 20:28:58 fetching corpus: 17250, signal 284280/428893 (executing program) 2021/01/05 20:28:58 fetching corpus: 17300, signal 284673/428893 (executing program) 2021/01/05 20:28:58 fetching corpus: 17350, signal 284930/428893 (executing program) 2021/01/05 20:28:59 fetching corpus: 17400, signal 285222/428893 (executing program) 2021/01/05 20:28:59 fetching corpus: 17450, signal 285527/428893 (executing program) 2021/01/05 20:28:59 fetching corpus: 17500, signal 285681/428893 (executing program) 2021/01/05 20:29:00 fetching corpus: 17550, signal 285969/428893 (executing program) 2021/01/05 20:29:00 fetching corpus: 17600, signal 286192/428893 (executing program) 2021/01/05 20:29:00 fetching corpus: 17650, signal 286726/428893 (executing program) 2021/01/05 20:29:00 fetching corpus: 17700, signal 287115/428893 (executing program) 2021/01/05 20:29:01 fetching corpus: 17750, signal 287382/428893 (executing program) 2021/01/05 20:29:01 fetching corpus: 17800, signal 287636/428893 (executing program) 2021/01/05 20:29:01 fetching corpus: 17850, signal 287879/428893 (executing program) 2021/01/05 20:29:01 fetching corpus: 17900, signal 288153/428893 (executing program) 2021/01/05 20:29:01 fetching corpus: 17950, signal 288431/428893 (executing program) 2021/01/05 20:29:02 fetching corpus: 18000, signal 288666/428893 (executing program) 2021/01/05 20:29:02 fetching corpus: 18050, signal 288974/428893 (executing program) 2021/01/05 20:29:02 fetching corpus: 18100, signal 289194/428893 (executing program) 2021/01/05 20:29:02 fetching corpus: 18150, signal 289389/428893 (executing program) 2021/01/05 20:29:02 fetching corpus: 18200, signal 289645/428893 (executing program) 2021/01/05 20:29:03 fetching corpus: 18250, signal 289889/428893 (executing program) 2021/01/05 20:29:03 fetching corpus: 18300, signal 290102/428893 (executing program) 2021/01/05 20:29:03 fetching corpus: 18350, signal 290388/428896 (executing program) 2021/01/05 20:29:03 fetching corpus: 18400, signal 290876/428896 (executing program) 2021/01/05 20:29:04 fetching corpus: 18450, signal 291167/428900 (executing program) 2021/01/05 20:29:04 fetching corpus: 18500, signal 291496/428900 (executing program) 2021/01/05 20:29:04 fetching corpus: 18550, signal 291765/428900 (executing program) 2021/01/05 20:29:04 fetching corpus: 18600, signal 292037/428900 (executing program) 2021/01/05 20:29:04 fetching corpus: 18650, signal 292251/428900 (executing program) 2021/01/05 20:29:05 fetching corpus: 18700, signal 292627/428900 (executing program) 2021/01/05 20:29:05 fetching corpus: 18750, signal 292815/428900 (executing program) 2021/01/05 20:29:05 fetching corpus: 18800, signal 293098/428900 (executing program) 2021/01/05 20:29:05 fetching corpus: 18850, signal 293291/428900 (executing program) 2021/01/05 20:29:06 fetching corpus: 18900, signal 293587/428900 (executing program) 2021/01/05 20:29:06 fetching corpus: 18950, signal 293851/428900 (executing program) 2021/01/05 20:29:06 fetching corpus: 19000, signal 294045/428900 (executing program) 2021/01/05 20:29:06 fetching corpus: 19050, signal 294282/428900 (executing program) 2021/01/05 20:29:07 fetching corpus: 19100, signal 294614/428900 (executing program) 2021/01/05 20:29:07 fetching corpus: 19150, signal 294867/428900 (executing program) 2021/01/05 20:29:07 fetching corpus: 19200, signal 295113/428900 (executing program) 2021/01/05 20:29:07 fetching corpus: 19250, signal 295287/428900 (executing program) 2021/01/05 20:29:08 fetching corpus: 19300, signal 295619/428900 (executing program) 2021/01/05 20:29:08 fetching corpus: 19350, signal 295800/428900 (executing program) 2021/01/05 20:29:08 fetching corpus: 19400, signal 296004/428900 (executing program) 2021/01/05 20:29:08 fetching corpus: 19450, signal 296295/428900 (executing program) 2021/01/05 20:29:09 fetching corpus: 19500, signal 296542/428900 (executing program) 2021/01/05 20:29:09 fetching corpus: 19550, signal 296866/428900 (executing program) 2021/01/05 20:29:09 fetching corpus: 19600, signal 297147/428900 (executing program) 2021/01/05 20:29:09 fetching corpus: 19650, signal 297671/428900 (executing program) 2021/01/05 20:29:10 fetching corpus: 19700, signal 298013/428900 (executing program) 2021/01/05 20:29:10 fetching corpus: 19750, signal 298320/428900 (executing program) 2021/01/05 20:29:10 fetching corpus: 19800, signal 298537/428900 (executing program) 2021/01/05 20:29:11 fetching corpus: 19850, signal 298737/428900 (executing program) 2021/01/05 20:29:11 fetching corpus: 19900, signal 298989/428900 (executing program) 2021/01/05 20:29:11 fetching corpus: 19950, signal 299213/428900 (executing program) 2021/01/05 20:29:11 fetching corpus: 20000, signal 299525/428900 (executing program) 2021/01/05 20:29:11 fetching corpus: 20050, signal 299789/428900 (executing program) 2021/01/05 20:29:12 fetching corpus: 20100, signal 300037/428900 (executing program) 2021/01/05 20:29:12 fetching corpus: 20150, signal 300259/428900 (executing program) 2021/01/05 20:29:12 fetching corpus: 20200, signal 300754/428900 (executing program) 2021/01/05 20:29:12 fetching corpus: 20250, signal 300948/428900 (executing program) 2021/01/05 20:29:13 fetching corpus: 20300, signal 301189/428900 (executing program) 2021/01/05 20:29:13 fetching corpus: 20350, signal 301436/428900 (executing program) 2021/01/05 20:29:13 fetching corpus: 20400, signal 301703/428900 (executing program) 2021/01/05 20:29:13 fetching corpus: 20450, signal 301922/428900 (executing program) 2021/01/05 20:29:13 fetching corpus: 20500, signal 302115/428900 (executing program) 2021/01/05 20:29:14 fetching corpus: 20550, signal 302424/428900 (executing program) 2021/01/05 20:29:14 fetching corpus: 20600, signal 302653/428900 (executing program) 2021/01/05 20:29:14 fetching corpus: 20650, signal 302842/428900 (executing program) 2021/01/05 20:29:14 fetching corpus: 20700, signal 303036/428900 (executing program) 2021/01/05 20:29:15 fetching corpus: 20750, signal 303212/428900 (executing program) 2021/01/05 20:29:15 fetching corpus: 20800, signal 303863/428900 (executing program) 2021/01/05 20:29:15 fetching corpus: 20850, signal 304126/428900 (executing program) 2021/01/05 20:29:15 fetching corpus: 20900, signal 304382/428900 (executing program) 2021/01/05 20:29:15 fetching corpus: 20950, signal 304620/428900 (executing program) 2021/01/05 20:29:16 fetching corpus: 21000, signal 304848/428900 (executing program) 2021/01/05 20:29:16 fetching corpus: 21050, signal 305041/428900 (executing program) 2021/01/05 20:29:16 fetching corpus: 21100, signal 305361/428900 (executing program) 2021/01/05 20:29:16 fetching corpus: 21150, signal 305594/428900 (executing program) 2021/01/05 20:29:16 fetching corpus: 21200, signal 305771/428900 (executing program) 2021/01/05 20:29:17 fetching corpus: 21250, signal 306063/428900 (executing program) 2021/01/05 20:29:17 fetching corpus: 21300, signal 308182/428900 (executing program) 2021/01/05 20:29:17 fetching corpus: 21350, signal 308629/428900 (executing program) 2021/01/05 20:29:18 fetching corpus: 21400, signal 308855/428900 (executing program) 2021/01/05 20:29:18 fetching corpus: 21450, signal 309098/428900 (executing program) 2021/01/05 20:29:18 fetching corpus: 21500, signal 310030/428900 (executing program) 2021/01/05 20:29:18 fetching corpus: 21550, signal 310320/428900 (executing program) 2021/01/05 20:29:19 fetching corpus: 21600, signal 310625/428900 (executing program) 2021/01/05 20:29:19 fetching corpus: 21650, signal 311226/428900 (executing program) 2021/01/05 20:29:19 fetching corpus: 21700, signal 311479/428903 (executing program) 2021/01/05 20:29:19 fetching corpus: 21750, signal 311744/428903 (executing program) 2021/01/05 20:29:20 fetching corpus: 21800, signal 312142/428903 (executing program) 2021/01/05 20:29:20 fetching corpus: 21850, signal 312450/428903 (executing program) 2021/01/05 20:29:20 fetching corpus: 21900, signal 312610/428903 (executing program) 2021/01/05 20:29:20 fetching corpus: 21950, signal 312806/428903 (executing program) 2021/01/05 20:29:20 fetching corpus: 22000, signal 313090/428903 (executing program) 2021/01/05 20:29:21 fetching corpus: 22050, signal 313534/428903 (executing program) 2021/01/05 20:29:21 fetching corpus: 22100, signal 313864/428903 (executing program) 2021/01/05 20:29:21 fetching corpus: 22150, signal 314073/428903 (executing program) 2021/01/05 20:29:21 fetching corpus: 22200, signal 314393/428903 (executing program) 2021/01/05 20:29:22 fetching corpus: 22250, signal 314653/428903 (executing program) 2021/01/05 20:29:22 fetching corpus: 22300, signal 314874/428903 (executing program) 2021/01/05 20:29:22 fetching corpus: 22350, signal 315199/428903 (executing program) 2021/01/05 20:29:22 fetching corpus: 22400, signal 315437/428903 (executing program) 2021/01/05 20:29:23 fetching corpus: 22450, signal 315736/428903 (executing program) 2021/01/05 20:29:23 fetching corpus: 22500, signal 316065/428903 (executing program) 2021/01/05 20:29:23 fetching corpus: 22550, signal 316325/428903 (executing program) 2021/01/05 20:29:24 fetching corpus: 22600, signal 316605/428940 (executing program) 2021/01/05 20:29:24 fetching corpus: 22650, signal 316796/428940 (executing program) 2021/01/05 20:29:24 fetching corpus: 22700, signal 316977/428940 (executing program) 2021/01/05 20:29:24 fetching corpus: 22750, signal 317161/428940 (executing program) 2021/01/05 20:29:24 fetching corpus: 22800, signal 317366/428940 (executing program) 2021/01/05 20:29:25 fetching corpus: 22850, signal 317666/428942 (executing program) 2021/01/05 20:29:25 fetching corpus: 22900, signal 318238/428942 (executing program) 2021/01/05 20:29:25 fetching corpus: 22950, signal 318499/428942 (executing program) 2021/01/05 20:29:25 fetching corpus: 23000, signal 318711/428942 (executing program) 2021/01/05 20:29:26 fetching corpus: 23050, signal 318903/428942 (executing program) 2021/01/05 20:29:26 fetching corpus: 23100, signal 319110/428942 (executing program) 2021/01/05 20:29:26 fetching corpus: 23150, signal 319273/428942 (executing program) 2021/01/05 20:29:26 fetching corpus: 23200, signal 319447/428942 (executing program) 2021/01/05 20:29:26 fetching corpus: 23250, signal 319658/428942 (executing program) 2021/01/05 20:29:27 fetching corpus: 23300, signal 319875/428942 (executing program) 2021/01/05 20:29:27 fetching corpus: 23350, signal 320047/428942 (executing program) 2021/01/05 20:29:27 fetching corpus: 23400, signal 320428/428942 (executing program) 2021/01/05 20:29:27 fetching corpus: 23450, signal 320648/428942 (executing program) 2021/01/05 20:29:28 fetching corpus: 23500, signal 320856/428942 (executing program) 2021/01/05 20:29:28 fetching corpus: 23550, signal 321141/428942 (executing program) 2021/01/05 20:29:28 fetching corpus: 23600, signal 321345/428942 (executing program) 2021/01/05 20:29:28 fetching corpus: 23650, signal 321720/428942 (executing program) 2021/01/05 20:29:29 fetching corpus: 23700, signal 321894/428943 (executing program) 2021/01/05 20:29:29 fetching corpus: 23750, signal 322089/428943 (executing program) 2021/01/05 20:29:29 fetching corpus: 23800, signal 322442/428943 (executing program) 2021/01/05 20:29:29 fetching corpus: 23850, signal 322691/428943 (executing program) 2021/01/05 20:29:30 fetching corpus: 23900, signal 322856/428943 (executing program) 2021/01/05 20:29:30 fetching corpus: 23950, signal 323070/428943 (executing program) 2021/01/05 20:29:30 fetching corpus: 24000, signal 323255/428943 (executing program) 2021/01/05 20:29:30 fetching corpus: 24050, signal 323470/428943 (executing program) 2021/01/05 20:29:31 fetching corpus: 24100, signal 323688/428943 (executing program) 2021/01/05 20:29:31 fetching corpus: 24150, signal 323924/428943 (executing program) 2021/01/05 20:29:31 fetching corpus: 24200, signal 324096/428943 (executing program) 2021/01/05 20:29:31 fetching corpus: 24250, signal 324372/428943 (executing program) 2021/01/05 20:29:32 fetching corpus: 24300, signal 324587/428943 (executing program) 2021/01/05 20:29:32 fetching corpus: 24350, signal 324858/428943 (executing program) 2021/01/05 20:29:32 fetching corpus: 24400, signal 325155/428943 (executing program) 2021/01/05 20:29:32 fetching corpus: 24450, signal 325374/428943 (executing program) 2021/01/05 20:29:33 fetching corpus: 24500, signal 325570/428943 (executing program) 2021/01/05 20:29:33 fetching corpus: 24550, signal 325794/428943 (executing program) 2021/01/05 20:29:33 fetching corpus: 24600, signal 325935/428943 (executing program) 2021/01/05 20:29:33 fetching corpus: 24650, signal 326211/428943 (executing program) 2021/01/05 20:29:34 fetching corpus: 24700, signal 326462/428943 (executing program) 2021/01/05 20:29:34 fetching corpus: 24750, signal 326690/428943 (executing program) 2021/01/05 20:29:34 fetching corpus: 24800, signal 326910/428943 (executing program) 2021/01/05 20:29:34 fetching corpus: 24850, signal 327061/428943 (executing program) 2021/01/05 20:29:35 fetching corpus: 24900, signal 327296/428943 (executing program) 2021/01/05 20:29:35 fetching corpus: 24950, signal 327523/428945 (executing program) 2021/01/05 20:29:35 fetching corpus: 25000, signal 327685/428945 (executing program) 2021/01/05 20:29:35 fetching corpus: 25050, signal 327978/428945 (executing program) 2021/01/05 20:29:35 fetching corpus: 25100, signal 328193/428945 (executing program) 2021/01/05 20:29:36 fetching corpus: 25150, signal 328378/428945 (executing program) 2021/01/05 20:29:36 fetching corpus: 25200, signal 328704/428945 (executing program) 2021/01/05 20:29:36 fetching corpus: 25250, signal 328882/428945 (executing program) 2021/01/05 20:29:36 fetching corpus: 25300, signal 329183/428945 (executing program) 2021/01/05 20:29:37 fetching corpus: 25350, signal 329396/428945 (executing program) 2021/01/05 20:29:37 fetching corpus: 25400, signal 329575/428945 (executing program) 2021/01/05 20:29:37 fetching corpus: 25450, signal 329983/428945 (executing program) 2021/01/05 20:29:37 fetching corpus: 25500, signal 330261/428945 (executing program) 2021/01/05 20:29:38 fetching corpus: 25550, signal 330487/428945 (executing program) 2021/01/05 20:29:38 fetching corpus: 25600, signal 330667/428945 (executing program) 2021/01/05 20:29:38 fetching corpus: 25650, signal 330843/428945 (executing program) 2021/01/05 20:29:38 fetching corpus: 25700, signal 331103/428945 (executing program) 2021/01/05 20:29:39 fetching corpus: 25750, signal 331438/428945 (executing program) 2021/01/05 20:29:39 fetching corpus: 25800, signal 331677/428945 (executing program) 2021/01/05 20:29:39 fetching corpus: 25850, signal 331900/428945 (executing program) 2021/01/05 20:29:39 fetching corpus: 25900, signal 332093/428945 (executing program) 2021/01/05 20:29:40 fetching corpus: 25950, signal 332264/428945 (executing program) 2021/01/05 20:29:40 fetching corpus: 26000, signal 332459/428945 (executing program) 2021/01/05 20:29:40 fetching corpus: 26050, signal 332653/428945 (executing program) 2021/01/05 20:29:40 fetching corpus: 26100, signal 332931/428945 (executing program) 2021/01/05 20:29:41 fetching corpus: 26150, signal 333163/428945 (executing program) 2021/01/05 20:29:41 fetching corpus: 26200, signal 333380/428945 (executing program) 2021/01/05 20:29:41 fetching corpus: 26250, signal 333534/428945 (executing program) 2021/01/05 20:29:41 fetching corpus: 26300, signal 334039/428945 (executing program) 2021/01/05 20:29:42 fetching corpus: 26350, signal 334266/428945 (executing program) 2021/01/05 20:29:42 fetching corpus: 26400, signal 334462/428945 (executing program) 2021/01/05 20:29:43 fetching corpus: 26450, signal 334644/428945 (executing program) 2021/01/05 20:29:43 fetching corpus: 26500, signal 334956/428945 (executing program) 2021/01/05 20:29:43 fetching corpus: 26550, signal 335238/428945 (executing program) 2021/01/05 20:29:44 fetching corpus: 26600, signal 335631/428945 (executing program) 2021/01/05 20:29:44 fetching corpus: 26650, signal 335810/428945 (executing program) 2021/01/05 20:29:44 fetching corpus: 26700, signal 335956/428946 (executing program) 2021/01/05 20:29:44 fetching corpus: 26750, signal 336318/428946 (executing program) 2021/01/05 20:29:44 fetching corpus: 26800, signal 336527/428946 (executing program) 2021/01/05 20:29:45 fetching corpus: 26850, signal 336743/428946 (executing program) 2021/01/05 20:29:45 fetching corpus: 26900, signal 337006/428946 (executing program) 2021/01/05 20:29:45 fetching corpus: 26950, signal 337148/428946 (executing program) 2021/01/05 20:29:45 fetching corpus: 27000, signal 337338/428946 (executing program) 2021/01/05 20:29:46 fetching corpus: 27050, signal 337575/428946 (executing program) 2021/01/05 20:29:46 fetching corpus: 27100, signal 337762/428946 (executing program) 2021/01/05 20:29:46 fetching corpus: 27150, signal 337948/428946 (executing program) 2021/01/05 20:29:46 fetching corpus: 27200, signal 338160/428946 (executing program) 2021/01/05 20:29:47 fetching corpus: 27250, signal 338349/428946 (executing program) 2021/01/05 20:29:47 fetching corpus: 27300, signal 338539/428946 (executing program) 2021/01/05 20:29:47 fetching corpus: 27350, signal 338832/428946 (executing program) 2021/01/05 20:29:47 fetching corpus: 27400, signal 339004/428946 (executing program) 2021/01/05 20:29:47 fetching corpus: 27450, signal 339224/428946 (executing program) 2021/01/05 20:29:48 fetching corpus: 27500, signal 339434/428946 (executing program) 2021/01/05 20:29:48 fetching corpus: 27550, signal 339607/428946 (executing program) 2021/01/05 20:29:48 fetching corpus: 27600, signal 339767/428946 (executing program) 2021/01/05 20:29:48 fetching corpus: 27650, signal 339950/428946 (executing program) 2021/01/05 20:29:49 fetching corpus: 27700, signal 340129/428946 (executing program) 2021/01/05 20:29:49 fetching corpus: 27750, signal 340339/428946 (executing program) 2021/01/05 20:29:49 fetching corpus: 27800, signal 340543/428946 (executing program) 2021/01/05 20:29:49 fetching corpus: 27850, signal 340753/428946 (executing program) 2021/01/05 20:29:50 fetching corpus: 27900, signal 340950/428946 (executing program) 2021/01/05 20:29:50 fetching corpus: 27950, signal 341162/428946 (executing program) 2021/01/05 20:29:50 fetching corpus: 28000, signal 341358/428946 (executing program) 2021/01/05 20:29:50 fetching corpus: 28050, signal 341533/428946 (executing program) 2021/01/05 20:29:51 fetching corpus: 28100, signal 341699/428946 (executing program) 2021/01/05 20:29:51 fetching corpus: 28150, signal 341909/428946 (executing program) 2021/01/05 20:29:51 fetching corpus: 28200, signal 342082/428946 (executing program) 2021/01/05 20:29:51 fetching corpus: 28250, signal 342311/428946 (executing program) 2021/01/05 20:29:52 fetching corpus: 28300, signal 342525/428946 (executing program) 2021/01/05 20:29:52 fetching corpus: 28350, signal 342766/428946 (executing program) 2021/01/05 20:29:52 fetching corpus: 28400, signal 342940/428946 (executing program) 2021/01/05 20:29:52 fetching corpus: 28450, signal 343118/428946 (executing program) 2021/01/05 20:29:52 fetching corpus: 28500, signal 343372/428946 (executing program) 2021/01/05 20:29:53 fetching corpus: 28550, signal 343550/428946 (executing program) 2021/01/05 20:29:53 fetching corpus: 28600, signal 343721/428946 (executing program) 2021/01/05 20:29:53 fetching corpus: 28650, signal 343921/428946 (executing program) 2021/01/05 20:29:53 fetching corpus: 28700, signal 344106/428946 (executing program) 2021/01/05 20:29:54 fetching corpus: 28750, signal 344248/428946 (executing program) 2021/01/05 20:29:54 fetching corpus: 28800, signal 345055/428946 (executing program) 2021/01/05 20:29:54 fetching corpus: 28850, signal 345214/428946 (executing program) 2021/01/05 20:29:54 fetching corpus: 28900, signal 345342/428946 (executing program) 2021/01/05 20:29:55 fetching corpus: 28950, signal 345500/428946 (executing program) 2021/01/05 20:29:55 fetching corpus: 29000, signal 345650/428946 (executing program) 2021/01/05 20:29:55 fetching corpus: 29050, signal 345860/428946 (executing program) 2021/01/05 20:29:55 fetching corpus: 29100, signal 346026/428946 (executing program) 2021/01/05 20:29:56 fetching corpus: 29150, signal 346205/428946 (executing program) 2021/01/05 20:29:56 fetching corpus: 29200, signal 346370/428946 (executing program) 2021/01/05 20:29:56 fetching corpus: 29250, signal 346682/428946 (executing program) 2021/01/05 20:29:56 fetching corpus: 29300, signal 346888/428946 (executing program) 2021/01/05 20:29:56 fetching corpus: 29350, signal 347076/428946 (executing program) 2021/01/05 20:29:57 fetching corpus: 29400, signal 347302/428946 (executing program) 2021/01/05 20:29:57 fetching corpus: 29450, signal 347465/428946 (executing program) 2021/01/05 20:29:57 fetching corpus: 29500, signal 347618/428946 (executing program) 2021/01/05 20:29:57 fetching corpus: 29550, signal 347766/428946 (executing program) 2021/01/05 20:29:58 fetching corpus: 29600, signal 347935/428946 (executing program) 2021/01/05 20:29:58 fetching corpus: 29650, signal 348135/428946 (executing program) 2021/01/05 20:29:58 fetching corpus: 29700, signal 348336/428946 (executing program) 2021/01/05 20:29:58 fetching corpus: 29750, signal 348540/428946 (executing program) 2021/01/05 20:29:59 fetching corpus: 29800, signal 348725/428946 (executing program) 2021/01/05 20:29:59 fetching corpus: 29850, signal 348926/428946 (executing program) 2021/01/05 20:29:59 fetching corpus: 29900, signal 349111/428946 (executing program) 2021/01/05 20:29:59 fetching corpus: 29950, signal 349453/428946 (executing program) 2021/01/05 20:30:00 fetching corpus: 30000, signal 349640/428946 (executing program) 2021/01/05 20:30:00 fetching corpus: 30050, signal 349861/428946 (executing program) 2021/01/05 20:30:00 fetching corpus: 30100, signal 350069/428946 (executing program) 2021/01/05 20:30:00 fetching corpus: 30150, signal 350210/428946 (executing program) 2021/01/05 20:30:00 fetching corpus: 30200, signal 350379/428946 (executing program) 2021/01/05 20:30:01 fetching corpus: 30250, signal 350663/428946 (executing program) 2021/01/05 20:30:01 fetching corpus: 30300, signal 350893/428946 (executing program) 2021/01/05 20:30:01 fetching corpus: 30350, signal 351046/428946 (executing program) 2021/01/05 20:30:01 fetching corpus: 30400, signal 351264/428948 (executing program) 2021/01/05 20:30:02 fetching corpus: 30450, signal 351535/428948 (executing program) 2021/01/05 20:30:02 fetching corpus: 30500, signal 351891/428948 (executing program) 2021/01/05 20:30:02 fetching corpus: 30550, signal 352038/428948 (executing program) 2021/01/05 20:30:02 fetching corpus: 30600, signal 352208/428948 (executing program) 2021/01/05 20:30:03 fetching corpus: 30650, signal 352410/428948 (executing program) 2021/01/05 20:30:03 fetching corpus: 30700, signal 352666/428948 (executing program) 2021/01/05 20:30:03 fetching corpus: 30750, signal 352836/428948 (executing program) 2021/01/05 20:30:03 fetching corpus: 30800, signal 352981/428948 (executing program) 2021/01/05 20:30:04 fetching corpus: 30850, signal 353169/428948 (executing program) 2021/01/05 20:30:04 fetching corpus: 30900, signal 353351/428948 (executing program) 2021/01/05 20:30:05 fetching corpus: 30950, signal 353548/428948 (executing program) 2021/01/05 20:30:05 fetching corpus: 31000, signal 353741/428948 (executing program) 2021/01/05 20:30:06 fetching corpus: 31050, signal 353937/428948 (executing program) 2021/01/05 20:30:06 fetching corpus: 31100, signal 354128/428948 (executing program) 2021/01/05 20:30:06 fetching corpus: 31150, signal 354239/428948 (executing program) 2021/01/05 20:30:06 fetching corpus: 31200, signal 354376/428948 (executing program) 2021/01/05 20:30:06 fetching corpus: 31250, signal 354533/428948 (executing program) 2021/01/05 20:30:07 fetching corpus: 31300, signal 354692/428951 (executing program) 2021/01/05 20:30:07 fetching corpus: 31350, signal 354852/428951 (executing program) 2021/01/05 20:30:07 fetching corpus: 31400, signal 355027/428951 (executing program) 2021/01/05 20:30:07 fetching corpus: 31450, signal 355270/428951 (executing program) 2021/01/05 20:30:08 fetching corpus: 31500, signal 355438/428951 (executing program) 2021/01/05 20:30:08 fetching corpus: 31550, signal 355592/428951 (executing program) 2021/01/05 20:30:08 fetching corpus: 31600, signal 355744/428951 (executing program) 2021/01/05 20:30:08 fetching corpus: 31650, signal 355964/428951 (executing program) 2021/01/05 20:30:08 fetching corpus: 31700, signal 356212/428951 (executing program) 2021/01/05 20:30:09 fetching corpus: 31750, signal 356393/428951 (executing program) 2021/01/05 20:30:09 fetching corpus: 31800, signal 356932/428951 (executing program) 2021/01/05 20:30:09 fetching corpus: 31850, signal 357086/428951 (executing program) 2021/01/05 20:30:09 fetching corpus: 31900, signal 357226/428951 (executing program) 2021/01/05 20:30:10 fetching corpus: 31950, signal 357541/428951 (executing program) 2021/01/05 20:30:10 fetching corpus: 32000, signal 357676/428951 (executing program) 2021/01/05 20:30:10 fetching corpus: 32050, signal 357990/428951 (executing program) 2021/01/05 20:30:10 fetching corpus: 32100, signal 358225/428951 (executing program) 2021/01/05 20:30:11 fetching corpus: 32150, signal 358438/428951 (executing program) 2021/01/05 20:30:11 fetching corpus: 32200, signal 358712/428951 (executing program) 2021/01/05 20:30:11 fetching corpus: 32250, signal 358863/428951 (executing program) 2021/01/05 20:30:11 fetching corpus: 32300, signal 359149/428951 (executing program) 2021/01/05 20:30:12 fetching corpus: 32350, signal 359328/428951 (executing program) 2021/01/05 20:30:12 fetching corpus: 32400, signal 359507/428951 (executing program) 2021/01/05 20:30:12 fetching corpus: 32450, signal 359667/428951 (executing program) 2021/01/05 20:30:12 fetching corpus: 32500, signal 359869/428951 (executing program) 2021/01/05 20:30:13 fetching corpus: 32550, signal 360036/428951 (executing program) 2021/01/05 20:30:13 fetching corpus: 32600, signal 360185/428951 (executing program) 2021/01/05 20:30:13 fetching corpus: 32650, signal 360494/428951 (executing program) 2021/01/05 20:30:13 fetching corpus: 32700, signal 360735/428951 (executing program) 2021/01/05 20:30:14 fetching corpus: 32750, signal 360924/428951 (executing program) 2021/01/05 20:30:14 fetching corpus: 32800, signal 361078/428951 (executing program) 2021/01/05 20:30:14 fetching corpus: 32850, signal 361298/428951 (executing program) 2021/01/05 20:30:14 fetching corpus: 32900, signal 361479/428951 (executing program) 2021/01/05 20:30:14 fetching corpus: 32950, signal 361619/428951 (executing program) 2021/01/05 20:30:15 fetching corpus: 33000, signal 361798/428951 (executing program) 2021/01/05 20:30:15 fetching corpus: 33050, signal 361942/428951 (executing program) 2021/01/05 20:30:15 fetching corpus: 33100, signal 362144/428951 (executing program) 2021/01/05 20:30:15 fetching corpus: 33150, signal 362357/428951 (executing program) 2021/01/05 20:30:16 fetching corpus: 33200, signal 362547/428951 (executing program) 2021/01/05 20:30:16 fetching corpus: 33250, signal 362711/428951 (executing program) 2021/01/05 20:30:16 fetching corpus: 33300, signal 362837/428951 (executing program) 2021/01/05 20:30:16 fetching corpus: 33350, signal 363048/428951 (executing program) 2021/01/05 20:30:17 fetching corpus: 33400, signal 363352/428951 (executing program) 2021/01/05 20:30:17 fetching corpus: 33450, signal 363531/428951 (executing program) 2021/01/05 20:30:17 fetching corpus: 33500, signal 363727/428951 (executing program) 2021/01/05 20:30:18 fetching corpus: 33550, signal 363891/428951 (executing program) 2021/01/05 20:30:18 fetching corpus: 33600, signal 364021/428951 (executing program) 2021/01/05 20:30:18 fetching corpus: 33650, signal 364156/428951 (executing program) 2021/01/05 20:30:18 fetching corpus: 33700, signal 364317/428951 (executing program) 2021/01/05 20:30:18 fetching corpus: 33750, signal 364540/428951 (executing program) 2021/01/05 20:30:19 fetching corpus: 33800, signal 364744/428951 (executing program) 2021/01/05 20:30:19 fetching corpus: 33850, signal 364971/428951 (executing program) 2021/01/05 20:30:19 fetching corpus: 33900, signal 365166/428951 (executing program) 2021/01/05 20:30:19 fetching corpus: 33950, signal 365487/428951 (executing program) 2021/01/05 20:30:20 fetching corpus: 34000, signal 365667/428951 (executing program) 2021/01/05 20:30:20 fetching corpus: 34050, signal 365857/428951 (executing program) 2021/01/05 20:30:20 fetching corpus: 34100, signal 366143/428951 (executing program) 2021/01/05 20:30:20 fetching corpus: 34150, signal 366338/428951 (executing program) 2021/01/05 20:30:21 fetching corpus: 34200, signal 367388/428951 (executing program) 2021/01/05 20:30:21 fetching corpus: 34250, signal 367538/428951 (executing program) 2021/01/05 20:30:21 fetching corpus: 34300, signal 367718/428951 (executing program) 2021/01/05 20:30:21 fetching corpus: 34350, signal 367916/428951 (executing program) 2021/01/05 20:30:21 fetching corpus: 34400, signal 368225/428951 (executing program) 2021/01/05 20:30:22 fetching corpus: 34450, signal 368391/428951 (executing program) 2021/01/05 20:30:22 fetching corpus: 34500, signal 368535/428951 (executing program) 2021/01/05 20:30:22 fetching corpus: 34550, signal 368729/428951 (executing program) 2021/01/05 20:30:22 fetching corpus: 34600, signal 368884/428951 (executing program) 2021/01/05 20:30:23 fetching corpus: 34650, signal 369048/428951 (executing program) 2021/01/05 20:30:23 fetching corpus: 34700, signal 369194/428951 (executing program) 2021/01/05 20:30:23 fetching corpus: 34750, signal 369361/428951 (executing program) 2021/01/05 20:30:23 fetching corpus: 34800, signal 369515/428951 (executing program) 2021/01/05 20:30:24 fetching corpus: 34850, signal 369700/428951 (executing program) 2021/01/05 20:30:24 fetching corpus: 34900, signal 369910/428951 (executing program) 2021/01/05 20:30:24 fetching corpus: 34950, signal 370082/428951 (executing program) 2021/01/05 20:30:24 fetching corpus: 35000, signal 370266/428951 (executing program) 2021/01/05 20:30:24 fetching corpus: 35050, signal 370420/428951 (executing program) 2021/01/05 20:30:25 fetching corpus: 35100, signal 370546/428951 (executing program) 2021/01/05 20:30:25 fetching corpus: 35150, signal 370711/428951 (executing program) 2021/01/05 20:30:25 fetching corpus: 35200, signal 370855/428951 (executing program) 2021/01/05 20:30:25 fetching corpus: 35250, signal 370979/428951 (executing program) 2021/01/05 20:30:25 fetching corpus: 35300, signal 371105/428951 (executing program) 2021/01/05 20:30:26 fetching corpus: 35350, signal 371257/428951 (executing program) 2021/01/05 20:30:26 fetching corpus: 35400, signal 371389/428951 (executing program) 2021/01/05 20:30:26 fetching corpus: 35450, signal 371584/428951 (executing program) 2021/01/05 20:30:26 fetching corpus: 35500, signal 371798/428951 (executing program) 2021/01/05 20:30:27 fetching corpus: 35550, signal 371964/428951 (executing program) 2021/01/05 20:30:27 fetching corpus: 35600, signal 372115/428951 (executing program) 2021/01/05 20:30:27 fetching corpus: 35650, signal 372266/428951 (executing program) 2021/01/05 20:30:27 fetching corpus: 35700, signal 372424/428951 (executing program) 2021/01/05 20:30:28 fetching corpus: 35750, signal 372636/428951 (executing program) 2021/01/05 20:30:28 fetching corpus: 35800, signal 372791/428951 (executing program) 2021/01/05 20:30:28 fetching corpus: 35850, signal 372939/428951 (executing program) 2021/01/05 20:30:28 fetching corpus: 35900, signal 373148/428951 (executing program) 2021/01/05 20:30:29 fetching corpus: 35950, signal 373352/428951 (executing program) 2021/01/05 20:30:29 fetching corpus: 36000, signal 373472/428951 (executing program) 2021/01/05 20:30:29 fetching corpus: 36050, signal 373643/428951 (executing program) 2021/01/05 20:30:29 fetching corpus: 36100, signal 373816/428951 (executing program) 2021/01/05 20:30:30 fetching corpus: 36150, signal 373954/428951 (executing program) 2021/01/05 20:30:30 fetching corpus: 36200, signal 374326/428951 (executing program) 2021/01/05 20:30:30 fetching corpus: 36250, signal 374472/428951 (executing program) 2021/01/05 20:30:30 fetching corpus: 36300, signal 374680/428951 (executing program) 2021/01/05 20:30:31 fetching corpus: 36350, signal 374820/428951 (executing program) 2021/01/05 20:30:31 fetching corpus: 36400, signal 374949/428951 (executing program) 2021/01/05 20:30:31 fetching corpus: 36450, signal 375075/428951 (executing program) 2021/01/05 20:30:32 fetching corpus: 36500, signal 375230/428951 (executing program) 2021/01/05 20:30:32 fetching corpus: 36550, signal 375369/428951 (executing program) 2021/01/05 20:30:32 fetching corpus: 36600, signal 375501/428951 (executing program) 2021/01/05 20:30:33 fetching corpus: 36650, signal 375657/428951 (executing program) 2021/01/05 20:30:33 fetching corpus: 36700, signal 375895/428951 (executing program) 2021/01/05 20:30:33 fetching corpus: 36750, signal 376126/428951 (executing program) 2021/01/05 20:30:33 fetching corpus: 36800, signal 376298/428951 (executing program) 2021/01/05 20:30:33 fetching corpus: 36850, signal 376502/428951 (executing program) 2021/01/05 20:30:34 fetching corpus: 36900, signal 376644/428951 (executing program) 2021/01/05 20:30:34 fetching corpus: 36950, signal 376872/428951 (executing program) 2021/01/05 20:30:34 fetching corpus: 37000, signal 377058/428951 (executing program) 2021/01/05 20:30:35 fetching corpus: 37050, signal 377335/428951 (executing program) 2021/01/05 20:30:35 fetching corpus: 37100, signal 377530/428951 (executing program) 2021/01/05 20:30:35 fetching corpus: 37150, signal 377698/428951 (executing program) 2021/01/05 20:30:35 fetching corpus: 37200, signal 377837/428951 (executing program) 2021/01/05 20:30:36 fetching corpus: 37250, signal 377973/428951 (executing program) 2021/01/05 20:30:36 fetching corpus: 37300, signal 378129/428951 (executing program) 2021/01/05 20:30:36 fetching corpus: 37350, signal 378306/428951 (executing program) 2021/01/05 20:30:36 fetching corpus: 37400, signal 378511/428952 (executing program) 2021/01/05 20:30:37 fetching corpus: 37450, signal 378679/428952 (executing program) 2021/01/05 20:30:37 fetching corpus: 37500, signal 378833/428952 (executing program) 2021/01/05 20:30:37 fetching corpus: 37550, signal 379002/428952 (executing program) 2021/01/05 20:30:38 fetching corpus: 37600, signal 379164/428952 (executing program) 2021/01/05 20:30:38 fetching corpus: 37650, signal 379332/428952 (executing program) 2021/01/05 20:30:38 fetching corpus: 37700, signal 379476/428952 (executing program) 2021/01/05 20:30:38 fetching corpus: 37750, signal 379718/428952 (executing program) 2021/01/05 20:30:39 fetching corpus: 37800, signal 379922/428952 (executing program) 2021/01/05 20:30:39 fetching corpus: 37850, signal 380050/428952 (executing program) 2021/01/05 20:30:39 fetching corpus: 37900, signal 380204/428952 (executing program) 2021/01/05 20:30:39 fetching corpus: 37950, signal 380408/428952 (executing program) 2021/01/05 20:30:40 fetching corpus: 38000, signal 380667/428952 (executing program) 2021/01/05 20:30:40 fetching corpus: 38050, signal 380867/428952 (executing program) 2021/01/05 20:30:40 fetching corpus: 38100, signal 381041/428952 (executing program) 2021/01/05 20:30:40 fetching corpus: 38150, signal 381177/428952 (executing program) 2021/01/05 20:30:40 fetching corpus: 38200, signal 381321/428952 (executing program) 2021/01/05 20:30:41 fetching corpus: 38250, signal 381452/428952 (executing program) 2021/01/05 20:30:41 fetching corpus: 38300, signal 381653/428952 (executing program) 2021/01/05 20:30:41 fetching corpus: 38350, signal 381791/428952 (executing program) 2021/01/05 20:30:41 fetching corpus: 38400, signal 381975/428952 (executing program) 2021/01/05 20:30:42 fetching corpus: 38450, signal 382088/428952 (executing program) 2021/01/05 20:30:42 fetching corpus: 38500, signal 382280/428986 (executing program) 2021/01/05 20:30:42 fetching corpus: 38550, signal 382471/428986 (executing program) 2021/01/05 20:30:42 fetching corpus: 38600, signal 382659/428986 (executing program) 2021/01/05 20:30:43 fetching corpus: 38650, signal 382808/428986 (executing program) 2021/01/05 20:30:43 fetching corpus: 38700, signal 382942/428986 (executing program) 2021/01/05 20:30:43 fetching corpus: 38750, signal 383067/428986 (executing program) 2021/01/05 20:30:44 fetching corpus: 38800, signal 383323/428986 (executing program) 2021/01/05 20:30:44 fetching corpus: 38850, signal 383491/428986 (executing program) 2021/01/05 20:30:44 fetching corpus: 38900, signal 383664/428986 (executing program) 2021/01/05 20:30:44 fetching corpus: 38950, signal 383852/428986 (executing program) 2021/01/05 20:30:45 fetching corpus: 39000, signal 384042/428986 (executing program) 2021/01/05 20:30:45 fetching corpus: 39050, signal 384216/428986 (executing program) 2021/01/05 20:30:45 fetching corpus: 39100, signal 384354/428986 (executing program) 2021/01/05 20:30:45 fetching corpus: 39150, signal 384527/428986 (executing program) 2021/01/05 20:30:46 fetching corpus: 39200, signal 384688/428986 (executing program) 2021/01/05 20:30:46 fetching corpus: 39250, signal 384877/428986 (executing program) 2021/01/05 20:30:46 fetching corpus: 39300, signal 385015/428986 (executing program) 2021/01/05 20:30:47 fetching corpus: 39350, signal 385164/428986 (executing program) 2021/01/05 20:30:47 fetching corpus: 39400, signal 385379/428986 (executing program) 2021/01/05 20:30:47 fetching corpus: 39450, signal 385492/428987 (executing program) 2021/01/05 20:30:47 fetching corpus: 39500, signal 385640/428987 (executing program) 2021/01/05 20:30:48 fetching corpus: 39550, signal 385787/428987 (executing program) 2021/01/05 20:30:48 fetching corpus: 39600, signal 385952/428987 (executing program) 2021/01/05 20:30:49 fetching corpus: 39650, signal 386251/428987 (executing program) 2021/01/05 20:30:49 fetching corpus: 39700, signal 386451/428987 (executing program) 2021/01/05 20:30:49 fetching corpus: 39750, signal 386588/428987 (executing program) 2021/01/05 20:30:49 fetching corpus: 39800, signal 386751/428987 (executing program) 2021/01/05 20:30:50 fetching corpus: 39850, signal 386914/428987 (executing program) 2021/01/05 20:30:50 fetching corpus: 39900, signal 387087/428987 (executing program) 2021/01/05 20:30:50 fetching corpus: 39950, signal 387237/428987 (executing program) 2021/01/05 20:30:50 fetching corpus: 40000, signal 387409/428987 (executing program) 2021/01/05 20:30:50 fetching corpus: 40050, signal 387618/428987 (executing program) 2021/01/05 20:30:51 fetching corpus: 40100, signal 387740/428987 (executing program) 2021/01/05 20:30:51 fetching corpus: 40150, signal 387879/428987 (executing program) 2021/01/05 20:30:51 fetching corpus: 40200, signal 388057/428987 (executing program) 2021/01/05 20:30:51 fetching corpus: 40250, signal 388259/428987 (executing program) 2021/01/05 20:30:51 fetching corpus: 40300, signal 388393/428987 (executing program) 2021/01/05 20:30:52 fetching corpus: 40350, signal 388523/428987 (executing program) 2021/01/05 20:30:52 fetching corpus: 40400, signal 388694/428987 (executing program) 2021/01/05 20:30:52 fetching corpus: 40450, signal 388838/428987 (executing program) 2021/01/05 20:30:52 fetching corpus: 40500, signal 388983/428987 (executing program) 2021/01/05 20:30:53 fetching corpus: 40550, signal 389165/428987 (executing program) 2021/01/05 20:30:53 fetching corpus: 40600, signal 389339/428987 (executing program) 2021/01/05 20:30:53 fetching corpus: 40650, signal 389501/428987 (executing program) 2021/01/05 20:30:53 fetching corpus: 40700, signal 389636/428987 (executing program) 2021/01/05 20:30:54 fetching corpus: 40750, signal 389784/428987 (executing program) 2021/01/05 20:30:54 fetching corpus: 40800, signal 389948/428987 (executing program) 2021/01/05 20:30:54 fetching corpus: 40850, signal 390104/428987 (executing program) 2021/01/05 20:30:54 fetching corpus: 40900, signal 390252/428987 (executing program) 2021/01/05 20:30:55 fetching corpus: 40950, signal 390425/428987 (executing program) 2021/01/05 20:30:55 fetching corpus: 41000, signal 390587/428987 (executing program) 2021/01/05 20:30:55 fetching corpus: 41050, signal 390773/428987 (executing program) 2021/01/05 20:30:55 fetching corpus: 41100, signal 390930/428987 (executing program) 2021/01/05 20:30:56 fetching corpus: 41150, signal 391073/428987 (executing program) 2021/01/05 20:30:56 fetching corpus: 41200, signal 391196/428987 (executing program) 2021/01/05 20:30:56 fetching corpus: 41250, signal 391647/428987 (executing program) 2021/01/05 20:30:56 fetching corpus: 41300, signal 391798/428987 (executing program) 2021/01/05 20:30:57 fetching corpus: 41350, signal 391952/428987 (executing program) 2021/01/05 20:30:57 fetching corpus: 41400, signal 392537/428987 (executing program) 2021/01/05 20:30:57 fetching corpus: 41450, signal 392690/428987 (executing program) 2021/01/05 20:30:57 fetching corpus: 41500, signal 392815/428987 (executing program) 2021/01/05 20:30:58 fetching corpus: 41550, signal 392991/428987 (executing program) 2021/01/05 20:30:58 fetching corpus: 41600, signal 393211/428987 (executing program) 2021/01/05 20:30:58 fetching corpus: 41650, signal 393386/428987 (executing program) 2021/01/05 20:30:58 fetching corpus: 41700, signal 393564/428987 (executing program) 2021/01/05 20:30:59 fetching corpus: 41750, signal 393701/428987 (executing program) 2021/01/05 20:30:59 fetching corpus: 41800, signal 393918/428987 (executing program) 2021/01/05 20:30:59 fetching corpus: 41850, signal 394070/428987 (executing program) 2021/01/05 20:31:00 fetching corpus: 41900, signal 394248/428987 (executing program) 2021/01/05 20:31:00 fetching corpus: 41950, signal 394397/428987 (executing program) 2021/01/05 20:31:00 fetching corpus: 42000, signal 394580/428987 (executing program) 2021/01/05 20:31:00 fetching corpus: 42050, signal 394834/428987 (executing program) 2021/01/05 20:31:01 fetching corpus: 42100, signal 394978/428987 (executing program) 2021/01/05 20:31:01 fetching corpus: 42150, signal 395120/428987 (executing program) 2021/01/05 20:31:01 fetching corpus: 42200, signal 395249/428987 (executing program) 2021/01/05 20:31:02 fetching corpus: 42250, signal 395397/428987 (executing program) 2021/01/05 20:31:02 fetching corpus: 42300, signal 395520/428987 (executing program) 2021/01/05 20:31:02 fetching corpus: 42350, signal 395630/428987 (executing program) 2021/01/05 20:31:02 fetching corpus: 42400, signal 395781/428987 (executing program) 2021/01/05 20:31:03 fetching corpus: 42450, signal 395908/428987 (executing program) 2021/01/05 20:31:03 fetching corpus: 42500, signal 396017/428987 (executing program) 2021/01/05 20:31:03 fetching corpus: 42550, signal 396174/428987 (executing program) 2021/01/05 20:31:03 fetching corpus: 42600, signal 396355/428987 (executing program) 2021/01/05 20:31:04 fetching corpus: 42650, signal 396511/428987 (executing program) 2021/01/05 20:31:04 fetching corpus: 42700, signal 397099/428987 (executing program) 2021/01/05 20:31:04 fetching corpus: 42750, signal 397276/428987 (executing program) 2021/01/05 20:31:04 fetching corpus: 42800, signal 397452/428987 (executing program) 2021/01/05 20:31:04 fetching corpus: 42850, signal 397589/428987 (executing program) 2021/01/05 20:31:05 fetching corpus: 42900, signal 397780/428987 (executing program) 2021/01/05 20:31:05 fetching corpus: 42950, signal 397951/428987 (executing program) 2021/01/05 20:31:05 fetching corpus: 43000, signal 398095/428987 (executing program) 2021/01/05 20:31:05 fetching corpus: 43050, signal 398208/428987 (executing program) 2021/01/05 20:31:06 fetching corpus: 43100, signal 398349/428988 (executing program) 2021/01/05 20:31:06 fetching corpus: 43150, signal 398507/428988 (executing program) 2021/01/05 20:31:06 fetching corpus: 43200, signal 398623/428988 (executing program) 2021/01/05 20:31:06 fetching corpus: 43250, signal 398819/428988 (executing program) 2021/01/05 20:31:07 fetching corpus: 43300, signal 398946/428988 (executing program) 2021/01/05 20:31:07 fetching corpus: 43350, signal 399098/428988 (executing program) 2021/01/05 20:31:07 fetching corpus: 43400, signal 399242/428988 (executing program) 2021/01/05 20:31:07 fetching corpus: 43450, signal 399454/428988 (executing program) 2021/01/05 20:31:08 fetching corpus: 43500, signal 399709/428988 (executing program) 2021/01/05 20:31:08 fetching corpus: 43550, signal 399937/428988 (executing program) 2021/01/05 20:31:08 fetching corpus: 43600, signal 400049/428988 (executing program) 2021/01/05 20:31:08 fetching corpus: 43650, signal 400156/428988 (executing program) 2021/01/05 20:31:09 fetching corpus: 43700, signal 400300/428988 (executing program) 2021/01/05 20:31:09 fetching corpus: 43750, signal 400434/428988 (executing program) 2021/01/05 20:31:09 fetching corpus: 43800, signal 400590/428990 (executing program) 2021/01/05 20:31:09 fetching corpus: 43850, signal 400759/428990 (executing program) 2021/01/05 20:31:10 fetching corpus: 43900, signal 400903/428990 (executing program) 2021/01/05 20:31:10 fetching corpus: 43950, signal 401033/428990 (executing program) 2021/01/05 20:31:10 fetching corpus: 44000, signal 401318/428990 (executing program) 2021/01/05 20:31:10 fetching corpus: 44050, signal 401481/428990 (executing program) 2021/01/05 20:31:11 fetching corpus: 44100, signal 401638/428990 (executing program) 2021/01/05 20:31:11 fetching corpus: 44150, signal 401794/428990 (executing program) 2021/01/05 20:31:11 fetching corpus: 44200, signal 401930/428990 (executing program) 2021/01/05 20:31:11 fetching corpus: 44250, signal 402083/428990 (executing program) 2021/01/05 20:31:11 fetching corpus: 44300, signal 402236/428990 (executing program) 2021/01/05 20:31:12 fetching corpus: 44350, signal 402442/428990 (executing program) 2021/01/05 20:31:12 fetching corpus: 44400, signal 402561/428990 (executing program) 2021/01/05 20:31:12 fetching corpus: 44450, signal 402836/428990 (executing program) 2021/01/05 20:31:12 fetching corpus: 44500, signal 402965/428990 (executing program) 2021/01/05 20:31:13 fetching corpus: 44550, signal 403549/428991 (executing program) 2021/01/05 20:31:13 fetching corpus: 44600, signal 403714/428991 (executing program) 2021/01/05 20:31:13 fetching corpus: 44650, signal 403874/428992 (executing program) 2021/01/05 20:31:13 fetching corpus: 44700, signal 404043/428992 (executing program) 2021/01/05 20:31:14 fetching corpus: 44750, signal 404232/428992 (executing program) 2021/01/05 20:31:14 fetching corpus: 44800, signal 404371/428992 (executing program) 2021/01/05 20:31:14 fetching corpus: 44850, signal 404543/428992 (executing program) 2021/01/05 20:31:14 fetching corpus: 44900, signal 404633/428992 (executing program) 2021/01/05 20:31:15 fetching corpus: 44950, signal 404782/428992 (executing program) 2021/01/05 20:31:15 fetching corpus: 45000, signal 404959/428992 (executing program) 2021/01/05 20:31:15 fetching corpus: 45050, signal 405115/428992 (executing program) 2021/01/05 20:31:16 fetching corpus: 45100, signal 405286/428992 (executing program) 2021/01/05 20:31:16 fetching corpus: 45150, signal 405437/428992 (executing program) 2021/01/05 20:31:16 fetching corpus: 45200, signal 405548/428993 (executing program) 2021/01/05 20:31:17 fetching corpus: 45250, signal 405715/428993 (executing program) 2021/01/05 20:31:17 fetching corpus: 45300, signal 405898/428993 (executing program) 2021/01/05 20:31:17 fetching corpus: 45350, signal 406073/428993 (executing program) 2021/01/05 20:31:17 fetching corpus: 45400, signal 406202/428993 (executing program) 2021/01/05 20:31:18 fetching corpus: 45450, signal 406462/428993 (executing program) 2021/01/05 20:31:18 fetching corpus: 45500, signal 406599/428993 (executing program) 2021/01/05 20:31:18 fetching corpus: 45550, signal 406711/428993 (executing program) 2021/01/05 20:31:18 fetching corpus: 45600, signal 406825/428993 (executing program) 2021/01/05 20:31:19 fetching corpus: 45650, signal 406947/428993 (executing program) 2021/01/05 20:31:19 fetching corpus: 45700, signal 407082/428993 (executing program) 2021/01/05 20:31:19 fetching corpus: 45750, signal 407221/428993 (executing program) 2021/01/05 20:31:19 fetching corpus: 45800, signal 407353/428993 (executing program) 2021/01/05 20:31:20 fetching corpus: 45850, signal 407482/428993 (executing program) 2021/01/05 20:31:20 fetching corpus: 45900, signal 407711/428993 (executing program) 2021/01/05 20:31:20 fetching corpus: 45950, signal 407823/428993 (executing program) 2021/01/05 20:31:20 fetching corpus: 46000, signal 407925/428993 (executing program) 2021/01/05 20:31:20 fetching corpus: 46050, signal 408055/428993 (executing program) 2021/01/05 20:31:21 fetching corpus: 46100, signal 408218/428993 (executing program) 2021/01/05 20:31:21 fetching corpus: 46150, signal 408375/428993 (executing program) 2021/01/05 20:31:21 fetching corpus: 46200, signal 408575/428993 (executing program) 2021/01/05 20:31:22 fetching corpus: 46250, signal 408856/428993 (executing program) 2021/01/05 20:31:22 fetching corpus: 46300, signal 408983/428993 (executing program) 2021/01/05 20:31:22 fetching corpus: 46350, signal 409097/428993 (executing program) 2021/01/05 20:31:22 fetching corpus: 46400, signal 409236/428993 (executing program) 2021/01/05 20:31:23 fetching corpus: 46450, signal 409414/428993 (executing program) 2021/01/05 20:31:23 fetching corpus: 46500, signal 409576/428993 (executing program) 2021/01/05 20:31:23 fetching corpus: 46550, signal 409731/428993 (executing program) 2021/01/05 20:31:23 fetching corpus: 46600, signal 409852/428993 (executing program) 2021/01/05 20:31:24 fetching corpus: 46650, signal 410008/428993 (executing program) 2021/01/05 20:31:24 fetching corpus: 46700, signal 410132/428993 (executing program) 2021/01/05 20:31:24 fetching corpus: 46750, signal 410299/428993 (executing program) 2021/01/05 20:31:24 fetching corpus: 46800, signal 410458/428993 (executing program) 2021/01/05 20:31:25 fetching corpus: 46850, signal 410561/428993 (executing program) 2021/01/05 20:31:25 fetching corpus: 46900, signal 410791/428993 (executing program) 2021/01/05 20:31:25 fetching corpus: 46950, signal 410916/428993 (executing program) 2021/01/05 20:31:25 fetching corpus: 47000, signal 411052/428993 (executing program) 2021/01/05 20:31:26 fetching corpus: 47050, signal 411276/428993 (executing program) 2021/01/05 20:31:26 fetching corpus: 47100, signal 411392/428993 (executing program) 2021/01/05 20:31:26 fetching corpus: 47150, signal 411546/428994 (executing program) 2021/01/05 20:31:26 fetching corpus: 47200, signal 411696/428994 (executing program) 2021/01/05 20:31:26 fetching corpus: 47250, signal 411792/428994 (executing program) 2021/01/05 20:31:27 fetching corpus: 47300, signal 411905/428994 (executing program) 2021/01/05 20:31:27 fetching corpus: 47350, signal 412019/428994 (executing program) 2021/01/05 20:31:27 fetching corpus: 47400, signal 412118/428994 (executing program) 2021/01/05 20:31:27 fetching corpus: 47400, signal 412118/428994 (executing program) 2021/01/05 20:31:29 starting 6 fuzzer processes 20:31:34 executing program 0: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) [ 416.161649][ T8279] IPVS: ftp: loaded support on port[0] = 21 [ 416.740461][ T8279] chnl_net:caif_netlink_parms(): no params data found [ 416.923073][ T8279] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.931239][ T8279] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.941101][ T8279] device bridge_slave_0 entered promiscuous mode [ 416.954809][ T8279] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.962934][ T8279] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.972686][ T8279] device bridge_slave_1 entered promiscuous mode [ 417.021627][ T8279] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 417.041163][ T8279] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 417.092801][ T8279] team0: Port device team_slave_0 added [ 417.106728][ T8279] team0: Port device team_slave_1 added [ 417.153309][ T8279] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 417.160724][ T8279] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.187020][ T8279] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 417.203870][ T8279] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 417.211801][ T8279] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.238128][ T8279] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 417.308225][ T8279] device hsr_slave_0 entered promiscuous mode [ 417.323776][ T8279] device hsr_slave_1 entered promiscuous mode [ 417.635433][ T8279] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 417.655114][ T8279] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 417.681835][ T8279] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 417.731807][ T8279] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 418.031582][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 418.048995][ T8279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 418.083187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 418.092644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 418.115206][ T8279] 8021q: adding VLAN 0 to HW filter on device team0 [ 418.136572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 418.146899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 418.157608][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.165164][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 418.224707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 418.234424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 418.244578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 418.254278][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.261977][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 418.271444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 418.282627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 418.293685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 418.304427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 418.318699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 418.344994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 418.355895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 418.393105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 418.403553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 418.430794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 418.440854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 418.457538][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 418.516863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 418.525248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 418.559237][ T8279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 418.624410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 418.634813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 418.697739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 418.708026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 418.722368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 418.731938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 418.748140][ T8279] device veth0_vlan entered promiscuous mode [ 418.784953][ T8279] device veth1_vlan entered promiscuous mode [ 418.869441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 418.879314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 418.889414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 418.899758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 418.924754][ T8279] device veth0_macvtap entered promiscuous mode [ 418.946147][ T8279] device veth1_macvtap entered promiscuous mode [ 419.013947][ T8279] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 419.022951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 419.032721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 419.042574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 419.052953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 419.080643][ T8279] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 419.093139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 419.103832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 419.127888][ T8279] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.137159][ T8279] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.146319][ T8279] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.155530][ T8279] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.531626][ T8419] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 419.539584][ T8419] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 419.552722][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 419.624356][ T1215] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 419.633063][ T1215] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 419.643164][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:31:40 executing program 0: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x5) semget(0x0, 0x0, 0x0) sync() [ 420.111398][ T2082] Bluetooth: hci0: command 0x041b tx timeout 20:31:40 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/109) 20:31:40 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/190) 20:31:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x1000000}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x80000001, 0x4) unshare(0x6c060000) [ 420.976959][ T8539] IPVS: ftp: loaded support on port[0] = 21 20:31:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x1000000}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x80000001, 0x4) unshare(0x6c060000) [ 421.533459][ T8563] IPVS: ftp: loaded support on port[0] = 21 20:31:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x1000000}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x80000001, 0x4) unshare(0x6c060000) [ 421.878233][ T8587] IPVS: ftp: loaded support on port[0] = 21 [ 422.189863][ T2082] Bluetooth: hci0: command 0x040f tx timeout 20:31:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x1000000}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x80000001, 0x4) unshare(0x6c060000) [ 422.448323][ T8610] IPVS: ftp: loaded support on port[0] = 21 20:31:43 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000007780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:43 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010ec03020001005265497345723346730000000300000002000100000001020100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x11000}, {&(0x7f0000011100)="00000000000000000000000012000000000000000002000000010000611cad49e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011200)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x213000}, {&(0x7f0000011300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x213fa0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="16e61f19d40000000000000100"]) [ 423.436485][ T8636] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "æÔ" 20:31:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, &(0x7f0000000380)=0x6) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x2d, 0x4, 0x40, "bccea87db1ba0c1fd5649489a22ab14c", "1b506874283cc0089a4366eaa977ccff4ff09bf2891e0919"}, 0x2d, 0x4) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x4300, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) getdents(r1, &(0x7f00000002c0)=""/120, 0x78) write$bt_hci(r0, &(0x7f00000003c0)={0x1, @user_passkey_reply={{0x42e, 0xa}, {@none, 0x9}}}, 0xe) fstatfs(r1, &(0x7f0000000200)=""/131) mount$9p_unix(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) [ 423.976512][ C0] hrtimer: interrupt took 81015 ns [ 424.135225][ T8647] 9pnet: p9_fd_create_unix (8647): problem connecting socket: ./file0: -111 [ 424.136646][ T8644] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 424.218069][ T8647] 9pnet: p9_fd_create_unix (8647): problem connecting socket: ./file0: -111 [ 424.271770][ T2082] Bluetooth: hci0: command 0x0419 tx timeout 20:31:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, &(0x7f0000000380)=0x6) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x2d, 0x4, 0x40, "bccea87db1ba0c1fd5649489a22ab14c", "1b506874283cc0089a4366eaa977ccff4ff09bf2891e0919"}, 0x2d, 0x4) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x4300, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) getdents(r1, &(0x7f00000002c0)=""/120, 0x78) write$bt_hci(r0, &(0x7f00000003c0)={0x1, @user_passkey_reply={{0x42e, 0xa}, {@none, 0x9}}}, 0xe) fstatfs(r1, &(0x7f0000000200)=""/131) mount$9p_unix(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) [ 425.047634][ T8652] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:31:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, &(0x7f0000000380)=0x6) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x2d, 0x4, 0x40, "bccea87db1ba0c1fd5649489a22ab14c", "1b506874283cc0089a4366eaa977ccff4ff09bf2891e0919"}, 0x2d, 0x4) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x4300, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) getdents(r1, &(0x7f00000002c0)=""/120, 0x78) write$bt_hci(r0, &(0x7f00000003c0)={0x1, @user_passkey_reply={{0x42e, 0xa}, {@none, 0x9}}}, 0xe) fstatfs(r1, &(0x7f0000000200)=""/131) mount$9p_unix(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) [ 425.765241][ T8661] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 425.814254][ T8664] 9pnet: p9_fd_create_unix (8664): problem connecting socket: ./file0: -111 20:31:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0xa, 0xac9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000025000100000000000000000000000000ed083c2f49fe9b75d4aa4d2aa9b367074f2cf3809befbce6b93279ea2b9b7ab28a9900cc79fb14ab838a8e1a8d654f4f82eed5029a051c71b2d0bbef497fc6f941b37b8dd7227c7a5ec8dac01698bb366c57fe9da7289c0e99abdc9802f8508bf70f8be619627442df1098aa296ddca947bdfdfc4ec7c376", @ANYRES32=r2, @ANYBLOB="000000000000ffff00000000"], 0x24}}, 0x0) [ 426.399768][ T8672] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 20:31:46 executing program 0: getpgrp(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="02ff42"], 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4000000) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x40) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000180)=0xb1) r0 = syz_io_uring_complete(0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sync() 20:31:47 executing program 0: getpgrp(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="02ff42"], 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4000000) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x40) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000180)=0xb1) r0 = syz_io_uring_complete(0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sync() 20:31:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x2000, 0x0, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x6, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x9, r4, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x40000) dup2(r3, r5) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={0x0}}, 0x4000) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000240)={0x5, 0x4, 0x2}) [ 427.325963][ T8682] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:31:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x2000, 0x0, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x6, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x9, r4, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x40000) dup2(r3, r5) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={0x0}}, 0x4000) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000240)={0x5, 0x4, 0x2}) 20:31:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x2000, 0x0, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x6, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x9, r4, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x40000) dup2(r3, r5) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={0x0}}, 0x4000) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000240)={0x5, 0x4, 0x2}) 20:31:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x2000, 0x0, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x6, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x9, r4, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x40000) dup2(r3, r5) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={0x0}}, 0x4000) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000240)={0x5, 0x4, 0x2}) 20:31:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r6, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r6, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@getqdisc={0x34, 0x26, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xfff3, 0x7}, {0x5, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r6, 0x2f, 0x1f, 0x8, 0x1, 0x10, @private1={0xfc, 0x1, [], 0xfc}, @empty, 0x8, 0x8080, 0xc0, 0x4423}}) fchown(r4, 0x0, 0x0) openat$fb0(0xffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 20:31:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r6, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r6, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@getqdisc={0x34, 0x26, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xfff3, 0x7}, {0x5, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r6, 0x2f, 0x1f, 0x8, 0x1, 0x10, @private1={0xfc, 0x1, [], 0xfc}, @empty, 0x8, 0x8080, 0xc0, 0x4423}}) fchown(r4, 0x0, 0x0) openat$fb0(0xffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 20:31:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r6, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r6, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@getqdisc={0x34, 0x26, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xfff3, 0x7}, {0x5, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r6, 0x2f, 0x1f, 0x8, 0x1, 0x10, @private1={0xfc, 0x1, [], 0xfc}, @empty, 0x8, 0x8080, 0xc0, 0x4423}}) fchown(r4, 0x0, 0x0) openat$fb0(0xffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) [ 431.097446][ T8714] IPVS: ftp: loaded support on port[0] = 21 20:31:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r6, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r6, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@getqdisc={0x34, 0x26, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xfff3, 0x7}, {0x5, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r6, 0x2f, 0x1f, 0x8, 0x1, 0x10, @private1={0xfc, 0x1, [], 0xfc}, @empty, 0x8, 0x8080, 0xc0, 0x4423}}) fchown(r4, 0x0, 0x0) openat$fb0(0xffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) [ 432.002012][ T8714] chnl_net:caif_netlink_parms(): no params data found 20:31:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r6, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r6, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@getqdisc={0x34, 0x26, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xfff3, 0x7}, {0x5, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r6, 0x2f, 0x1f, 0x8, 0x1, 0x10, @private1={0xfc, 0x1, [], 0xfc}, @empty, 0x8, 0x8080, 0xc0, 0x4423}}) fchown(r4, 0x0, 0x0) openat$fb0(0xffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) [ 432.320732][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.328119][ T8714] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.338130][ T8714] device bridge_slave_0 entered promiscuous mode [ 432.352522][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.359941][ T8714] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.370554][ T8714] device bridge_slave_1 entered promiscuous mode [ 432.500030][ T8714] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 432.522462][ T8714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 432.598635][ T8714] team0: Port device team_slave_0 added [ 432.622772][ T8714] team0: Port device team_slave_1 added [ 432.796564][ T8714] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 432.804600][ T8714] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.830792][ T8714] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 20:31:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r5, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r5, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@getqdisc={0x34, 0x26, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xfff3, 0x7}, {0x5, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r5, 0x2f, 0x1f, 0x8, 0x1, 0x10, @private1={0xfc, 0x1, [], 0xfc}, @empty, 0x8, 0x8080, 0xc0, 0x4423}}) fchown(r3, 0x0, 0x0) openat$fb0(0xffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) [ 432.916957][ T8714] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 432.924279][ T8714] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.950721][ T8714] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 432.989355][ T8502] Bluetooth: hci1: command 0x0409 tx timeout [ 433.072565][ T8714] device hsr_slave_0 entered promiscuous mode [ 433.101823][ T8714] device hsr_slave_1 entered promiscuous mode [ 433.130236][ T8714] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 433.137924][ T8714] Cannot create hsr debugfs directory 20:31:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r5, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r5, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@getqdisc={0x34, 0x26, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xfff3, 0x7}, {0x5, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r5, 0x2f, 0x1f, 0x8, 0x1, 0x10, @private1={0xfc, 0x1, [], 0xfc}, @empty, 0x8, 0x8080, 0xc0, 0x4423}}) fchown(r3, 0x0, 0x0) [ 433.996421][ T8714] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 434.068876][ T8714] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 434.114405][ T8714] netdevsim netdevsim1 netdevsim2: renamed from eth2 20:31:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r4, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@getqdisc={0x34, 0x26, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xfff3, 0x7}, {0x5, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) fchown(r2, 0x0, 0x0) [ 434.163204][ T8714] netdevsim netdevsim1 netdevsim3: renamed from eth3 20:31:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r4, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) fchown(r2, 0x0, 0x0) [ 434.771439][ T8714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 434.813557][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 434.822810][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 434.863904][ T8714] 8021q: adding VLAN 0 to HW filter on device team0 [ 434.908747][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 434.919907][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 434.929524][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.936803][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 435.034591][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 435.044181][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 435.054501][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 435.064185][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.072575][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 435.079726][ T8658] Bluetooth: hci1: command 0x041b tx timeout [ 435.081655][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 435.096983][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 435.108522][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 435.119686][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 435.178439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 435.269852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 435.280867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 435.365571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 435.376215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 435.418172][ T8714] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 435.431588][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:31:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r4, @ANYRES32=r0], 0x48}}, 0x40) fchown(r2, 0x0, 0x0) [ 435.462846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 435.473076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 435.574455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 435.582938][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.634469][ T8714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 435.750865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 435.761063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 435.853127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 435.863395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 435.891655][ T8714] device veth0_vlan entered promiscuous mode [ 435.911315][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 435.921090][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 436.007499][ T8714] device veth1_vlan entered promiscuous mode [ 436.303024][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 436.313623][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 436.336064][ T8714] device veth0_macvtap entered promiscuous mode [ 436.406335][ T8714] device veth1_macvtap entered promiscuous mode [ 436.468779][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 436.480243][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.494228][ T8714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 436.504839][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 436.515291][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 436.525004][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 436.535241][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 436.565695][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 436.576988][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.591229][ T8714] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 436.607739][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 436.618101][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 436.657126][ T8714] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.666183][ T8714] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.676463][ T8714] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.686128][ T8714] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.159408][ T8657] Bluetooth: hci1: command 0x040f tx timeout [ 437.222383][ T8293] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 437.231308][ T8293] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 437.246426][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 437.355913][ T8503] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 437.364481][ T8503] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 437.379615][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:31:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r4, @ANYRES32=r0], 0x48}}, 0x40) fchown(r2, 0x0, 0x0) 20:31:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fchown(r1, 0x0, 0x0) 20:31:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fchown(r1, 0x0, 0x0) 20:31:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r4, @ANYRES32=r0], 0x48}}, 0x40) fchown(r2, 0x0, 0x0) [ 439.249816][ T8502] Bluetooth: hci1: command 0x0419 tx timeout 20:31:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r4, @ANYRES32=r0], 0x48}}, 0x40) fchown(r2, 0x0, 0x0) 20:31:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) socket(0x10, 0x803, 0x0) fchown(r1, 0x0, 0x0) 20:32:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) fchown(r1, 0x0, 0x0) 20:32:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fchown(r1, 0x0, 0x0) 20:32:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fchown(r1, 0x0, 0x0) 20:32:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) socket(0x10, 0x803, 0x0) fchown(r1, 0x0, 0x0) 20:32:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) fchown(r1, 0x0, 0x0) 20:32:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) fchown(r1, 0x0, 0x0) 20:32:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:09 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) fchown(r0, 0x0, 0x0) 20:32:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:10 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) fchown(r0, 0x0, 0x0) 20:32:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:11 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) fchown(r0, 0x0, 0x0) 20:32:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 451.632786][ T9127] IPVS: ftp: loaded support on port[0] = 21 20:32:12 executing program 0: socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 452.517442][ T9127] chnl_net:caif_netlink_parms(): no params data found 20:32:13 executing program 0: socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 453.091245][ T9127] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.099013][ T9127] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.109089][ T9127] device bridge_slave_0 entered promiscuous mode [ 453.178009][ T9127] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.185653][ T9127] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.195528][ T9127] device bridge_slave_1 entered promiscuous mode [ 453.450868][ T9127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 453.548198][ T9127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 453.558531][ T8502] Bluetooth: hci2: command 0x0409 tx timeout [ 453.651731][ T9127] team0: Port device team_slave_0 added [ 453.687945][ T9127] team0: Port device team_slave_1 added [ 453.778851][ T9127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 453.786020][ T9127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.812408][ T9127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 453.836674][ T9127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 453.844063][ T9127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.871751][ T9127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 453.985562][ T9127] device hsr_slave_0 entered promiscuous mode [ 454.020004][ T9127] device hsr_slave_1 entered promiscuous mode [ 454.070322][ T9127] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 454.078858][ T9127] Cannot create hsr debugfs directory [ 454.593532][ T9127] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 454.632044][ T9127] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 454.690781][ T9127] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 454.765113][ T9127] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 455.211668][ T9127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 455.249714][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 455.259329][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 455.286955][ T9127] 8021q: adding VLAN 0 to HW filter on device team0 [ 455.320759][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 455.331160][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 455.340981][ T8669] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.348548][ T8669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 455.389922][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 455.399893][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 455.410074][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 455.419840][ T8669] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.427142][ T8669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 455.436455][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 455.464849][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 455.486484][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 455.497271][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 455.528855][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 455.538957][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 455.549763][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 455.596581][ T9127] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 455.607256][ T9127] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 455.624150][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 455.634304][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 455.644932][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 455.654807][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 455.700363][ T8502] Bluetooth: hci2: command 0x041b tx timeout [ 455.707047][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 455.729956][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 455.737830][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 455.774350][ T9127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 455.841901][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 455.852607][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 455.914743][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 455.925344][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 455.949697][ T9127] device veth0_vlan entered promiscuous mode [ 455.961482][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 455.970720][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.006186][ T9127] device veth1_vlan entered promiscuous mode [ 456.085391][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 456.096347][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 456.106091][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 456.116252][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 456.142955][ T9127] device veth0_macvtap entered promiscuous mode [ 456.165351][ T9127] device veth1_macvtap entered promiscuous mode [ 456.224752][ T9127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.236461][ T9127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.247593][ T9127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.258319][ T9127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.272195][ T9127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 456.280398][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 456.289944][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 456.299519][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 456.309730][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 456.341116][ T9127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.351854][ T9127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.362168][ T9127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.372873][ T9127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.387079][ T9127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 456.415587][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 456.427393][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 456.462243][ T9127] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.472609][ T9127] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.481996][ T9127] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.491089][ T9127] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.889149][ T893] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 456.897194][ T893] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 456.910071][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 457.075357][ T8503] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 457.084046][ T8503] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 457.093636][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 457.711874][ T8502] Bluetooth: hci2: command 0x040f tx timeout 20:32:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:18 executing program 0: socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 459.788917][ T2082] Bluetooth: hci2: command 0x0419 tx timeout 20:32:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:21 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:21 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:22 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) fchown(r0, 0x0, 0x0) 20:32:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:22 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) fchown(r0, 0x0, 0x0) 20:32:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:23 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:23 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) fchown(r0, 0x0, 0x0) 20:32:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:24 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:24 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:24 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:25 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:25 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) fchown(r1, 0x0, 0x0) 20:32:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) fchown(r1, 0x0, 0x0) 20:32:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) fchown(r1, 0x0, 0x0) 20:32:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) fchown(r0, 0x0, 0x0) 20:32:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) fchown(r1, 0x0, 0x0) 20:32:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) fchown(r0, 0x0, 0x0) 20:32:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) fchown(r1, 0x0, 0x0) 20:32:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) fchown(r0, 0x0, 0x0) 20:32:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) fchown(r0, 0x0, 0x0) 20:32:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) fchown(r1, 0x0, 0x0) 20:32:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0x0) 20:32:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fchown(r1, 0x0, 0x0) 20:32:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) [ 482.365246][ T9675] IPVS: ftp: loaded support on port[0] = 21 20:32:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fchown(r1, 0x0, 0x0) [ 483.503351][ T9675] chnl_net:caif_netlink_parms(): no params data found [ 484.347447][ T8505] Bluetooth: hci3: command 0x0409 tx timeout [ 484.359912][ T9675] bridge0: port 1(bridge_slave_0) entered blocking state [ 484.368080][ T9675] bridge0: port 1(bridge_slave_0) entered disabled state [ 484.378177][ T9675] device bridge_slave_0 entered promiscuous mode [ 484.431693][ T9675] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.439276][ T9675] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.449508][ T9675] device bridge_slave_1 entered promiscuous mode [ 484.590442][ T9675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 484.635540][ T9675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 484.745787][ T9675] team0: Port device team_slave_0 added [ 484.774989][ T9675] team0: Port device team_slave_1 added [ 484.862732][ T9675] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 484.870298][ T9675] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 484.898839][ T9675] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 484.982452][ T9675] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 484.989882][ T9675] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 485.017353][ T9675] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 485.217211][ T9675] device hsr_slave_0 entered promiscuous mode [ 485.249139][ T9675] device hsr_slave_1 entered promiscuous mode [ 485.267808][ T9675] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 485.275505][ T9675] Cannot create hsr debugfs directory [ 485.891474][ T9675] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 485.964970][ T9675] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 486.009914][ T9675] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 486.109558][ T9675] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 486.427972][ T3693] Bluetooth: hci3: command 0x041b tx timeout [ 486.491550][ T9675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 486.541963][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 486.551589][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 486.575863][ T9675] 8021q: adding VLAN 0 to HW filter on device team0 [ 486.609111][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 486.619307][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 486.628851][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.636162][ T8455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 486.677525][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 486.687249][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 486.697956][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 486.708939][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.716233][ T8455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 486.725559][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 486.815053][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 486.826898][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 486.837805][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 486.848578][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 486.859253][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 486.869921][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 486.879844][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 486.889824][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 486.899820][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 486.918985][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 486.929188][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 487.012330][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 487.020744][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 487.062336][ T9675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 487.132014][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 487.142501][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 487.229060][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 487.239379][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 487.268950][ T9675] device veth0_vlan entered promiscuous mode [ 487.279350][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 487.289023][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 487.335893][ T9675] device veth1_vlan entered promiscuous mode [ 487.432135][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 487.442031][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 487.452308][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 487.462986][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 487.491331][ T9675] device veth0_macvtap entered promiscuous mode [ 487.514704][ T9675] device veth1_macvtap entered promiscuous mode [ 487.586408][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.597214][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.608564][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.619957][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.630844][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.641638][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.656109][ T9675] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 487.673373][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 487.683444][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 487.693289][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 487.703692][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 487.731846][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 487.743474][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.753714][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 487.764564][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.774921][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 487.785734][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.800111][ T9675] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 487.818620][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 487.829069][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 487.875348][ T9675] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 487.886832][ T9675] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 487.896563][ T9675] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 487.905961][ T9675] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 488.315718][ T8501] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 488.324372][ T8501] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 488.353741][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 488.488649][ T8293] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 488.496774][ T8293] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 488.504768][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 488.514691][ T8505] Bluetooth: hci3: command 0x040f tx timeout 20:32:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fchown(r1, 0x0, 0x0) 20:32:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fchown(r1, 0x0, 0x0) 20:32:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:50 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fchown(r1, 0x0, 0x0) 20:32:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r4, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) fchown(r2, 0x0, 0x0) [ 490.588856][ T3693] Bluetooth: hci3: command 0x0419 tx timeout 20:32:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r4, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@getqdisc={0x34, 0x26, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xfff3, 0x7}, {0x5, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) fchown(r2, 0x0, 0x0) 20:32:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r5, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r5, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@getqdisc={0x34, 0x26, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xfff3, 0x7}, {0x5, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r5, 0x2f, 0x1f, 0x8, 0x1, 0x10, @private1={0xfc, 0x1, [], 0xfc}, @empty, 0x8, 0x8080, 0xc0, 0x4423}}) fchown(r3, 0x0, 0x0) 20:32:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r5, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r5, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@getqdisc={0x34, 0x26, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xfff3, 0x7}, {0x5, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r5, 0x2f, 0x1f, 0x8, 0x1, 0x10, @private1={0xfc, 0x1, [], 0xfc}, @empty, 0x8, 0x8080, 0xc0, 0x4423}}) fchown(r3, 0x0, 0x0) openat$fb0(0xffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) 20:32:52 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r6, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r6, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@getqdisc={0x34, 0x26, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xfff3, 0x7}, {0x5, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r6, 0x2f, 0x1f, 0x8, 0x1, 0x10, @private1={0xfc, 0x1, [], 0xfc}, @empty, 0x8, 0x8080, 0xc0, 0x4423}}) fchown(r4, 0x0, 0x0) openat$fb0(0xffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) 20:32:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[]) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x11, &(0x7f0000311ffc), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100f150700000000cdbc10711b6523e2", @ANYRES32=r6, @ANYRES32=r0], 0x48}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r6, @ANYBLOB="00040000ffffffff0000000009000100677265640000000014000200100003000a6ad9740e6f504535145244bc83bbb4b9ffaf12bda192380c7ed47ddbf1897901d6ae1c4b333760c5751043632bc26f792d53b59b0a9dcbda541e2ec98c90ac78d25c742c832371e3c14e2f4453f3e9459903821d5a98e1949ebe3f91e7c0dae97cc7432b8404306ba9a5d0891ad8ed535e2ae6c0830201a50e4e1e"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@getqdisc={0x34, 0x26, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xfff3, 0x7}, {0x5, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r6, 0x2f, 0x1f, 0x8, 0x1, 0x10, @private1={0xfc, 0x1, [], 0xfc}, @empty, 0x8, 0x8080, 0xc0, 0x4423}}) fchown(r4, 0x0, 0x0) openat$fb0(0xffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 20:32:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:53 executing program 3 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:53 executing program 2 (fault-call:3 fault-nth:0): socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:53 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 493.623742][T10001] FAULT_INJECTION: forcing a failure. [ 493.623742][T10001] name failslab, interval 1, probability 0, space 0, times 1 [ 493.637582][T10001] CPU: 0 PID: 10001 Comm: syz-executor.3 Not tainted 5.10.0-rc4-syzkaller #0 [ 493.646476][T10001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.656672][T10001] Call Trace: [ 493.660246][T10001] dump_stack+0x21c/0x280 [ 493.664823][T10001] should_fail+0x8b7/0x9e0 [ 493.669494][T10001] __should_failslab+0x1fd/0x2a0 [ 493.674686][T10001] should_failslab+0x29/0x70 [ 493.679508][T10001] __kmalloc+0xbc/0x530 [ 493.683861][T10001] ? __msan_get_context_state+0x9/0x20 [ 493.689616][T10001] ? rcu_read_unlock_strict+0x9/0x10 [ 493.695170][T10001] ? tomoyo_realpath_from_path+0x142/0xc30 [ 493.701196][T10001] ? kmsan_get_metadata+0x116/0x180 [ 493.706638][T10001] tomoyo_realpath_from_path+0x142/0xc30 [ 493.712529][T10001] ? kmsan_get_metadata+0x116/0x180 [ 493.717949][T10001] tomoyo_path_number_perm+0x2a4/0xaf0 [ 493.723592][T10001] ? kmsan_get_metadata+0x116/0x180 [ 493.729016][T10001] ? kstrtoull+0x982/0x9f0 [ 493.733667][T10001] tomoyo_path_chown+0xfb/0x280 [ 493.738694][T10001] ? tomoyo_path_chmod+0xa0/0xa0 [ 493.743790][T10001] security_path_chown+0x187/0x2c0 [ 493.749119][T10001] chown_common+0x5c4/0xb20 [ 493.753828][T10001] ? kmsan_get_metadata+0x116/0x180 [ 493.759178][T10001] ksys_fchown+0x246/0x390 [ 493.763865][T10001] __se_sys_fchown16+0x185/0x1b0 [ 493.768996][T10001] __ia32_sys_fchown16+0x4a/0x70 [ 493.774272][T10001] __do_fast_syscall_32+0x102/0x160 [ 493.779664][T10001] do_fast_syscall_32+0x6a/0xc0 [ 493.784680][T10001] do_SYSENTER_32+0x73/0x90 [ 493.789411][T10001] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.795852][T10001] RIP: 0023:0xf7ff0549 [ 493.800081][T10001] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 493.819823][T10001] RSP: 002b:00000000f55ea0cc EFLAGS: 00000296 ORIG_RAX: 000000000000005f [ 493.828412][T10001] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000000 [ 493.836514][T10001] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 493.844618][T10001] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 493.852720][T10001] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 493.860822][T10001] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 493.976308][T10001] ERROR: Out of memory at tomoyo_realpath_from_path. 20:32:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) [ 494.214642][T10005] FAULT_INJECTION: forcing a failure. [ 494.214642][T10005] name failslab, interval 1, probability 0, space 0, times 0 [ 494.229230][T10005] CPU: 1 PID: 10005 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 494.238142][T10005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.248301][T10005] Call Trace: [ 494.251762][T10005] dump_stack+0x21c/0x280 [ 494.256259][T10005] should_fail+0x8b7/0x9e0 [ 494.260856][T10005] __should_failslab+0x1fd/0x2a0 [ 494.265962][T10005] should_failslab+0x29/0x70 [ 494.270719][T10005] __kmalloc+0xbc/0x530 [ 494.275043][T10005] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 494.281289][T10005] ? tomoyo_realpath_from_path+0x142/0xc30 [ 494.287240][T10005] ? kmsan_get_metadata+0x116/0x180 [ 494.292626][T10005] tomoyo_realpath_from_path+0x142/0xc30 [ 494.298411][T10005] ? kmsan_get_metadata+0x116/0x180 [ 494.303806][T10005] tomoyo_path_number_perm+0x2a4/0xaf0 [ 494.309442][T10005] ? kmsan_get_metadata+0x116/0x180 [ 494.314812][T10005] ? kstrtoull+0x982/0x9f0 [ 494.319466][T10005] tomoyo_path_chown+0xfb/0x280 [ 494.324508][T10005] ? tomoyo_path_chmod+0xa0/0xa0 [ 494.329622][T10005] security_path_chown+0x187/0x2c0 [ 494.334918][T10005] chown_common+0x5c4/0xb20 [ 494.339597][T10005] ? kmsan_get_metadata+0x116/0x180 [ 494.344960][T10005] ksys_fchown+0x246/0x390 [ 494.349568][T10005] __se_sys_fchown16+0x185/0x1b0 [ 494.354694][T10005] __ia32_sys_fchown16+0x4a/0x70 [ 494.359818][T10005] __do_fast_syscall_32+0x102/0x160 [ 494.365201][T10005] do_fast_syscall_32+0x6a/0xc0 [ 494.370231][T10005] do_SYSENTER_32+0x73/0x90 [ 494.374931][T10005] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.381394][T10005] RIP: 0023:0xf7fb6549 [ 494.385615][T10005] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 494.405375][T10005] RSP: 002b:00000000f55b00cc EFLAGS: 00000296 ORIG_RAX: 000000000000005f [ 494.413975][T10005] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000000 [ 494.422093][T10005] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 494.430200][T10005] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 494.440566][T10005] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 494.448780][T10005] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 494.460953][T10005] ERROR: Out of memory at tomoyo_realpath_from_path. 20:32:54 executing program 3 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 495.090950][T10013] FAULT_INJECTION: forcing a failure. [ 495.090950][T10013] name failslab, interval 1, probability 0, space 0, times 0 [ 495.104108][T10013] CPU: 0 PID: 10013 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 495.113028][T10013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.123284][T10013] Call Trace: [ 495.126744][T10013] dump_stack+0x21c/0x280 [ 495.131255][T10013] should_fail+0x8b7/0x9e0 [ 495.135866][T10013] __should_failslab+0x1fd/0x2a0 [ 495.140979][T10013] should_failslab+0x29/0x70 [ 495.145819][T10013] __kmalloc+0xbc/0x530 [ 495.150143][T10013] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 495.156415][T10013] ? tomoyo_realpath_from_path+0x142/0xc30 [ 495.162380][T10013] ? kmsan_get_metadata+0x116/0x180 [ 495.167767][T10013] tomoyo_realpath_from_path+0x142/0xc30 [ 495.173564][T10013] ? kmsan_get_metadata+0x116/0x180 [ 495.178955][T10013] tomoyo_path_number_perm+0x2a4/0xaf0 [ 495.184581][T10013] ? kmsan_get_metadata+0x116/0x180 [ 495.189943][T10013] ? kstrtoull+0x982/0x9f0 [ 495.194562][T10013] tomoyo_path_chown+0xfb/0x280 [ 495.199589][T10013] ? tomoyo_path_chmod+0xa0/0xa0 [ 495.204689][T10013] security_path_chown+0x187/0x2c0 [ 495.209974][T10013] chown_common+0x5c4/0xb20 [ 495.214655][T10013] ? kmsan_get_metadata+0x116/0x180 [ 495.220039][T10013] ksys_fchown+0x246/0x390 [ 495.224650][T10013] __se_sys_fchown16+0x185/0x1b0 [ 495.225911][T10012] FAULT_INJECTION: forcing a failure. [ 495.225911][T10012] name failslab, interval 1, probability 0, space 0, times 0 [ 495.229760][T10013] __ia32_sys_fchown16+0x4a/0x70 [ 495.229872][T10013] __do_fast_syscall_32+0x102/0x160 [ 495.230041][T10013] do_fast_syscall_32+0x6a/0xc0 [ 495.257825][T10013] do_SYSENTER_32+0x73/0x90 [ 495.262537][T10013] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.269026][T10013] RIP: 0023:0xf7fbd549 [ 495.273271][T10013] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 495.293028][T10013] RSP: 002b:00000000f55b70cc EFLAGS: 00000296 ORIG_RAX: 000000000000005f [ 495.301625][T10013] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 495.309728][T10013] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 495.317838][T10013] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 495.326032][T10013] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 495.334136][T10013] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 495.342334][T10012] CPU: 1 PID: 10012 Comm: syz-executor.3 Not tainted 5.10.0-rc4-syzkaller #0 [ 495.346115][T10013] ERROR: Out of memory at tomoyo_realpath_from_path. [ 495.351278][T10012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.368041][T10012] Call Trace: [ 495.371515][T10012] dump_stack+0x21c/0x280 [ 495.376025][T10012] should_fail+0x8b7/0x9e0 [ 495.380604][T10012] __should_failslab+0x1fd/0x2a0 [ 495.385704][T10012] should_failslab+0x29/0x70 [ 495.390457][T10012] __kmalloc+0xbc/0x530 [ 495.394772][T10012] ? tomoyo_encode2+0x5ef/0xa30 [ 495.399773][T10012] ? kmsan_get_metadata+0x116/0x180 [ 495.405179][T10012] tomoyo_encode2+0x5ef/0xa30 [ 495.410027][T10012] ? kmsan_get_metadata+0x110/0x180 [ 495.415433][T10012] tomoyo_realpath_from_path+0xb0d/0xc30 [ 495.421265][T10012] tomoyo_path_number_perm+0x2a4/0xaf0 [ 495.426922][T10012] ? sysvec_apic_timer_interrupt+0x11d/0x130 [ 495.433193][T10012] ? sysvec_apic_timer_interrupt+0x11d/0x130 [ 495.439363][T10012] tomoyo_path_chown+0xfb/0x280 [ 495.444402][T10012] ? tomoyo_path_chmod+0xa0/0xa0 [ 495.449685][T10012] security_path_chown+0x187/0x2c0 [ 495.454968][T10012] chown_common+0x5c4/0xb20 [ 495.459646][T10012] ? kmsan_get_metadata+0x116/0x180 [ 495.464998][T10012] ksys_fchown+0x246/0x390 [ 495.469600][T10012] __se_sys_fchown16+0x185/0x1b0 [ 495.474724][T10012] __ia32_sys_fchown16+0x4a/0x70 [ 495.479837][T10012] __do_fast_syscall_32+0x102/0x160 [ 495.485216][T10012] do_fast_syscall_32+0x6a/0xc0 [ 495.490339][T10012] do_SYSENTER_32+0x73/0x90 [ 495.495016][T10012] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.501462][T10012] RIP: 0023:0xf7ff0549 [ 495.505762][T10012] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 495.526296][T10012] RSP: 002b:00000000f55ea0cc EFLAGS: 00000296 ORIG_RAX: 000000000000005f [ 495.534891][T10012] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000000 [ 495.542992][T10012] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 495.551090][T10012] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 495.559185][T10012] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 495.567283][T10012] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 495.575760][T10012] ERROR: Out of memory at tomoyo_realpath_from_path. 20:32:55 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:56 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:32:57 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@private0}}, &(0x7f0000000140)=0xe4) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x4c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb0, 0x0, 0x420, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x845}, 0x4000) r6 = socket$inet6(0xa, 0x2, 0x0) fchown(r6, 0x0, 0x0) 20:32:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:57 executing program 1: setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 497.413479][T10029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 497.572046][T10029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:32:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0xb1, 0x4) fchown(r0, 0x0, 0x0) 20:32:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r1, 0x47, 0x1000}, 0x0, &(0x7f00000000c0)="6e8c8f93e3bb0f1d831f5a2a404b773d0753038773183f61e33886d6ff14ce2257dd36ba8b546cf16e872a89df9724b24647b817aeccffbaf699a9b84fb2d65b372c8226b1ff3f", &(0x7f0000000140)=""/4096) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000040)={r2, 0x0, 0xfffffffffffff000, 0x4000}) fchown(r0, 0x0, 0x0) 20:32:58 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) connect$packet(r0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0xf2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r1 = socket$inet6(0xa, 0x2, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x10000, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x80000001, 0xfffffffa}, {0x6, 0x2}]}, 0x14, 0xe6663cf8ae822c5f) fchown(r1, 0x0, 0x0) 20:32:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x3ff, 0x9, 0x87, 0x7], 0x4, 0x180000, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) fchown(r0, 0x0, 0x0) 20:32:59 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 20:32:59 executing program 3: r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000002c0)=0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x6, 0x200, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="40010000", @ANYRES16=0x0, @ANYBLOB="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"/302], 0x140}, 0x1, 0x0, 0x0, 0x1}, 0xc044) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$dsp(0xffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) recvfrom$unix(r4, &(0x7f0000000340)=""/173, 0xad, 0x10051, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) fsetxattr$security_evm(r3, &(0x7f0000000280)='security.evm\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="0233c6117d0153161f00ddf81b897bf7e03429fac5b78a7dab571a51ca406a3084d73eb0de"], 0xa, 0x2) fchown(r2, 0x0, 0x0) r5 = gettid() tkill(r5, 0x1000000000016) sched_setscheduler(r5, 0x6, &(0x7f00000004c0)=0x3) 20:32:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:32:59 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x7) fchown(r0, 0x0, 0x0) 20:33:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:00 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:00 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', '\x00'}, &(0x7f00000000c0)='\x00', 0x1, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000000)={r0, 0xffffffffffffff01, 0x7f, 0x623c}) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000040)=0x1) 20:33:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:00 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)={r0}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe4) fchown(r1, r3, 0xee01) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000001c0)) 20:33:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0xee00, 0xffffffffffffffff) 20:33:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:01 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x4, 0x1) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$IOCTL_GET_NUM_DEVICES(0xffffffffffffffff, 0x40046104, &(0x7f0000000080)) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f00000000c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000280)=0xffffffffffffffa5) r4 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4622, 0xcd5, 0x4e21, 0x5, 0x2, 0x20, 0x1a0, 0x1d, 0x0, r5}, {0x5, 0x0, 0x2, 0x4, 0x1, 0x5, 0x2, 0x522}, {0x8, 0xfff, 0x2, 0xfffffffffffffffe}, 0x5, 0x6e6bbb, 0x2, 0x1, 0x0, 0x3}, {{@in=@multicast1, 0x4d2, 0x32}, 0xa, @in6=@ipv4={[], [], @loopback}, 0x3506, 0x0, 0x3, 0x2, 0x9, 0x200, 0x1}}, 0xe4) r6 = gettid() tkill(r6, 0x1000000000016) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f00000002c0)={{0x4, 0x2, 0x9, 0x8, 'syz0\x00', 0x5}, 0x4, 0x1, 0x0, r6, 0x4, 0x7, 'syz1\x00', &(0x7f0000000100)=['#(!{-.,*\xd1\x00', '\x00', '@-\x98\x00', ':/$.\x00'], 0x14, [], [0x7, 0x400, 0x200, 0x7f]}) setuid(r3) fchown(r0, r3, r1) 20:33:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0xfffffffc) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) fchown(r0, r3, r1) 20:33:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x7}}, 0x18) fchown(r0, 0x0, 0x0) 20:33:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_io_uring_setup(0x5f8d, &(0x7f0000000000)={0x0, 0x2f7a, 0x8, 0x3, 0x2e8}, &(0x7f0000001000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r2 = socket$caif_stream(0x25, 0x1, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000100)={r2, 0x1, 0xffffffff, 0x9}) fchown(r0, 0x0, 0x0) 20:33:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, r3, 0x1, 0x0, 0x0, {{0x6}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x30}}, 0x0) r4 = fsmount(0xffffffffffffffff, 0x1, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x690001, 0x0) r6 = openat$cgroup_devices(r2, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) r7 = socket$inet6_icmp(0xa, 0x2, 0x3a) r8 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000240)={0x100, 0x401, 0x5, 0x0, 0x0, [{{r0}, 0xb70e}, {{r6}, 0x401}, {{r7}, 0x3ff}, {{r1}}, {{r8}, 0x8}]}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 20:33:03 executing program 1: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x28, r2, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x3, 0x14, 'syz1\x00'}}}, 0x28}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x4, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x4000020) r3 = socket$inet6(0xa, 0x2, 0x0) fchown(r3, 0x0, 0x0) 20:33:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) 20:33:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000080)='so}\xc9\x00\x00', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) sendfile(r0, r1, 0x0, 0x7) fchown(0xffffffffffffffff, 0x0, 0x0) 20:33:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x4) fchown(r0, 0x0, 0x0) [ 504.312155][T10136] libceph: resolve '.$)-' (ret=-3): failed 20:33:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3f, 0xf1, 0x3f, 0x0, 0x0, 0x1ff, 0x84004, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0xffff, 0x1, 0x1, 0x3, 0x3ff, 0x4}, 0x0, 0x5, r0, 0x1) r2 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$SNDCTL_SEQ_RESET(r2, 0x5100) fchown(r1, 0x0, 0x0) 20:33:04 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xe0000, 0x101) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="8400b1a7825cb382b85828024bbab7860000", @ANYRES16=0x0, @ANYBLOB="0fea25bd7000fddbdf252600000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900010000006c0000001e001f0000101006000000000000000200f0000e0000000100faffffff7800000400f2000a000600fe71b96eac2300001e001f0010001d06000000000000003a0003000700000001001ab100001f000008004200000000000400af00"], 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f00000011c0)={{r0}, "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"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000001140)={0x2, 0x3, {0xffffffffffffffff, 0x2, 0x5, 0x2, 0x10001}, 0xde75}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000010c0)=""/87) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000001040)={0xfff, 0x4, 0x2}) 20:33:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:05 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000000)={0x0, 'syz0\x00'}) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffa000/0x3000)=nil) 20:33:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x134, &(0x7f0000000000)={[{0x7c, 0x4e00, "de89cbb6bf455158228f5353dd5f641ce51754d4c7df410c7b4393fefa493d97cecbd86f86380d67fb46ec7b1bb5c93d44c4781b318158aff213f372d2df4cf0997c57fabaca27aa4635a66e52572a0f65f320befe7670baaeb0bae93df29c33d1dfb7ec34a41a163d04585584fd5c78d8bbe1ea29ee0ba4b1cdd3e4"}, {0xaf, 0x4e00, "05d233173f9337eb1c7eb6ebee26d3d9aa1484701a276412ff0c335be50d2c3b627876f4dee397a2de387444f0c8ee2226a2e263ae530dccd57eb92695819a64d1831ef56146a0d3c1c98b437e0b361b777546ff43d951b0baca6ce3379fd02ea33deff06cec630a96a019eb7a826d5a783476ec68ad518a64a14fc36f0286388a99261a8761d171035a856a261c08f8e4e1e74d6a0461ad1f50feacf2381d89c92401348529a8a2cc0ed2239850de"}]}) fchown(r0, 0x0, 0xee00) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000140)) 20:33:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x64d) fchown(r0, 0xee01, 0x0) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) ioctl$FIONCLEX(r1, 0x5450) 20:33:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:06 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='bbr\x00', 0x4) fchown(r0, 0x0, 0x0) r2 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000040)={0x5, 0x6}) r3 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) sendmsg$IPSET_CMD_RENAME(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="500000000506010100000000000000000a0000010900030073797a31000000000900030073797a31000000000900030073797a31000000000900020073797a31000000000900030073797a32000000003fc4f11b96c2289d2d19f4ac4c9a03472e"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x81) ioctl$TIOCCBRK(r4, 0x5428) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x80000001, @link='broadcast-link\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8800}, 0x40) [ 506.570979][T10171] libceph: resolve '.$)-' (ret=-3): failed [ 506.630684][T10171] libceph: resolve '.$)-' (ret=-3): failed 20:33:07 executing program 1: openat$mixer(0xffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) fchown(r0, r2, 0x0) 20:33:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:07 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x80000) fchown(r0, 0x0, 0x0) 20:33:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x2a8, r1, 0x300, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7c}}}}, [@NL80211_ATTR_IE={0x27e, 0x2a, [@ext_channel_switch={0x3c, 0x4, {0x1, 0x4f, 0x8c, 0x9}}, @preq={0x82, 0x30, @not_ext={{0x1}, 0x1, 0x8, 0x67c, @device_a, 0x3f, "", 0x1f, 0xfffff918, 0x2, [{{0x1, 0x0, 0x1}, @device_b, 0x936c}, {{}, @broadcast, 0x81}]}}, @random_vendor={0xdd, 0xe5, "de5bc994e6c7c96cfd9713a75851b2cff69e6c08410f056443cfb3656bab27dc31e875973fc419dc98295a775f70b7666efa342f96404dfc44c3fa70fb9428088d2b919b7789d3a1451e8b5893b71f9cf55ac01390edbece7a1d5483e1465b66f8d08de170f28292684f40c31ccab61da68bba9f37a56f6db155da00debe35ebed9cbbc511d0d7e015f6caca6ebf401d6d890f9de0e1b82a3a66cb2043a861a5a906a41ab9818e9ed4bb1919180fb6e4834f6e695b949af0206856965a787e681a0c893063ae88572268258359d1356281ba7f559b9de9ab1366394a3e1f860503c40034bf"}, @measure_req={0x26, 0x78, {0x9, 0x9, 0x85, "921c1006d60c703fab0adbc0a0e2959ef7ec1292a7bb9e3c236a9e479f1ce341e143975780a9016c996382a3a7123ea9a133c01f51ceb5be7d4bd4ef19ad1f92110f16c324b1fa1b07bdbea4311d78d8956add82d2cc062c631296b7b78082b8832c6cf65df5653eedf407b24cad7687f27c52daad"}}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @supported_rates={0x1, 0x2, [{0x48, 0x1}, {0x6c}]}, @random={0x1, 0x7b, "087c86e3769917e3a2d3c2a3b85d794e2cc61ffb4a40f06668724a9c6894b6eff6789c520f520f13bf685e97284e4758350cf824ff08ab05a82be349edb52911ecab8728f8d3e5a595db2bf94f93793c782c0db59ac8e98314ebe435730edef9639544d0c1280f9f6b9faa753b4223bdea3d3bd348464d10478c5f"}, @preq={0x82, 0x57, @ext={{0x1, 0x0, 0x1}, 0x8, 0x1, 0x1f, @device_a, 0x400, @device_b, 0x0, 0x0, 0x5, [{{0x0, 0x0, 0x1}, @device_a, 0x80000000}, {{0x0, 0x0, 0x1}, @device_b}, {{0x1, 0x0, 0x1}, @device_b, 0x7fff}, {{0x1, 0x0, 0x1}}, {{0x1, 0x0, 0x1}, @device_a, 0x8}]}}, @ibss={0x6, 0x2, 0x200}]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x20008004}, 0x20000000) fchown(r0, 0x0, 0x0) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f00000003c0)=0x1, 0x4) r2 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) dup(r2) 20:33:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x1f8003) fchown(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000002f00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4100100}, 0xc, &(0x7f0000002ec0)={&(0x7f0000000080)={0x2e30, r3, 0x0, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3, 0x4f}}}}, [@NL80211_PMSR_ATTR_PEERS={0x668, 0x5, 0x0, 0x1, [{0x19c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffe7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x976}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x227}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x178, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x16c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4000}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x5}]}]}, {0x2c4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x268, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xdb7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf0}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xaf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff01}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffffffff}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1c0, 0x5, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2c}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x100}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x12e}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}]}, {0x144, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x94}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xe7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7ff}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffffa}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x114, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x854, 0x5, 0x0, 0x1, [{0x23c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x86}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1a8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x22a9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0xc50872c66972a714}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x38f}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x23}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}]}]}, {0x344, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x59}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1d4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000000}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffe6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x97}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5508}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}]}]}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8000}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}]}]}, {0x98, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x401}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x28}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfff}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x200}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xc0c, 0x5, 0x0, 0x1, [{0x42c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xdf}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xd}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16fd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3f}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1000}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x324, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa0}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x92}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3458}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4d4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x357}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1671}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x13}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x35b}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x253}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x41d8470f}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0xa0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1644}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x250}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x1bc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x43}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x85}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7f}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15a4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x3ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x289}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2f8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2d0}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb17}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x174, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1685}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x37c}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x144, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x5b4, 0x5, 0x0, 0x1, [{0x3ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x22}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xca}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x27}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x96c}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x985}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xc37}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16fd}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x143}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x33c}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3bd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1f}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa7}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff0a}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfe00}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}]}]}]}]}, {0x1c4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xf4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x31a}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x98, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0xbd4, 0x5, 0x0, 0x1, [{0x280, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x27c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffe0}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x71}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1fc}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xe7f}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x100}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xfb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x214}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x90}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf0}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x364, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1dc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x315}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4e8cf355}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xe}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x248}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3c2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x4b8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x13c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5c1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xeb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x83}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xdb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc000}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x12c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xcb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}]}]}]}]}]}, 0x2e30}, 0x1, 0x0, 0x0, 0x4044085}, 0x4040004) 20:33:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) [ 508.067536][T10203] libceph: resolve '.$)-' (ret=-3): failed 20:33:08 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x6, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x39}}}}, 0x84) r1 = socket$inet6(0xa, 0x2, 0x6) r2 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000140)) fchown(r1, 0x0, 0x0) [ 508.190985][T10203] libceph: resolve '.$)-' (ret=-3): failed 20:33:08 executing program 3: write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000000)={0xa, {0x3, 0x40, 0x2b}}, 0xa) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x2], 0x1, 0x81000, 0x0, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000400)="faf9ef30920ffb33ef9240", 0xb}, {&(0x7f0000000440)="8dbf4406d3d5961c8c941e4130de9c6e26e5ae37a2442b70e948d933943175a530af37e5cf51cd5b", 0x28}], 0x3, &(0x7f00000004c0)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x30, 0x40000}, 0x20008080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3fe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406055c9, &(0x7f0000000580)={0xc, 0x7, {0x57, 0xe764, 0x20, {0x1, 0x4}, {0x9, 0x8ec}, @const={0xa4d8, {0x100, 0x4, 0x1, 0x4}}}, {0x51, 0x3, 0x401, {0x2, 0x80}, {0x0, 0x2}, @period={0x5b, 0x8, 0x50c, 0x101, 0x200, {0xb26, 0x8, 0x0, 0xd39}, 0x4, &(0x7f0000000540)=[0x7ff, 0x400, 0x7, 0x400]}}}) fchown(r1, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000600)={0x100, 0x10000, 0x0, 0x103, 0x17, "7bb824d3014ab1865d7b5b4062432190331b19"}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000024000100"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000280008801c000100000000000000000600020000000000"], 0x4c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_getaddr={0x68, 0x16, 0x800, 0x70bd2d, 0x25dfdbff, {0x2, 0x8, 0x10, 0xfe, r7}, [@IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_FLAGS={0x8, 0x8, 0x140}, @IFA_BROADCAST={0x8, 0x4, @private=0xa010101}, @IFA_LABEL={0x14, 0x3, 'dummy0\x00'}, @IFA_BROADCAST={0x8, 0x4, @multicast2}, @IFA_LABEL={0x14, 0x3, 'ip6tnl0\x00'}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}]}, 0x68}, 0x1, 0x0, 0x0, 0x803}, 0x24008007) 20:33:09 executing program 1: socket$inet6(0xa, 0x2, 0x0) [ 509.126328][T10220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:33:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) [ 509.179986][T10220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 509.338510][T10227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:33:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) fchown(r0, 0x0, 0x0) 20:33:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fchown(r1, 0x0, 0x0) 20:33:10 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) unshare(0x2040400) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x3, 0x4) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r3 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) fchown(r4, 0x0, 0x0) 20:33:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f2, 0x300, 0x70bd29, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x91}, 0x8041) fchown(r0, 0x0, 0x0) 20:33:10 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x80000000) fchown(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$VT_RELDISP(r1, 0x5605) 20:33:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x7ff, 0x2, 0x0, 'queue1\x00', 0x1000}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000000)={0x1, 0x9}) 20:33:11 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRESOCT=r0, @ANYBLOB="200027bd7000fbdbdf2503000000050005000100000014000100ff020000000000000000000000000001"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x8040) 20:33:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x800, 0x4) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80800) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000200)=0x101, &(0x7f0000000240)=0x4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x100080, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@debug={'debug', 0x3d, 0x3}}, {@cache_loose='cache=loose'}, {@posixacl='posixacl'}, {@noextend='noextend'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@version_L='version=9p2000.L'}, {@fscache='fscache'}, {@dfltuid={'dfltuid'}}, {@access_client='access=client'}], [{@subj_user={'subj_user', 0x3d, 'A^$'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@dont_hash='dont_hash'}]}}) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$sock_void(r3, 0x1, 0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 20:33:12 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r0, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x40, 0x56}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4004}, 0x20008004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getdents(0xffffffffffffff9c, &(0x7f0000000000)=""/58, 0x3a) r1 = socket$inet6(0xa, 0x1, 0xffffffff) fchown(r1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x100, 0x3f, 0x1, 0x2, 0x1f9}) 20:33:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x7ff, 0x2, 0x0, 'queue1\x00', 0x1000}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x12) 20:33:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffefffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x2) fchown(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={r3}, 0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)={r3}, &(0x7f0000000500)=0x8) 20:33:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:13 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet6(0xa, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x50) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, 0x0) r4 = signalfd(r0, &(0x7f00000000c0)={[0x2066, 0x9]}, 0x8) read$FUSE(r4, &(0x7f00000002c0)={0x2020}, 0x2020) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fchown(r4, 0x0, r7) 20:33:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) fchown(r0, 0x0, 0x0) 20:33:14 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x2, 0x1, 0x8}, 0x800}}, 0x18) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_io_uring_complete(0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000002000000000000000400000085100000fcffffff043400100700000085100000ffffffff850000004e000000182c0000", @ANYRES32=r2, @ANYBLOB="00000000cf980000950000000000000018240000", @ANYRES32, @ANYBLOB="00000000060000009500000000000000a9348e28421467ca418b8fa8218e3e25708edfb3a1b74ebc4d8161be0d3afdffc071784659ef51afb8fdf3"], &(0x7f00000003c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x2, [], 0x0, 0x19, r3, 0x8, &(0x7f0000000440)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x10, 0x8, 0xace}, 0x10, 0x2b424, r4}, 0x74) r6 = openat$binder_debug(0xffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r5, &(0x7f0000000300)={r6, r0, 0x74f}) 20:33:15 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000200)=0x2) r2 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000040)={r3, 0x1}) socket$inet6(0xa, 0x2, 0x80000004) r4 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = openat$zero(0xffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x2a40, 0x0) ioctl$DRM_IOCTL_UNLOCK(r5, 0x4008642b, &(0x7f0000000380)) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/233, 0xe9) fchown(r4, 0x0, 0x0) 20:33:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000001440)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000001500)={'sit0\x00', &(0x7f0000001480)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x5, 0x1, 0x0, @private1, @mcast2, 0x10, 0x20, 0x1, 0x7fffffff}}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000001540)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000000)={0x0, "283998bdf7e7ce51849a67e7a4a66827"}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001000)={r4, 0x4, 0x0, [0x9d, 0x7, 0xe6e, 0x1], [0x8000, 0x9, 0x1000, 0x5, 0x6, 0x7a4, 0x1000, 0x4, 0x8001, 0x5, 0x8, 0x10000, 0xfffffffffffffff9, 0x200, 0x0, 0x7, 0x3, 0x5, 0x1f383491, 0x9, 0xfffffffffffff38f, 0x2000000000, 0x2, 0x2, 0x0, 0xffffffffffffff80, 0x9, 0x1f, 0x6, 0x81, 0x100, 0x4, 0xfffffffffffff000, 0xfffffffffffffff7, 0x9, 0x1, 0x7a28, 0x6, 0x9, 0x2, 0xff, 0x8, 0x5, 0xffff, 0x2477, 0x9dba, 0x20, 0x6, 0xffffffff, 0x80000001, 0x4, 0x0, 0x6, 0x6, 0x7cd, 0x5, 0x300000000000000, 0x0, 0xffff, 0x1c, 0x947f, 0xf6, 0x5, 0x896, 0x6, 0x2, 0x3, 0x2, 0x2, 0x3f, 0x3, 0x6, 0x0, 0x3, 0x10001, 0x6, 0x3, 0x2, 0x0, 0x1810, 0xfffffffffffffff7, 0x8000, 0x8001, 0x7ff, 0x6, 0x5, 0x9, 0x9, 0x7, 0x80000000, 0x200000000000, 0x7, 0x2, 0x7, 0x0, 0x3, 0xdf4, 0x6, 0x20, 0x100000001, 0x8, 0x20, 0x6, 0x2, 0x7, 0x3dcd868b, 0xf29, 0x10000, 0x0, 0xfffffffffffffff7, 0x4, 0x2, 0x97, 0xc9, 0x0, 0x2, 0x211, 0x3680, 0x7fff, 0x97, 0x73]}) fchown(r1, 0x0, 0x0) [ 515.445194][T10312] libceph: resolve '.$)-' (ret=-3): failed 20:33:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x80, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES32=r3, @ANYRESHEX=r3], 0x48}, 0x1, 0x0, 0x0, 0x404880d}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x4c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000002540)={'ip6tnl0\x00', &(0x7f00000024c0)={'ip6tnl0\x00', 0x0, 0x4, 0x7, 0x40, 0xa27e, 0x5a, @ipv4={[], [], @multicast1}, @remote, 0x8000, 0x8000, 0x6, 0x4}}) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000280)="ea4f5f820966463bdfe99edef23bdaeb71225eae2a0c17649ddccfeeca723644e476957537017018441ceea776309139ead2bc0c776da61849a4a87396e256875e83e7c908a91aa5cba1cafa6eda3c9ca7c6d2bd8033887d51dfbe41c97bc4bc1a6591fb706f5e17575bb540a2207f6bb1f9cf456bc324d6c7e5c7c66d542d3f9118ed4322c6d06ce25731a9138e37579f7354", 0x93) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x4c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x4c}}, 0x0) fchown(r1, r2, r3) [ 516.427722][T10324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 516.532283][T10329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 517.423539][T10322] IPVS: ftp: loaded support on port[0] = 21 [ 518.115585][T10322] chnl_net:caif_netlink_parms(): no params data found [ 518.383407][T10322] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.390837][T10322] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.401137][T10322] device bridge_slave_0 entered promiscuous mode [ 518.478889][T10322] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.488013][T10322] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.498125][T10322] device bridge_slave_1 entered promiscuous mode [ 518.634990][T10322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 518.696933][T10322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 518.805497][T10322] team0: Port device team_slave_0 added [ 518.832946][T10322] team0: Port device team_slave_1 added [ 518.929710][T10322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 518.938011][T10322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 518.964267][T10322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 518.986076][T10322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 518.993236][T10322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 519.021241][T10322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 519.210014][T10322] device hsr_slave_0 entered promiscuous mode [ 519.239774][T10322] device hsr_slave_1 entered promiscuous mode [ 519.258720][T10322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 519.266715][T10322] Cannot create hsr debugfs directory [ 519.306195][ T8455] Bluetooth: hci4: command 0x0409 tx timeout [ 519.859142][T10322] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 519.897125][T10322] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 519.937273][T10322] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 519.979467][T10322] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 520.562424][T10322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 520.616217][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 520.625923][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 520.655775][T10322] 8021q: adding VLAN 0 to HW filter on device team0 [ 520.688018][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 520.699302][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 520.709023][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 520.716547][ T8455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 520.783911][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 520.793555][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 520.803986][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 520.813476][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 520.820909][ T8455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 520.830082][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 520.841285][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 520.916943][T10322] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 520.927921][T10322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 520.960049][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 520.970851][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 520.981826][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 520.992991][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 521.003678][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 521.013745][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 521.024306][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 521.034261][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 521.051167][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 521.061242][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 521.137278][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 521.145409][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 521.193780][T10322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 521.385741][ T2082] Bluetooth: hci4: command 0x041b tx timeout [ 521.465913][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 521.477138][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 521.565558][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 521.575558][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 521.605724][T10322] device veth0_vlan entered promiscuous mode [ 521.614311][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 521.623767][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 521.666685][T10322] device veth1_vlan entered promiscuous mode [ 521.773951][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 521.783625][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 521.793862][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 521.803945][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 521.836804][T10322] device veth0_macvtap entered promiscuous mode [ 521.864407][T10322] device veth1_macvtap entered promiscuous mode [ 521.882150][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 521.892153][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 521.963831][T10322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 521.976160][T10322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.987203][T10322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 521.997913][T10322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.007990][T10322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 522.018710][T10322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.028849][T10322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 522.041931][T10322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.056433][T10322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 522.070812][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 522.080971][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 522.128004][T10322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 522.143813][T10322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.154073][T10322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 522.164782][T10322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.176423][T10322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 522.187552][T10322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.197686][T10322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 522.208335][T10322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.222170][T10322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 522.237546][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 522.249266][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 522.287167][T10322] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 522.297251][T10322] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 522.306400][T10322] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 522.315452][T10322] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 522.693078][ T8501] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 522.701868][ T8501] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 522.713854][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 522.823883][ T8501] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 522.832501][ T8501] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 522.849174][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 523.465061][ T8658] Bluetooth: hci4: command 0x040f tx timeout 20:33:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x7ff, 0x2, 0x0, 'queue1\x00', 0x1000}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x101}, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:24 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) fchown(r0, 0x0, 0x0) 20:33:24 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x101000, 0x42, 0xb}, 0x18) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r7, 0x7704, 0x0) read$char_usb(r7, &(0x7f0000000240)=""/5, 0x5) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000280)=@newqdisc={0x50, 0x24, 0x1, 0x0, 0x40000, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x7, 0x0]}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', r6, 0x4, 0x0, 0x8, 0x1, 0x2, @private0={0xfc, 0x0, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, 0x80, 0x7800, 0x8, 0x9a}}) fchown(r0, 0x0, 0x0) 20:33:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 20:33:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x7ff, 0x2, 0x0, 'queue1\x00', 0x1000}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 525.023274][T10593] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 525.188779][T10599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 525.545738][ T8657] Bluetooth: hci4: command 0x0419 tx timeout 20:33:26 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 20:33:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mlockall(0x0) fchown(r0, 0x0, 0x0) 20:33:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x7ff, 0x2, 0x0, 'queue1\x00', 0x1000}) fchown(0xffffffffffffffff, 0x0, 0x0) 20:33:27 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = syz_io_uring_setup(0x4df3, &(0x7f0000000100)={0x0, 0x45b, 0x10, 0x2, 0x355}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) fchown(r5, r4, r2) 20:33:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2600c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xc, 0xffffffffffffffff, 0x11) r0 = socket$inet6(0xa, 0x2, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x4, 0x2, 0x5}, 0x8}}, 0x18) fchown(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200000, 0x0) connect$pppl2tp(r2, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2}, 0x1, 0x2, 0x0, 0x3}}, 0x2e) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:33:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x7ff, 0x2, 0x0, 'queue1\x00', 0x1000}) fchown(0xffffffffffffffff, 0x0, 0x0) 20:33:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:27 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x800, 0x0) fchown(r0, 0x0, 0x0) 20:33:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x7ff, 0x2, 0x0, 'queue1\x00', 0x1000}) fchown(0xffffffffffffffff, 0x0, 0x0) 20:33:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:28 executing program 3: r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) r2 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x5, 0x7}) 20:33:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)=0xffff8000) r1 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f00000008c0)=0xe4) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0x3a, 0x9, &(0x7f0000000740)=[{&(0x7f0000000280)="e52315ea91b3ce89e5473dc453fc1574e8e53964ae8aa7af00b6aea6de57f4df9d11fbb7f76b98c745e99997de9c3660b63a019cdc01989292721f5778eaafce", 0x40, 0x5}, {&(0x7f00000002c0)="5fb11ebedf194b99b48571ea261551c06bbc14563da8aeff2923ed00f9325d3defcfc7fe8bd66683ba64aebe08b08b58bbdcd5a39b49c5342a95b5e919842293eee994984d1804515cec56f38064", 0x4e, 0x8}, {&(0x7f0000000340)="311dfad53c1bf5c88eba2bbe3641043077283d3f5328fd7cd40d50c33176a29c4ab6f1727bdb763e7867b1bbfbdfaf4d9951ad4774364cb41ffdcda8a0afbe49f20ef89533d28ccb871711bbd9caab95cd922999594a8e5acaece0723e71b83ca72a6ef933c625a1758c310f874afb1ac645705592c0b1dd5d4415ee4d79d7f090339849c84b2a696284076cff8be2c8515006d03f547e44cfa38af10d3b0344313079b52d7c17c2f80d84e1fcda5f819e5385f37675631e3b4246e668939c0fb6d7d080e6adf1f0f21c9b08c29e07", 0xcf, 0x401}, {&(0x7f0000000440)="45ac33d7082066df79ef497a55302b4e6efd130fa2082bd3ebc216717af72b187186a30749e7101bbb", 0x29, 0x3}, {&(0x7f0000000480)="349e8534ff12626e6e66aa3ffc7c683ee9318a18cd51326f17ac4dbccca58588e1081fecb19dad3dfc8885c6dad58742af0500e9c8e719b5ff657efb60372ced6d8a27c558b404c3fb9e976c604f8e4d200dc0db0a83b2982275ef14a7a962a39ebf24a815d4b947b1fa9cf9155cbb071b3359c134930e309700befadc16d65ef26ed9cb1eac768a09fd3a03115436f5ec67e795c804e0b3b53b632adb2f7f766d90c3", 0xa3, 0xfff}, {&(0x7f0000000540)="4f600d916140", 0x6, 0x200}, {&(0x7f0000000580)="6b168b60f5d209cb2c2ea658ef0bcc4bb86620119f7a9acc9bbe7145e6de9250b7c8fb4d2095de7479c0a2b7447cb04fffb456cd0750068fa582c25fa3be9b90c39a3524bc7dbfe6552608c62a67544853c5a27ca5f5f50a4148554f0a1d6e8fce2dfc759b9c27215ae0ccdd08d69b67b26b8bae35133ac4fcc15438f60330b31a7bc3ee0c6542f4ea7d603532b951c16b5254", 0x93, 0xffffffff}, {&(0x7f0000000640)="35e1f574d38756171c084cccf71c0eb429c05fb5433ca52637b1ef82561eb87003fda36d17d58c9a336ecdef54a1e4e0a8824447323129caf65bc017797addf6689801926ed59e1fbd0dfd23c1607399ad45ded5bd74698a4a634e020258d2782685822b69cc7502831e9350b079beb7c1f222b7262bc869be3ae7f819a50596e923a4", 0x83, 0x400}, {&(0x7f0000000700)="a13a9637e5638f0c473f1dc31fcf81b4c4e6e974f5657c7ccb19c615d4e88c80e143fef7438f07", 0x27, 0x2}], 0x100201a, &(0x7f0000000900)={[{@skip_balance='skip_balance'}, {@noenospc_debug='noenospc_debug'}, {@thread_pool={'thread_pool'}}, {@nobarrier='nobarrier'}, {@nodiscard='nodiscard'}, {@nospace_cache='nospace_cache'}], [{@appraise_type='appraise_type=imasig'}, {@fowner_eq={'fowner', 0x3d, r1}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@smackfshat={'smackfshat', 0x3d, 'reiserfs\x00'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<', 0xee00}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, r2}}]}) socket$inet6(0xa, 0x4, 0x0) r3 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000a40)=""/156, &(0x7f0000000b00)=0x9c) r4 = syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0xffff, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="05cc06494756e1f33160c86bb8d6723b284c79d59a18509ee0ee19e2f69bcc7c90664d88b7e62b55305078503d4f62752f580181745afd7c826d7bca035c6a39afb4394fe676270de69f348d45263f4d4821a3cfed0e1bf16be735257f8d515c8a6533119ced6c369a603dced4675aabcb718d99380ceb3a05b2cc2d4e19c3f5", 0x80, 0x3}], 0x28, &(0x7f00000001c0)=ANY=[@ANYBLOB='noZail,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',appraise_type=imasig,context=user_u,\x00']) fchown(r4, 0x0, 0x0) 20:33:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:29 executing program 3: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) r2 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x800, 0x0) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000001c0), 0x4) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x20}, &(0x7f0000000040)=0x8) openat$ocfs2_control(0xffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x181400, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x4281) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000140)) fchown(r0, 0x0, 0x0) openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) 20:33:31 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:31 executing program 3: r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000200)={{0x1, @name="3b6c37415b84fb8d59cff44892fa074cecbfa83f6f34f0d4e488481f6dc7917a"}, "98db227e3e4c6dd7ca0af5306ad1f4a4f36f3d47354dae2af231666657f05478", 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, 0xffffffffffffffff, r3) fchown(r1, 0x0, 0x0) 20:33:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid=r2}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x40080d0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000080605dfffffff05000100070000000900020073797a32010000000900020073797a30000000009b6d080c8e7ce160f872f19aaa5648af4e8980836920e18ec7153d92e982095e0989b7597855add49455d657e4e067b3bd1e04d5c9687927b91d0b0cada385cd0f9efd7d2e5d237da73f0db7d74df0685e3bc8e049484bc8583917459ca7739c9096c9b1ebededf0f40ef870175b6d9075868700d269fcd73988838166cd11da99b52f39bf2dd026000000632036bca3474f3d0e164078f0c1af83364e16e91faf3ec8f64bca41e29527f4c095ca6c6dfe61542ec1d090d5ec0718dfba2c35a3f538726d3795c4b8d945"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x841) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fchown(r3, 0x0, 0x0) 20:33:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0xfffffffffffffffe, 0x400000000000, 0x4, 0x81]}) r2 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$SNDCTL_TMR_START(r2, 0x5402) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r6 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x63a6, 0x7, 0x800, 0x200, 0x42000000}) setuid(r5) r7 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r7, 0x7704, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f00000002c0)=""/71, &(0x7f00000001c0)=0x47) fchown(r0, r5, 0x0) 20:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:33 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x1f8, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6925}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x124, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'xfrm0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x1e}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70fe647b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4, @private1={0xfc, 0x1, [], 0x1}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'netpci0\x00'}}]}, @TIPC_NLA_PUBL={0x4}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x44000}, 0x20004041) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x0, 0x0) fchown(r1, 0x0, 0x0) 20:33:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x800, 0x381380) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040014}, 0x24080004) 20:33:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:33 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x6, 0xc602) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) read$snapshot(0xffffffffffffffff, &(0x7f0000000000)=""/194, 0xc2) socket$inet6(0xa, 0x2, 0x0) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) r3 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) fchown(r3, r0, r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={0xffffffffffffffff, 0x0, 0xe9, 0x1000, &(0x7f0000000100)="bb95550eee6aebaa2fdc4687a67be4433065748f5d5ebde88e713c7dc5b3d306921b8e9acf16cbd45e4b6ccdb315dfed16c1fcd6e8d3dde236a5ae769487668fa8f914a5ebf1a0117c826d1751c83cee6e88f551676308ddc714179757d45969134048c1c9681d92bbc8902a472c532eb4d04862f00cba69219cf28ea57bd5de07d8bbdbd04332e7ea2b4cdd72a9bb885ca86a5a0bf812dcfdf3f99838379a6aaebde28e3bc4274be03abf4a51cdb773732ec159e682de39657af2f12eea17690ed82e8c23eb0c39f4c95dd0af1b2ca636df0803eb0b011ff6e2d2565a1e2077d7bf85c8b385ea0001", &(0x7f0000000200)=""/4096, 0x800, 0x0, 0xbf, 0x11, &(0x7f0000001200)="e6f9ed6721d64ff8d9c112146041ff06e44a7cba3a748dc1baf07d0228c1c76c45130bed22cd337c18dd1e0b51c75c17821e7b71e9c9e032bcc0dfedbeb21a8a3cf76764aa959c8d43cdbdffefa4311d94abf1b20b90642aa8536ab2dcbdfdfd0552e946e95c17adf6a8c9e0c9e624b744db07ed6af9824aa595cd663e12cf0b87054b2a9145ae037c52e41b35ba9fc6da277cef04a3610d22f0a1d2e5a1a1d78519a150c99a0c4b36fddeab113f08af15de4625df2f1434a09927802f03b2", &(0x7f00000012c0)="a98b38bb5afa7270ca0ead14f932111492", 0x1, 0x5}, 0x48) 20:33:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) signalfd4(r0, &(0x7f0000000000)={[0x2, 0x20800007]}, 0x8, 0x0) 20:33:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x0, 0x0) fchown(r1, 0x0, 0x0) 20:33:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 534.041741][T10738] libceph: resolve '.$)-' (ret=-3): failed [ 534.101110][T10738] libceph: resolve '.$)-' (ret=-3): failed [ 534.141110][T10739] libceph: resolve '.$)-' (ret=-3): failed [ 534.141581][T10738] libceph: resolve '.$)-' (ret=-3): failed 20:33:34 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000300)={0x5, &(0x7f0000000000)=[{@fixed}, {@fixed}, {@none}, {}, {@fixed}]}) 20:33:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) recvfrom$netrom(r0, &(0x7f0000000080)=""/3, 0x3, 0x2, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x1000) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000180)="a3f9beb82a33d1e8433c8429829304214d98e75c2ff2fdb8c4663c6e6336a9c5e8618ff841a35704714546096c6b6f113484a4be73b6b76d490b07b8a43a641f460e8d7efa2224db6f7266a154e2d351ed9b8bee1df6e2185121f70825ce570f20033da0d06f3b14b8c763d1a9ab319317808b183213b872f94835cb4f065ced14f66e4eb9471f26943582916e74b7e877364e6a", 0x94) socket$inet6(0xa, 0x4, 0x1ff) r3 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x8001, @mcast2, 0x7f}, 0x1c) fchown(r2, 0x0, 0x0) 20:33:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = socket$inet6(0xa, 0x0, 0x0) fchown(r1, 0x0, 0x0) 20:33:36 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x6}}, 0x18) fchown(r0, 0x0, 0x0) 20:33:36 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000000)={0x57d, 0x6, 0x1, 0xfffffffa, 0x7f, 0x7ff}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:33:36 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000140)=0x28) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1410, 0x110, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x44081}, 0x10) 20:33:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:33:38 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000080)={0x55d, 0x0, 0x2}) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r3, &(0x7f0000000000)="203e768d28c2e22ba5b982f7ea4fe8fac6bdcd9743eba802c292488987b562a248315afcad6ae4a2d794c1d24c8754c5fbfc533453ac9f76", 0x38, 0x40000, &(0x7f00000000c0)={0xa, 0x4e21, 0x6, @loopback, 0x80000001}, 0x1c) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0086438, &(0x7f0000000040)={0x4, r2}) fchown(r0, 0x0, 0x0) 20:33:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE64(0xffffffffffffffff, 0x80041272, &(0x7f0000000000)) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) connect$qrtr(r1, &(0x7f00000000c0)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) 20:33:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@private0, 0x52}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:33:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280)=""/82, &(0x7f0000000300)=0x52) r2 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8000, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x9, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x5}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x84}, 0x20000080) write$P9_RSYMLINK(r2, &(0x7f0000000140)={0x14, 0x11, 0x1, {0x8, 0x0, 0x4}}, 0x14) setxattr$incfs_metadata(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='user.incfs.metadata\x00', &(0x7f00000003c0)="5dc697008bd25ba6cb62621f5b91e9fa98655fca6f7d4695d73c3603ae19924740a128d3f7413a7a77da3f1cf94e5820a697df4565c1c5e176b177a2d4d913a71c828befb7ac51f216d6c7a1dd348ce30335e792c46e8cfd8d39b3f7728ec4725d86616690794195fe1ce521c6626d73a14f4cc8b094d21cb1162ce708a252c090941bb8960357ddd74f0e0eb8ab5b79868ef4698e9ec8068f8647dc79d5c339b0d0cbfec74fb168cdf6e17a63a8b3306e2e6261a05382a7", 0xb8, 0x0) fchown(r1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) sendmsg$IPSET_CMD_RENAME(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x5, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x94}, 0x1) 20:33:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mlockall(0x0) fchown(r0, 0x0, 0x0) 20:33:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000040)=0x16, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000000)={0x80000000, 0x2, 0x9, @dev={[], 0x37}, 'rose0\x00'}) 20:33:40 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x84001, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getaddr={0x14, 0x16, 0x200, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20044000}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE64(0xffffffffffffffff, 0x80041272, &(0x7f0000000000)) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) connect$qrtr(r1, &(0x7f00000000c0)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) 20:33:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = syz_mount_image$ufs(&(0x7f0000000000)='ufs\x00', &(0x7f0000000040)='./file0\x00', 0x3cb14000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="2c619949e3bfc9607fe82171280fea93fe535a2822c11055dc9f917409c1ad33814f2c8166", 0x25, 0x40}], 0x800004, &(0x7f0000000100)={[{'^.'}, {}], [{@obj_type={'obj_type', 0x3d, '}}*'}}]}) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) vmsplice(r2, &(0x7f00000012c0)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="7e9a825d63250d6da904a6", 0xb}, {&(0x7f00000011c0)="cb6239bc2a21979f7c2c1f90d82d6f08b89af7a805cc5a623497c0f7fe3d641bfbaf1ed57a123e7c9282495051d4a78dbba0d711ec0363e9594e3216f809831ba873e96e11a96eb166b5cee923d62d87e770f50f9f2b9bef1b4655225effa7d6b21f9d20ab156ba9fcd47066b0c5294825e53f3f8e7fea2b5ae56f844152e61d4f81ec31c46a00f4d62d2d10f968fa265eb77aee150ffd6eaed43cb303a1bf7b66aa26ee6f5968376f0406e395122bb6fb3234c4b6e6dc635e847cde672928f9eac5c085f6de33d56bf5ad49c023f8172e1426ffa3d34c96836c", 0xda}], 0x3, 0xbb5b28adf783fe96) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x80010, r1, 0x43b38000) 20:33:41 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x2000, &(0x7f0000000000), 0x2, r0, 0x4}) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mlockall(0x0) fchown(r0, 0x0, 0x0) [ 541.833351][T10837] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 542.364664][ T8658] Bluetooth: hci0: command 0x0406 tx timeout 20:33:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:42 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000100)={0xc025}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/249, 0xf9, 0x40000062, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x1d58) fchown(r2, 0x0, 0x0) 20:33:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x101}, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:43 executing program 3: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10410080}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x4000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:43 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x48000, 0x0) 20:33:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x6}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe4) socket$inet6(0xa, 0x2, 0x0) r2 = getegid() fchown(r0, 0x0, r2) 20:33:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:44 executing program 0: fsopen(&(0x7f0000000500)='sysfs\x00', 0x0) 20:33:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:45 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setxattr(&(0x7f0000000000)='.\x00', &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)=',-\\\x00', 0x4, 0x4) fchown(r0, 0x0, 0x0) 20:33:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)={0x1c8, 0x0, 0x0, [{0x4, 0xffffffffffffffe1, 0x122, 0x66d2905f, '[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'}, {0x4, 0xb9, 0x0, 0x7}, {0x4, 0x7fffffff, 0x3, 0x9000, '}%.'}, {0x1, 0xfab4, 0x5, 0x8, 'veno\x00'}, {0x4, 0x5, 0x1, 0x7, '%'}]}, 0x1c8) tee(r1, r2, 0x6, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x414000, 0x102) fsmount(r4, 0x0, 0x76) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x240081, 0x0) fchown(r3, 0x0, 0x0) 20:33:45 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000001c0)=[0x0, 0x8000]) [ 545.283299][T10879] libceph: resolve '.$)-' (ret=-3): failed 20:33:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) fchown(r0, 0x0, 0x0) 20:33:46 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4, @remote, 0x9, 0x1}, 0x20) fchown(r0, 0x0, 0x0) setuid(0xee00) [ 548.635594][T10890] IPVS: ftp: loaded support on port[0] = 21 [ 548.961983][T10890] chnl_net:caif_netlink_parms(): no params data found [ 549.236982][T10890] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.244875][T10890] bridge0: port 1(bridge_slave_0) entered disabled state [ 549.254914][T10890] device bridge_slave_0 entered promiscuous mode [ 549.277862][T10890] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.285277][T10890] bridge0: port 2(bridge_slave_1) entered disabled state [ 549.295310][T10890] device bridge_slave_1 entered promiscuous mode [ 549.355167][T10890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 549.374904][T10890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 549.394538][ T2082] Bluetooth: hci5: command 0x0409 tx timeout [ 549.432500][T10890] team0: Port device team_slave_0 added [ 549.446692][T10890] team0: Port device team_slave_1 added [ 549.519014][T10890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 549.526909][T10890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 549.553320][T10890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 549.574915][T10890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 549.582074][T10890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 549.609065][T10890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 549.691851][T10890] device hsr_slave_0 entered promiscuous mode [ 549.724464][T10890] device hsr_slave_1 entered promiscuous mode [ 549.732747][T10890] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 549.741031][T10890] Cannot create hsr debugfs directory [ 550.111274][T10890] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 550.137449][T10890] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 550.177417][T10890] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 550.224811][T10890] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 550.700090][T10890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 550.783855][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 550.793402][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 550.838294][T10890] 8021q: adding VLAN 0 to HW filter on device team0 [ 550.885244][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 550.895874][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 550.905457][ T2082] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.912724][ T2082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 550.970921][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 550.980275][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 550.990658][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 551.000514][ T2082] bridge0: port 2(bridge_slave_1) entered blocking state [ 551.007909][ T2082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 551.017171][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 551.028199][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 551.121403][T10890] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 551.132353][T10890] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 551.163335][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 551.173922][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 551.185132][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 551.195817][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 551.206477][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 551.216149][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 551.226859][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 551.236683][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 551.323569][T10890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 551.342049][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 551.352288][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 551.364028][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 551.372017][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 551.464628][ T2082] Bluetooth: hci5: command 0x041b tx timeout [ 551.716653][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 551.726886][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 551.808519][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 551.818456][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 551.840971][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 551.850985][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 551.860990][T10890] device veth0_vlan entered promiscuous mode [ 551.909148][T10890] device veth1_vlan entered promiscuous mode [ 551.984850][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 551.994785][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 552.040267][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 552.051365][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 552.083783][T10890] device veth0_macvtap entered promiscuous mode [ 552.113488][T10890] device veth1_macvtap entered promiscuous mode [ 552.177720][T10890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 552.190915][T10890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.201239][T10890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 552.211978][T10890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.222141][T10890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 552.232821][T10890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.242974][T10890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 552.253697][T10890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.263981][T10890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 552.274755][T10890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.288941][T10890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 552.297426][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 552.307309][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 552.317008][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 552.327346][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 552.365053][T10890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 552.376867][T10890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.387059][T10890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 552.397805][T10890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.407909][T10890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 552.418624][T10890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.428858][T10890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 552.439523][T10890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.449669][T10890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 552.460469][T10890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.474575][T10890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 552.487483][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 552.497813][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 552.535050][T10890] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.544034][T10890] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.554094][T10890] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.563266][T10890] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.959375][ T8503] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 552.967520][ T8503] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 553.122251][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 553.175798][ T1215] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 553.183914][ T1215] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 553.204168][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 553.547285][ T8658] Bluetooth: hci5: command 0x040f tx timeout 20:33:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x101}, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e21, 0xd7, @local, 0x7ad5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x2800000, @empty, 0xa5a}, @in6={0xa, 0x4e22, 0x1, @loopback, 0x7fff}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e22, 0x7d3, @rand_addr=' \x01\x00', 0x14000}], 0xc0) fchown(r0, 0x0, 0x0) 20:33:54 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001240)) 20:33:54 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:33:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) fchown(r0, 0x0, 0x0) [ 553.932318][T11144] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 554.248161][T11144] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 20:33:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) fchown(r0, 0x0, 0x0) 20:33:55 executing program 0: timer_create(0x6, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 20:33:55 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) r1 = signalfd(r0, &(0x7f0000000080)={[0xfffffff7, 0x401]}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0xdc, 0x0, &(0x7f0000000280)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000100)={@fda={0x66646185, 0x5, 0x2, 0x7}, @fda={0x66646185, 0x3, 0x2, 0x4}, @fda={0x66646185, 0xa, 0x2, 0x21}}, &(0x7f0000000180)={0x0, 0x1c, 0x38}}, 0x40}, @acquire_done={0x40106309, 0x2}, @release={0x40046306, 0x2}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000440)=ANY=[@ANYBLOB="852a68770000000000000000000000000000000000000000852a646600004000bbd01b56306a36299c2cd2f6972378bfad84f7c090bc13", @ANYRES32, @ANYBLOB="00000000000000000000000085616466040000000000000000000000000000003e00"/44], &(0x7f0000000240)={0x0, 0x18, 0x30}}, 0x400}, @acquire_done={0x40106309, 0x3}, @acquire={0x40046305, 0x3}, @release, @register_looper], 0x75, 0x0, &(0x7f0000000380)="339b22114fbaad71a30a09e3ca9a451eccae5045fbcc0473934a7ebd50e266e8953cea2edc9c341b5524ced4788491100bce750c90c815a368a10084f59598ab803fae83569df4696e65e773b00b9b4765d0c46a5c66419e3b8a9a55d4192a14c940854f1558f437edea7004bc2373e408eedfa281"}) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x80001) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x8003}, &(0x7f0000000040)=0x8) fchown(r0, 0x0, 0x0) 20:33:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0xb0e3) 20:33:55 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000100)='\\', 0x1}, {0x0}], 0x0, 0x0) [ 555.689380][ T2082] Bluetooth: hci5: command 0x0419 tx timeout 20:33:56 executing program 0: openat$vcsu(0xffffffffffffff9c, 0x0, 0x40, 0x0) 20:33:56 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x8, 0x80, 0x0, 0x5, {{0xc, 0x4, 0x1, 0x1a, 0x30, 0x67, 0x0, 0xe0, 0x29, 0x0, @local, @empty, {[@ssrr={0x89, 0x7, 0xc7, [@loopback]}, @timestamp_addr={0x44, 0x14, 0xbf, 0x1, 0xe, [{@multicast1, 0xfffffff9}, {@multicast1, 0x8}]}]}}}}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'syztnl0\x00', &(0x7f0000000240)={'gretap0\x00', 0x0, 0x8000, 0x80, 0x0, 0x7, {{0x2c, 0x4, 0x2, 0x5, 0xb0, 0x67, 0x0, 0x3, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x20}, {[@end, @timestamp_prespec={0x44, 0x44, 0x64, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0xe}, 0x1}, {@remote, 0x9ca}, {@local, 0x400}, {@remote, 0x200}, {@multicast2, 0x1}, {@loopback, 0x81}, {@remote, 0x7e}, {@multicast1, 0x4}]}, @timestamp_prespec={0x44, 0x14, 0xaa, 0x3, 0x6, [{@multicast1, 0x3ff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}]}, @ra={0x94, 0x4}, @noop, @lsrr={0x83, 0x7, 0x82, [@loopback]}, @lsrr={0x83, 0x13, 0x64, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x2f}, @loopback, @local]}, @lsrr={0x83, 0x23, 0x2b, [@dev={0xac, 0x14, 0x14, 0x1f}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @rand_addr=0x64010101, @local, @dev={0xac, 0x14, 0x14, 0x20}, @empty, @multicast2]}, @noop]}}}}}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="780300001800000225bd7000fedbdf25e0000002000000000000000000000000ac14142a0000000000000000000000004e2200004e220003020020a000000000f4f0def6ee3a5923e323613ed085dced9bc0b485859b7f901d76d306942b932dff7d95830700e3c5c4722fafbf15b8ae6685167cc8f69a4a003dbb72a8005675926f306401b71e397594a90ab47d1369c62696474af4ba9c363310550974555f903fca1fe712e1c3c7960f01ea06cd143969064c", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB="0200000000000000ff07000000000000030000000000000001000000000000000104000000000000010000000000000007000000000000005b0f000000000000000800000000000009000000000000000300000000000000070000000000000040000000b96b6e0000010103"], 0x378}}, 0x40) fchown(r0, 0x0, 0x0) 20:33:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:33:56 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000340)='fuse\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:33:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'bond0\x00'}) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) write$char_raw(r1, &(0x7f000001d080)=ANY=[@ANYBLOB="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"/62002], 0xf200) r2 = socket$inet6(0xa, 0x2, 0x0) fchown(r2, 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) 20:33:57 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 20:33:57 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x7ff, 0x0, 0x0, 0x2, 0x3, 0x8000}, 0x20) 20:33:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) [ 557.044259][T11198] fuse: Bad value for 'fd' 20:33:57 executing program 5: select(0x40, &(0x7f0000004780), &(0x7f00000047c0)={0x1}, 0x0, 0x0) 20:33:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000), 0x10) 20:33:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f00000001c0)) fcntl$setlease(r2, 0x400, 0x2) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000000)={[], 0x9, 0x101, 0x3, 0x0, 0x8, 0x4000, 0x4000, [], 0x1}) [ 557.711308][ T8657] Bluetooth: hci1: command 0x0406 tx timeout 20:33:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 20:33:58 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080)) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) r2 = socket$inet6(0xa, 0x1, 0x1fc) fchown(r2, 0x0, 0x0) [ 558.245731][T11215] libceph: resolve '.$)-' (ret=-3): failed 20:33:58 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="f0", 0x1}]) 20:33:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 20:33:59 executing program 3: r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "fa43"}, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2040, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x10000, @private1, 0x52d}], 0x1c) 20:33:59 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:33:59 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x5, &(0x7f0000004d80)=[{&(0x7f0000004800)='c', 0x1}, {&(0x7f00000048c0)="81", 0x1}, {&(0x7f0000004900)="e7", 0x1}, {&(0x7f0000004bc0)="ed", 0x1, 0x18000}, {&(0x7f0000004cc0)="e3", 0x1, 0xda000000000}], 0x0, 0x0) 20:33:59 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)='\\', 0x1}], 0x0, 0x0) [ 559.259955][T11233] libceph: resolve '.$)-' (ret=-3): failed 20:33:59 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0, 0x0) 20:34:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x8080f, 0x8) fchown(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000003c0)={0x6, "7abe9f"}, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x148, r3, 0x10, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x0, 0x21}}}}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x103, 0xac, "de3d71c8fc20d2f11a5b9ffef2009399aacda66d668f2aa974034a65f60a703a4ca2642a6c20db32e6dd5cec9ff442dd49a1e2ae4e98ec2d4ccb111943d0cfe9a83f7745229eec23469dc165d2c4aaed5f82c26959d36ab41389bc9b51cf79fc815590802e18f8bd209b29fc525c6b4512f01d207c74d1e3090628fd9bd450fcde45dcff550e23330371e8c7a02b6983b8c8c7add08c2b88a661cf92cafd79c77c892d51a11434498e38a7439eb28177502c7bfdd96ff56bc6ae13917e4bb89ce0628016a9787c5cfeef0e535213297b89cb38e2f890f03a9660aaba644e35e756796be2eb34a0c7b62c852ed3ac402d8d819184a2862441b18967c457a406"}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x813, 0xf216}}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x8}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}]}, 0x148}, 0x1, 0x0, 0x0, 0x4000000}, 0x8005) write$9p(0xffffffffffffffff, &(0x7f0000000000)="8f318eb734862be585bf9fe36a5ad3a295408e55a3c63c3267565192a73707fbd1d8fad513f1f3993e18ebc717d67bbff90817d0008c0d0476abb30b480bd75fe8ba0fa5aa25f70d770465b543e91b37a0c735250608e307ceb2c612989a7d3ff69fd6454cd5d13020901ecd24f1efb19f9b2b20694abf264efaeb43d72c61ab2a47a05e549ed29c587fc286350382f45a23448dd00c0fb9a5b8be3660cf315bb6a18f9cf87d061d2f9129dcc0e8ce3ec31be9b93b413810038c5d49", 0xbc) 20:34:00 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e22, 0x5, @private1, 0xbc}, {0xa, 0x4e24, 0x4, @empty, 0x1}, 0x0, [0x8, 0x7fff, 0x1ff, 0x7fff, 0x1000, 0x8d, 0xbe1e, 0x3]}, 0x5c) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1ce54a55", @ANYRES16=r4, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r4, 0x10, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x19}, @void, @val={0xc, 0x99, {0x3, 0x27}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x904}, 0x4000000) sendmsg$NL80211_CMD_FLUSH_PMKSA(r3, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000240)={0x14, r4, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8000) fchown(r1, 0x0, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0x5) ioctl$sock_proto_private(r5, 0x89e5, &(0x7f00000003c0)="5c11f1c6c522c3c1906d1f8ed794a4b40078d648111e67489f8f66d7b3ef413b68041de0094b2fb2b22ba5ea3be23b3dc78ff0e4c86e3764a5a5140b3d4094ea2e931ff5d6e4611033c513854578462a9e58360bc756fdb80c033eb147666faf402a950d879e6a6fbff914d709c01225b3cafcb196ad298fccba18d57788f0053170c922f5c4836049c61e78fb89211170fd4a6860e2f2da30dc27b334865517b8d4c899974d9e71f07025193849b023d5ca44b9fa4e0aff8695513bd76f5900c3cd7a7dda87bd00f1959cc1dce5c1958368e77d25ba7f7cbc6d99f34baade326f3f4ef2ea12fdd83d4f1f210857a35d8a") r6 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r6, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="968dbea29cc29b81c0363769938e5ce8b76cd39bd5c83043eda1113300"/43, @ANYRES16=0x0, @ANYBLOB="100025bd7000fcdbdf251000000008000600020000000800060009000000080008000800000008000700ff0f0000340001801400020076657468315f746f5f7465616d000000080003000200000014000200767863616e3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x488c4}, 0x5) 20:34:00 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) 20:34:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:34:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000100000000000007"], &(0x7f0000000240)=""/254, 0x26, 0xfe, 0x1}, 0x20) 20:34:01 executing program 4: capset(&(0x7f0000000f40)={0x20071026}, &(0x7f0000000f80)) 20:34:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 20:34:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) 20:34:02 executing program 5: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr=0x64010102}}}}) 20:34:02 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000100)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r1 = socket$inet6(0xa, 0x4, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}}, &(0x7f0000000080)) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) fchown(r1, 0x0, 0x0) [ 561.730734][T11287] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 20:34:02 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) 20:34:02 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80240, 0x0) 20:34:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_usb_connect$uac1(0x6, 0xc5, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x7, 0x20, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x8}, [@selector_unit={0xa, 0x24, 0x5, 0x6, 0x20, "7e002bfe8c"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0xec, 0x2, 0x9, 0x3, "", 'j}y'}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x5, 0x1, 0x1, 0xfa, "", "d084"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x0, 0x4, 0xc2, 0x33, '\t'}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x4, 0x1, 0xd1, 0x2}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x1f, 0x4, 0x1, 0x0, "", "cd"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x81, 0x1, 0x7, {0x7, 0x25, 0x1, 0x1, 0x9, 0x400}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x3, 0x0, 0x6, "d4dd"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x53, 0x4, 0x5, "c5"}, @as_header={0x7, 0x24, 0x1, 0x1, 0xcb}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x20, 0xff, 0x1, {0x7, 0x25, 0x1, 0x80, 0xfd}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0x1a, 0x67, 0x2, 0x20, 0xff}, 0x53, &(0x7f0000000140)={0x5, 0xf, 0x53, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x1, "24e90170a75a788af71b999ac44d77a1"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xe, 0x9, 0xff, 0x9}, @generic={0x11, 0x10, 0x1, "816609a680e5c5058b59d5b0b406"}, @ss_container_id={0x14, 0x10, 0x4, 0x4e, "676503051903d4cc57e65ccfe262a32d"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x2, 0x4, 0x0, 0x7}]}, 0x6, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x401}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x419}}, {0x84, &(0x7f0000000240)=@string={0x84, 0x3, "267a3ce0470b344591d3a5fb1f55556d836b02260f8012673631a55c0e6992636cd7a2f589edb7b9660c82b385c3fd232000e8555484b144a61da13eec563bd0d829d17901b7c44c81038b47b0a8ecc85fafa83192ef630400947f10020911cbfa54da3f8dc4c296bc3ca69dafd192c870a15f796550f78a0dded386b11d66ecca88"}}, {0x6a, &(0x7f0000000300)=@string={0x6a, 0x3, "c0ce034761be752ecbf073246d1baca1a1644f05eeb7342ddb6e54c7473d859e9682165e75f46a38fdb7801559cf80bea96bbaa767096667a5dca8d799162133a6a266b5ad636e1b2eae204b3ccb237a53262e254a73f319f3e1d2e6e2f64c1c66a153bc5cbf577c"}}, {0xe5, &(0x7f0000000380)=@string={0xe5, 0x3, "e20a68366494e2751fab3173890ccf427bd205d81b44278fdbcecf175af9fb068d3cae92cba3fb25af94da49b8979bb225921b0d91cc50bd2a30c1504d0be544f525f1e42c034e4421be490383c9e3b29d76d24455c9f27e40e5c7a79b8d99027f6afc67d90b3ee2c6638d1668255c0797481da3449bef0c0f6c2912c27065a75fec41008efca6297b646794067873dba0a66fa53421df91ba4a481ba7a36688547b9ed361a5e215b4524623cfdf8acbb4cddfc1b1236621ef74b0818aaf55814aee0b4f26e4db03048f050832c1aba15608280f52bc317187006215cac6a94740719a"}}, {0x7e, &(0x7f0000000480)=@string={0x7e, 0x3, "71b1e6bd307ac8586e3f2a62eb19e15b9881508464477b512f4b8f8e6597cd56109f21676f277ab59fcd8bcf3f0b15c73a24368a483ac0d6a296b26383708fe49ede372c7fc0fc012091107aeab100ca07123808e88e70d71f9b61a69603f187db7f1bc29da84e1945f3fc9cd25326ad2a692f88eeb787fbe5538785"}}]}) syz_usb_control_io$uac1(r1, &(0x7f00000006c0)={0xc, &(0x7f0000000580)={0x40, 0x3c, 0xd0, {0xd0, 0x5, "75a2d096e96566ee9416a6a70c10b02ced78878795eecdc85f52ea16c2d55fcce8f61b2145781d683f18c71fd7edec92bea01ba6d377111dba18d2e0553134682b0140aad664eee3450d84c78bcc818ad5965876aa913a11f24d9335ed2643e38feded2c9d68519f805d3268c0e51fbec5a07cd73155e8e4040fe18fb2f107988fc55cbfd92b8fb8d6cde112a5c40cc1c0489cd9e885804a355d77f78ae6721f2da2ca133320d4d7f8d53d54c9381ef253ba0ce64dcbfdc8249be436a910fc74be200619dbce7067233c0203f952"}}, &(0x7f0000000680)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x457}}}, &(0x7f0000000900)={0x24, &(0x7f0000000700)={0x0, 0x14, 0x18, "5bdcb894bef902ceea2ba3cadd8c6377f8225de71ddffb1d"}, &(0x7f0000000740)={0x0, 0xa, 0x1}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0xeb}, &(0x7f00000007c0)={0x20, 0x81, 0x2, "a3b7"}, &(0x7f0000000800)={0x20, 0x82, 0x2, '\"/'}, &(0x7f0000000840)={0x20, 0x83, 0x2, "cea9"}, &(0x7f0000000880)={0x20, 0x84, 0x4, "d2aa5b55"}, &(0x7f00000008c0)={0x20, 0x85, 0x3, '\nQx'}}) fchown(r0, 0x0, 0x0) 20:34:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006d80)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)=ANY=[@ANYBLOB="100000001e00000f9b000000fddbdfbc"], 0x10}, {&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000003000000000000000fbdbdf251c00708008001100", @ANYRES32=0x0, @ANYBLOB='\b\x00*\x00', @ANYRES32=0x0, @ANYBLOB="00009100", @ANYRES32, @ANYBLOB], 0x2c}, {&(0x7f00000004c0)={0x84, 0x35, 0x1, 0x70bd26, 0x25dfdbff, "", [@typed={0xc, 0x32, 0x0, 0x0, @u64=0x7}, @generic="bf440436e1a94f7a8a2aaef2c2fbf09ce841688da1a11a3c0a0c33baa7cf9fd79932b480319a006920e36b2f017d720eea8277fc6ae4f4f05b0c3311bf5b466eb71e334c1bea60742c23fa4728e94178a67b8302cbff30e318500d9247d4245ec4ae0fd1e1"]}, 0x84}, {0x0}], 0x5}, 0x0) 20:34:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/195, 0x32, 0xc3, 0x1}, 0x20) 20:34:03 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000240)='[', 0x1}], 0x0, &(0x7f0000000480)) 20:34:03 executing program 4: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x9, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="5bd1976dee2fee2a2565fb431f2de30c7ea4567d3b76dc349db597550adaf9d555db433dfe209ceeab5288344914c793a3ed3f383e5ad81eed7075750d381727c8ab2c26548a3f8095fdd5bb2411e8b0d52ecd87", 0x54, 0xff}, {0x0, 0x0, 0x400}], 0x108040, &(0x7f0000000480)={[{@nodots='nodots'}, {@nodots='nodots'}, {@fat=@nocase='nocase'}, {@fat=@time_offset={'time_offset'}}, {@fat=@check_strict='check=strict'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '[\\'}}, {@dont_measure='dont_measure'}, {@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, '(-,+&'}}, {@fsname={'fsname'}}, {@subj_role={'subj_role', 0x3d, '\'@})'}}]}) 20:34:04 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x80000, 0xfffffffb) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1, 0x0) fchown(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4018641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) r2 = openat$incfs(r1, &(0x7f00000000c0)='.log\x00', 0x101201, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000100)) 20:34:04 executing program 5: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 20:34:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 20:34:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) fchown(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x40, 0x200, 0x3, 0x5}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140)=0x6, 0x4) 20:34:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 20:34:05 executing program 0: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 20:34:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) r1 = socket$inet6(0xa, 0x5, 0xf7fffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) read$FUSE(0xffffffffffffffff, &(0x7f00000025c0)={0x2020}, 0x2020) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) fchown(r5, r7, r4) 20:34:05 executing program 5: timer_create(0x1, 0x0, &(0x7f0000002080)) 20:34:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x76}, &(0x7f0000000080)=0x8) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x400, 0x4) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f00000000c0)=0x1) 20:34:06 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000004d80)=[{&(0x7f0000004cc0)="e3", 0x1, 0xda000000000}], 0x0, 0x0) 20:34:06 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x89e0, 0x0) 20:34:06 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r2, 0x80605414, &(0x7f00000001c0)) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@null, @null, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10006, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @local}}, 0x4, 0x0, 0x9, 0x3, 0xb3550aa4ba878254, 0x400000}, 0x9c) r3 = socket$inet6(0xa, 0x1, 0xbd) fchown(r3, 0x0, 0x0) 20:34:06 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000004d80)=[{&(0x7f0000004bc0)="ed", 0x1, 0x18000}, {&(0x7f0000004cc0)="e3", 0x1, 0xda000000000}], 0x0, 0x0) 20:34:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x644, 0x0, 0x34c, 0x434, 0x34c, 0x284, 0x57c, 0x57c, 0x57c, 0x57c, 0x57c, 0x6, &(0x7f0000000000), {[{{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @remote, [0xff000000, 0x0, 0xffffffff, 0xff000000], [0xff, 0xffffff00, 0xffffff00, 0xffffff00], 'veth0_to_bond\x00', 'virt_wifi0\x00', {}, {0xff}, 0x85, 0x81, 0x5, 0x1}, 0x0, 0x110, 0x154, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0xd340, 0x4, 0x0, [0x0, 0x20, 0x4, 0x1000, 0x9, 0x401, 0x101, 0x401, 0xff99, 0x400, 0x7, 0x700, 0x1, 0x1e, 0xae3, 0x25f]}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0xa}}]}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@private0, 0x33, 0x34, 0x20}}}, {{@uncond, 0x0, 0x10c, 0x130, 0x0, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_macvtap\x00', 'batadv0\x00', 0x9, 0x3, 0xfffffff8, 0x9, 0x4, 0x81, {0xc7c4}, {0x7887}}}]}, @inet=@DSCP={0x24, 'DSCP\x00', 0x0, {0xd}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@DSCP={0x24, 'DSCP\x00', 0x0, {0x22}}}, {{@uncond, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@rand_addr=' \x01\x00', 0x38, 0xb, 0x5}}}, {{@uncond, 0x0, 0x104, 0x148, 0x0, {}, [@common=@inet=@socket2={{0x24, 'socket\x00'}, 0x1}, @common=@unspec=@limit={{0x3c, 'limit\x00'}, {0x1, 0x952, 0x8000, 0x7fffffff, 0x3, 0x38, 0x7ff0000}}]}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv6=@local, 0x13, 0x2b, 0xffff}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x6a0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:34:07 executing program 0: r0 = semget(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(r0, 0x4, 0x14, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x3b501, 0x0) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000040)=""/204) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffffe, 0x0, {0x800}}, 0x18) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:34:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000240)=""/254, 0x28, 0xfe, 0x1}, 0x20) 20:34:07 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000200)={0x3, "03d3d3117bcf9fa7cb9dda0c7386cba6b47b652a61d5703b22d84f2e5d6bfd86", 0x1, 0x40, 0x0, 0x0, 0x8, 0x2, 0x6, 0x7f2}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x9, 0x6e12357f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}}}, 0x30) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x41) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x30, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000040)) fchown(r2, 0x0, 0x0) 20:34:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x301480, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r2, 0x40085112, &(0x7f0000000040)=@v={0x93, 0xb, 0x90, 0xa, @MIDI_NOTEON=@note=0x6e, 0x2, 0x6}) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="bc2bde15158b2d10c7850810ce99413ce8cc67a2fa26aa5e2b8dfad900785eff4644316180681d75b366b5c1b2153c0213397e212a42a895cf0a03284398ae4f73183f26ae1738a4121b7eb877c14d5b332fea2e5aad0d4edcdf1f62ea78184688b0307924f1d0d6819bf1d281bc23f2ff1e1985698bf7ddc0d5c8ebee42622daadb6390b8937e3a0230511d3d01ffc6c6fd2aa6a70c9b0b6d5851c1051a6b354fcfa77f29a38c5cb7424df6363da3d40227ba1e1683e3a2e7a2adc4e2d910fb09f60d97acef5a26e1616917c7dd99b92ccba5e474a8d29ba5bcb989c1832515b961a6", 0xe3}], 0x1) 20:34:07 executing program 5: pipe2(&(0x7f0000000000), 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 20:34:08 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 20:34:08 executing program 0: syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x410802) 20:34:08 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x800, 0xfffff801) fchown(r0, 0x0, 0x0) 20:34:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x15, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8001, 0x131000) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000040)={[], 0x59, 0xe9, 0x5, 0x0, 0x3ff, 0x3000, 0x4, [], 0x4000000}) fchown(r0, 0x0, 0x0) 20:34:08 executing program 5: r0 = socket(0x2, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:34:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f0000000340)=""/235, 0x26, 0xeb, 0x1}, 0x20) 20:34:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000240)=""/254, 0x2a, 0xfe, 0x1}, 0x20) 20:34:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0xce, @dev={0xfe, 0x80, [], 0x39}, 0x2047fd48}], 0x1c) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000080)='\x00', &(0x7f00000000c0)='\\(#\\&}+:-\\\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x240007e9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x2, 0xe0080) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r4, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000100)=0xfe000000, 0x4) fchown(r3, 0x0, 0x0) 20:34:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:34:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x80000000, 0x4) 20:34:09 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x4000, 0x0) 20:34:10 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 20:34:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) 20:34:10 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0xfff) fchown(r0, 0x0, 0x0) 20:34:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x7, 0x8000, 0x15, 0x3f, r1}, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffff9c, 0xc0506617, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00abcdefghijklmnop\x00'/48]) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000080)=""/106, 0x6a, 0x12000, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, [@default, @default, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) 20:34:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x5452, 0x754000) 20:34:11 executing program 4: select(0x0, 0x0, &(0x7f00000047c0), 0x0, 0x0) 20:34:11 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$FBIOGET_CON2FBMAP(r1, 0x460f, &(0x7f0000000000)={0x1c}) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1404, 0x20, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) 20:34:11 executing program 5: getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001b40)='net/dev_mcast\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000001000d8) 20:34:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x840, 0x0) accept4$tipc(r1, &(0x7f0000000440)=@name, &(0x7f0000000480)=0x10, 0x800) fchown(r0, 0x0, 0x0) 20:34:11 executing program 0: sched_setparam(0x0, &(0x7f00000001c0)) 20:34:11 executing program 4: r0 = getpgid(0x0) wait4(r0, 0x0, 0x0, &(0x7f0000000080)) 20:34:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000000)={0x0, @reserved}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x4, 0x804) fchown(r2, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x4000) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) 20:34:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000001640)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @random="1401db45831b"}, 0x14) 20:34:12 executing program 0: getgid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40200, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self\x00', 0x100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_create1(0x80000) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000006c0)) 20:34:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)={'gre0\x00'}) 20:34:12 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x7a) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:34:13 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x8922, &(0x7f00000005c0)={'tunl0\x00', 0x0}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000040)) 20:34:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x227a, 0x754000) 20:34:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000000)={'stack ', '$$\xcc$-\x91:\xf9,,\x00'}, 0x11) fchown(r0, 0x0, 0x0) 20:34:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@txtime={{0x18}}], 0x18}, 0x0) 20:34:13 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ptrace$getregset(0x4204, 0xffffffffffffffff, 0x1, &(0x7f0000001000)={&(0x7f0000001100)=""/4096, 0x1000}) socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000001040), &(0x7f0000001080)=0x0, &(0x7f00000010c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$phonet_pipe(0x23, 0x5, 0x2) r3 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) fchown(r3, r2, r0) 20:34:13 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000540)={{0x2}}) 20:34:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2035, &(0x7f0000002680)) 20:34:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) socketpair(0x21, 0x1, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) r3 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r3, 0xac01, &(0x7f0000000080)={0x0, 0x7, 0x0}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000000)=0xf000) 20:34:14 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) 20:34:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000002580)={0x7, 0xb1c, 0x0, 0xffff}, &(0x7f00000025c0)) fchown(r1, 0x0, 0x0) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000002a00)='/proc/capi/capi20\x00', 0x300040, 0x0) getpeername$ax25(r2, &(0x7f0000002a40)={{0x3, @netrom}, [@remote, @rose, @null, @null, @remote, @rose, @netrom, @rose]}, &(0x7f0000002ac0)=0x48) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002640)=@security={'security\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x19c, 0xd4, 0x19c, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f0000002600), {[{{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x3}, 0x48da, 0x80f6cdb9}}}, {{@ipv6={@mcast2, @ipv4={[], [], @multicast1}, [0xff, 0xffffffff, 0xff, 0xffffffff], [0xff, 0xff, 0xffffff00, 0xffffffff], 'caif0\x00', 'veth1_virt_wifi\x00', {0xff}, {}, 0x3c, 0x1, 0x0, 0x9}, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00', 0x0, {0x8001}}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x2}, {0x2, 0x2, 0x7}, 0x7ff, 0x1ef6}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x394) syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x7, &(0x7f0000002440)=[{&(0x7f0000000080)="5f6f16de71f80b8a4db372443d0e54bfd76bed2aaa9bacc568f2628f851c8d6145bc7035856999bc525c8efd9f2fff7e612982df9c3d2b4880aa28807fbdbc7cdf00461b8160251d8645b20f44bb0345944bdeb3ace46bb58a64f4fbb5636baebf48ad1a086950696cbfd2f4e3b74dc941cefdcba2afecad32dcd1cdf093b463f4581bc0e97c34ebca71f1edd2d5158697068c775469f18234fe07cdd7753b6cc0589c303cf9a8bc40f1c2c5b8af38cdfdb8bd820020e9d967ecf4af80127bf231b09bb385e8de4ff6df", 0xca, 0x3}, {&(0x7f0000000180)="eacee7e94e56952eb926d329b791bf4d92e56b9b5470e347cb4ea5abd6fb008b7b503f31dbb1051443f6889b83f444b71e1a1c02fc0c58d1bb64de61ab6c65e34cb1f8e8c5bd73aa70765f9763c88bb49483f94eca2612f67274bf5dc9c79c7e444b1c137a3bb34aeb1c55a106921594df09d6fdd50038ffdc5c840d1914649f238f105d8ea244fdded286c98eba76bc8235ebe8009328bd52505a1e906b119da9cbc9c2d0fcb9512ca894a1e4f1d2ca18b0c3e6fbc5a76fd511e46e93c91aa409c7e1b16bf1b03150d2480581cf32b637492f143d2999e8d36a2648cf395e89e3c27a23681415e9871668710377bb1c679926747bd69f7f00712623b4ed4f6bc0ca003ea0a04846db7d98f5d31e7b4266ce709130396f4f1ac0afb3f32b5bc8a482258756aa9067034f84bcb346033757d78475d3f60d02cef8298a1c0782007677e884cb8b551d0b6fd0719c735d7ae8d57a0bf75f68cc972400f7d2361c3796e5f111611ade307ca1f3c2ca2d64f3457fc91a12fa57c1182a43ba0c3e04ee50239be9ce493bdb20ecfa2e33e473d4b50201086819eff86f230f941d4e91e1a9addf8694c5fc1a1fe2d677acf2b0cd0ddf51325c8c4e15e02a48c3a06253fb4df84d0012444551985691a22b10a81aeb244841d78977f5e35f170309c6637e94ebf5137ff2b3fedcce1f8ab37df8a637fdcbe373d280d5bc7cfa1fbecdb88a1a333bd66129097c50cd62b9d817e2a78780b47d728b6ab938c9506e0a5ab581cfde23d983b36e6e57e79724ef5febb465d4be1f3012eb8229c90833f48044bcf4d9d7a45ead5dfaf77e783b050f39329b2afdd0621b82351112d51a3990f04849d0bfc9618c8d22f36a4eb8899184ae1d028146824562a97f224cc9becab9e04484b1a5cb170f9bb7a0c5c6ae50f623086c2598f5271af640fe4da69b99c8c085aeebc7c5dcc4606fcfba735da9022564a3fca9ada7bc6e8fdf3fa03e4970f4192af2cb6e0fd63a3135cc4e56b6f7320523f522014a4321ae1d63abb690afcca9fb81d7e31b8656c76a28a6bd8082e6b380d3f6a7a8af064f37edb0f5c51aa27201bf9bdf2d24ad7e501dde119098d13add19379b0899de8e343bf683f2bceb6e68321f6e22bcba8c80cfd13d3d10eccafef260021d9b41d87d30665e4de8ce77dff8273445fc7299923a0babb09dac551b4d537bfe2d5d6c1ea12c29557afafd9c689d71ab615db2aa07a839b4d35617b961ef03d1dca8e2a21d41e3e55a28304389d7f113ac65f904de000fc10110b8c9f9859bd91add93e02be1ce30516d9af1f1f1234b442666116fe91af914b09500b9e2262ea85b856fc78da97ae1990b56b45ec48bd8380f82a20acea33db574e24404c6c6d0ee6475efd88c5aa54755a10cc46c3c26630ea84c968f296465cfab03eaf1d313f67ad7fe46f44f622b93930667bca3c2cfe825ae99a2a5922882c3341c272e4304d8c613be41648ce6ca87de2b7be05931341fd667062c0ca80fb7aa0aa9e617a01aa383d898a1bba4d8c0117152b51b7810f807e3e357f420cb43c26cf9b51bb9ef93b2f8d9633ab7df91f1ae7c847a7d2bced879440cfd027ab119da29dc649a2703181202ef35a2353a92e4a3713f339079c70da1cf9ac0fcef62baeadc95d62f0137d380547ef6e98f6e5833f8d4115b0c1c30f10763ec9798c2530ca58056383b2ca87a0a415d8054c91b6eb4509cc5d428501f2d28fe9b8c9c37a32635575a5c4b60d4878481392587101cd662888f2a3c9e29837dadb47b3902eb873266615c4ee72f57e9ea13ba72c9c6b53482c6354a5ceff774c7cf903db30e781251af28c5ede21399ab52748fa32bfe697539a4146a7538969109c0a9df75bf02074f98ca8df7b5f9b6a3918f8d252f3dde0a424941591a886f24abb6b91902bb6aaffda9fda8fefa66218bdea2991e6399090d71c38971357595f8c98db7156308b266c55b6b01f76c6badd188fce597f01af6d4564f12dcffa0279a94013eb218b0c0e0265a8a9d119ff4169600e74f2e68690ce2841e00d41137e2e9566056402ffd3945866b026189ff3633fe6e03330140e3655c4d615816e244ccec4a5c333ee3150b357a55594225648d4a508c2e5b395c5b22d6973c4a33ab23ea36b4f568ba0c0acf7af0189fa56c5c4e30ad9877d14668e044087feacd9c98f86f10b9f28dc2f3d6d090801d84ee023fe6b022d4513293911fc80e8e96795669fcedceea297da1c41a80ec321684161c9b2211b09b2e59b75b1ac861a77b80613926b7b609883e90bb461c032b12725ddcd1a48f5e974ca23b267c2a56a706d1dc223b5f1dccb3281557fffc7323456e1147982889cecb8878a9072315b77a6f1385b1949dcf6df80bb7b4c0b299ed4a1cb6c310b8a3c37d4faa69556160104c1ba03ec21a62e646bfd6df6503e65f6ed1de810f07767e51836e7c12a3d95f1063082b361952e55592ef9693a8c7e73d2b7eecac06f0b7dacf3a5248a4df4f6adf26bb2f930cddb0a0cc80cbb88bde1cbe48100285ebfd12326787b161f97802cf86e5d4a47ac07222a189d3b4e80b4d490bd58d1adde221ffcf2c0dbabb9228743e0b7e1fb1071a15a1023416a7962ccb847df926c8a62442c835686c19709d4e01846dfe835eb1a1462e82d371423595bcecec00657836058215ac40df21ea6f2e80cd554c7a5f3ce779f1b9f9d3053a515cdf748841ebbfa761bfa653980470199630f216c581812e4d99b3a3ddaaacf290f3dddf2887807bdc5f766bb3ef068766c0bab54cc278b5ccf53404fa2eafb4aa4c34deeb587c346bd82f909d74d2da90e8d463e27f49efda2ae32cd544a75322210b70a1f831928fbd2d3dc825f0432eac8c2c4b4178e1d9465f3bdf37b90e8f253c7691fbb074deb8aea2e23e72fe770d3bca71691493f086e794f8e706038725b70ad70dd37ab76b1880d456a97c4ab9a326125c76581151724805e2b5a29a45db7bd3ddb251ec36df3a91cde0c1ed3806319720155b67dad4c967a04ae77955b36764a2b92030fb1f6c69b2454eae79aff43c48c6859f9a9a431e089b9102d1ffe9dd99284a760f6b0f63d0f3083b865c154d5b6cacda7744bc6f342782c9315f4cce219b498ff415330517d063a8997c1c6fe3ce9c7e0772e9c88fc1aa17c457065788e9f4df229d3ad5d651ea14c818e70700b07c31dffb74ffaebc6a021ab6a0eb5a295113f0e25e9be9ca58e7c0f07868acafe55242561b87e5dcb354e75050aa9aebe2363ba76f87fad8f8d0aa8722bc50d290dae29e0e11b31cf30e7f83b91cf4d891a6946046a45bef3139a1789d5f69fd6a0e6032ffbeffd4962951aa5a01e297c8a1b630c1b2e40971d12e52b82b74aa331da5c2be564f15f0c372240344ca879c0cc8d44dcb372730bb1ecf74da864442f4e4e32ab9b3be1bdcc95691153b18f3935a552d6b9247a71022830704f23b2b7e8db7013c2f557001624e033a8f24a1144691b459be35abefc8b5befd6f67cacb636557699ad3bc4fa9fef4527465e448bfe794d338be42776c11d266947062e6991c71400f27adca88505ad2c6a7113bd83294796fc8529af4317b216c8876ebc694c00847db5a4cc59f1800e8288b45c8ad090a8d6d42740e9c9d132350b8d76a3fa19e36af83440489727a39843d6809733c82e38daddbe3e2663966e4b3bc8ac0368b4caf12534511199590fb8d273b9efb25ae430342b57df59b79c4700f01f10ff96bf298960da4e3b4dce888ebcc48a4fdc84e8cfdff3d956d585e7823f45dcc34d23aaf567328a781ae01fcae0c65b781632f08d57fef69ee8c94294405a25a0f2134e1eceb9d57e4b64427625ec748ce1cf042a90793e5234feb8b7ce90ff855a4a6af01a32f1961b68f98c5ead0cf09afe98235fe9d3a3d19fa057ee302059d6fcac1147755ee6c8fdee67151a97f4133186333279e9db63f7282898094a2c8a0f29184fa41ff9dbdb5186b00fa99d7d9aa84f4c9e20efbcf85a693b7b17699cc388407cc14f426fc182fdb75a51577ef21c34b5deb90732ab5b51d647e72eb3f4e90c79283cdc062b8f7a39fe85b1f56a496d243be7ac645764ecf7e5626e1026297ea93062890875cfbacb671780ad164c3421e2f6133866cc26b8ada59581abc5d0c81b85a8a46ea040c833b012724047350ce1187107e180f5de00c23b756f958597fdaf04c855536e075c7553e1992050f3ea4c9cb8ee961cd241d1d98e40db4b5cd0bd7afabecf8535036db2f7cd462ced117099fa5f9847da8158982c7cbc54b8c90b376560d8d5fd3106e97e416dae4987e5ae1a7ba5d742853e5af96a41ac5822ad92ddae087c81a34ee61fe4ce15939b83e6e0487817cd0576433ab95fa2df2be358361b4ce667a4b85ae580faff0189e7b89965efec8f7e6e6249f9deb4c9cb7be561b3cf18d50f8f8e2b391e985f80da43949d8a3bd375ff1a2fbb1f15c715cbe63eed1bb177d8861b34e45d6a587311a4be03f3466eb5810afb954a8c7cc91aa9ab8c4d5ccdec65d3de6c79740eee8f1c16ef9a78eccb9c74dd73657b962e7a6170c0c3f4bfbdc32d2fa593c0ed775756a10f56437d185c0c031b12913b42159a5b317d42d15c81ae6e6710bb3f36379300e2410edb01d6bae692c2ad5f67899b7a1a1a790e26096ecb2d0a0453bf67e400a805193022e2090ccc602c682ef631025cf1cbc3b7122029fd94e2258674e2919655c70d8138a9207ae4d85895319f5fe9c4c6c4ca061131d2dcbf9cb2dfb4f7d6732b16880e9f4781a232746070a0a687dd050717727193d03d113eb396dfdc99dc57122f2c199d44416e3c6f8aa61ef6143a3b8d037ca4d80a5bb3e80578de8956572c9f4222eebd24ca3ba7c571663101ba90b01d000d07da005b35c05d54f6ee23a4b51b19c8b768f2ac3bba85379669d467727d91df26d089a77ddaeec8e5adbbea121bd34359244cf150006fdc70ba11ba94a8f9224f4f448431555e01276825e086e2134a2437d8d6b4eedc01b12319328b2458fb2dd7cf8e67e8818cfb0fe889d0618ece50a2a201f2c4203954060c75a576c3922d2d6416b4bbaf2f9879c41d959090610548f1b2e3017fa1611b9ada7b3430666697c1f9c92f3beef8219f581d52329dfe27958897ea4525c0ac606c2d717cd0b53febba6a1e8b1c5c6f1f9a35727bebe57c8533ec46748dd5066e0a61154bfe5b69e509b0566afe870de14fb1c04e36048ad98797303b941b6fbdfbe4ea37a3d9bc365413605ee7461d81390f1256f9dbcca3cbd71b3201140fb32334333652e74fc883767f5f22c1d24d4a668cad5cee4ca7af636409cbd4971584603d50c790b38cc012f4be63dfb728d74b9f949e7cdbcc0d9eeaf0da5e843612565ac07fc3a846b755d0f5cb9c2a1fe4def001cc60a97dfe08d9595240ffbfa65cfd9134622180296959752f9fa78314c1b189eeb4ce58a62c4f06e0aceb4b10af43ff0781b07827ea860251f26fe69ca1261ad32913f7297364a94609613fc5618c2d5fa8027b54e08beaed2ae9dc834e267e4940d1a80ab09b10e81e2822c6ac659c7970c7a21bb8dee80ad3ac13ef430a45b6d333b27a3b4fb654c35dc2ab55d3021102c4179c675c280207468635fa8431c9461c30a6c4b406e6b45b24a8bb70b63726fcfb6762b6e7cbed7b21e25f4dc07a94458c280e2c9e55470c0dca5de321855739f09fa4ec3293122bc3a4c6831c1dfc6aff2495845aff758a57d8e44b9cac787d36f1ddec3ff7b87228e", 0x1000}, {&(0x7f0000001180)="47271db189c256091826270df38acea50ebd8e7a24efffce9d1c23030ea58af22d029c925e5e9a16217cdcad3c93df94299fb8a503e48d2dbd202b28e234f5a873d06c687c3850b9271b0fa2148baf8926f1204e1a445f1fb0026e05a8df25a047e1900b54ef3275f820a11c89b66a4f85cb65fcaa951d235c8674cd691b2627a852d387049266e868f237370bc5ea52d8ba9673eae7652a5e00d8860f048a84cbf86ac71f8be77b2a3a77754e6f931d69ab54fd05345c3e56a1b276c9bb3bc20e7add734ccd25b8593079b4c2be4895f3c8e791b1563285bcf9aac19360020c197dfd0805df2d027b89efe36f5da32bf0294f47ba11d06b356fb4b3578692c491e0d0ffd44077ba56d2e53c30ad7a159caf1d10dda6e62bb081f0fcdcd754489c44fd2a386d615814a0f12f7d1add57f35d4e83cf5ad0288adb7525950a4fa06e174fc54beb28ee5222cc33251db8611ed1e0c9223ed94e07171c2c681e228f69b486b5722a3f5a847fdb814bcaf82736dc79e3044e6763c113384007d69cf5b24abcd406784ace2d50c664458523a9a650b3f8a72a90d0b27b54e46a9c055de90e052ad481fa628076c2ae81902b3fd2d3b71899cd29b0b00da15b0a5c8913c8735d637ee8b689a81cfb790dd6355d7e9b695e21878f63ac89d4d521f5f97038a8c34cdee6335c3a192acbd2bfa17cd28e3f7e287a47906223cc0b78d020ad973c69bdb2ffc31af7ed7b1826c656483abc4f4dbeacf295e04baeede674053c967f7802644e67c3d08fb4085150775d43ea08265c5b299ca57dd2b20f43c9d0a04ca3fd7a27ff4eb7ce9440ed1cddbfbd4dda4e40d20eb6a02a2404b1b18100893c82698b7948f2742e240fb637c3314cf72eaaa572f8dd76a783e926d6bc262ad36ed8429f6589df9dc174d3e76bc5956af0bfb993a507ef5979a8983b2e967a13b82f31f8e4b8ecc21d696f1a252b4e0a5c206f33a0aa65ef7c6b8ea630722163de0b08cb4221d051292b1275ab0fdf2e6f07f89c0b13101cea659434feddaf51236df0886ff756e3c1df9b0b48d12bcf1cad344311915d13a03acf5d436c743c565f0910f572cbda991a7b0bed8959ec3a6ff10f3e19bca96345d3628965c318309c1be3644bc659ff71ab2f0af8047d112a5996d323bc7a504768545c90da40f30e06895da42595614110b26fb9f9ef935d0e4a9334be6c82ebc77fe16ea08d4caf8eb78d6488866654b12bc71eafa64c601072a4f873652a01e60a805f764a22671807ca0d7e67d70104042daf8378563d3213c8ef6455c3577f2387d9dce42f3babe182f82abb8c9ec6509c4c685adcdb6e0a46ebcf08ef868791aa8fe0d4c0cf4aaf8d252a4070c83686ce674e9b46e35a702f043508913102ae6a5d599b027680426b3964d6812feab8dea42d624aca9781582173abc72c7ba06832e031faf02f2fa6920820c122cafb9c16402b54f02c32c0a5806d36a377051eb5fcb64fb957a899e736b822701b08c007002c765123aa4710d59a2f2067a59f42a1c8caef118cf30d3de74623060ad02e1f1abe1c894e1ac0c7f1a1d911306007f663ac455dd1658a213a84a9b11ec71c2befda0a5c814d6daf37734cc9b7685d9d28a9b0ae77357588276e7c515e68c34a7f717fc241a36f8b501ae644cdd5cdfc2775d065326280bdf995b0745ce24526b7336f0db99722224ec03d5048502588eac46854b6fdbb1af417a5bd4bc3f7870f7f6541438c04cdad2a979ef2adf83abd738882bff90fa2f77d65186d7300c7495bbb09264a5a92dd7f196b184e58b8e6927bc27b3944e490143746a1ccb63c3c516924d0da0b81848b4fc8fa6ebe791f365dbb6e5490f7aa9948182214fde36cbe485563bba904201db7a519e57058249967da92a29df49779ca2caf77cb12be75fe33231d5021de2116804a77446a7679c82c7fc0e59b600c1ce4ffb9b9f330d39d559bea2234857f580b3a838a345b8bf6edc0cd13c6aea91f7bd3b06ddaae520246819bf2f0d86ed6d0adef43043d8d780820e6c804ec922a98b486cebc8f84831bf86721ec40e45d3055cb83d27366c2279a1e20a989a37168176600ccd44ad4daf8af702145f5feb03eab3941aa76986d0b500a6ba5af2e9ccca2317090faa59c4bae5e64654efc889f4650e5f784069c8b1f74161e7c456a0864b7b394c200860967084dd3179cc9f031ac8bfc0c9b18b2f5044cf24cc1d69661bd59bf0291cdeb738a9989db9bf783806e99e5e23e8ac19c207f8550086f83be13d2a2ee31e832b31549bcc3f46a95e257fc0caea42dd9b52670e200eb111d60b770bf66a5fbed254153d104842203b5b67043e92b46ee8321da56f69b60cc4283b7abadaea034d1a2adf6cf10c41b165135a49d648e398fd9d937fc75e1a0dc0f5dc25a17c623e0aebaa6c5a45bf9bb7c3269d5e2548183885b71e9967bf771f672ad7ec2437508cd581dd56d28d07404287584f94c106e37988fc1465d1801f5b8b32939da107bdc5b868bf3fc719a9e58e56160d8fecb6c57fa16c2596be56d07186792c034ae41c2d65bcd8dbb2eeda177fc16b783c582fc6579d5e78ce8b8bc0b624ddfa5b6c3b27789ebb4848f9c7acd488550c6fa158216eef3086b8348b8f5a1eb65d51b2ffdff9fbb21bedb76fa651db1ad217798a65df30996374c1e944d76d37407e437abfc32c8e580dbdad6a71c22144f7e1cebec1a1ca6370198222f8c3f8e01978741f80e9bb5463c9aa85012874043d2c53927c0fcc03be6290faba3d087ac8ab0b7fa4d7cc058e54685d78a869687097c0fc6c2aaa314b2aead05062a7e3fa3b70ddbc9f5d1fe82a652fea36c831188ce7c013c5141d83e4fb37b77cb7ae8035f10076591f44c5c0533462b3259c0d880c8eeb124a88240572edd687d593f1fb7ac3c57461825eeb7e06edb8e2dde5457ca6648c4e5f4bbfac1ec4cd60f66f3e6c7f263291393c62a6333a4cf5930b0226861a526b757b6ff2c7573e4d0ff255f7bd11376934fbb683f3dfc3d778449324d7a4509c385758e0bbc65a4bb142ac56bbdf9bcfac7e3d81ba0e98f856a0c3129f8be095f473d3599d838e90e87da17a5c687129f27a59a7e046e17002b21170c92007e1f745a0f3d9682fbb9f4581b81fd1c2b91a293e235be50d1aa3dd3fa92b7e65f9a210f5606ec7d8574bbc85c4d134ae5ad58cb23f296314c1801607d0e03762ac113823a51ffad44a155b436c54c11016d572a73f450e0060409c1dd960c7c4632d05cb9c88d5df1553a6f92268e930c1d63ff72c003c0bdfedcc87b2996d2d33e891b61655f311f0335acac74a0d371955af8e47045e598e77d9e8c758839c04215887fdd8c6c7ee0d50c0ca9f455a19752f60ee48ed54be39b6c7c5a91946de278bcc381a6d0bc7226c60b08a947d2c4f272170607d31c278196272ae492e149e280a0e37eeec8343c2ebea8b3e3728eeee3b802e25e89b0099d5d2e94ba907d23705e9020f0d3ec1c5b1f17ab4d213dfbeb55745b482f1c318dff797506b262ddc02730ac91c5d98f747ef6c580cbdf75fbe6fd230f91d5f2d7b3496830f11caef1ed527ed5c04eb088a2751d9f2c70fdae2a8b6486ee87731aee5e8648d13d53803a1e982167b38eb979d8e3893c9f1817e1915314f4785eb67e59e9393621d012ac78c72d3efca194d556f38ba4d1c1306e6009cbb4308c0428adb1f2144ad3aaab60e7106080ebdcae93db1a2d0d9e1bbcc508bfc53fb855d5fa5a19fd24d7a924ec4d0b2e8a035319b9b2d8ac92d1309d315c35fd9ac67d9172506e2dc780ec340352dee2831b675e198d0ea5750f0ce3d3874e47f8e55e97204ed99bca44ee102e75c72e89d568182e420b4ddf398caf9b8c5d6757354ea8995cb511a7b28af611daff044346f6f9bc7332017a46b5dcc8193b172fe5c09d76b4cfe0131dab95bf350d1d19b0097d79d17bd019c14970f2c095d6eb70c79534759bbea0ca0cebc10d5f40e3e08f9ceb7ab1da73d036b6f86e69cca586894c31be42235eaf6e1dce0ed988af41bb0492a4cee68fecf40443a91446405d1fa2d9cc1d4cb754fc826d0e4e6c09e4c3c975bfb25f6c74479efc40ee156a42c872bb0f224cfe6958e34a23fa14ffae4b7c638e673760244a6928ac0a090b527e7daf8c851736ae3296fc627b38334773f23246c20487c0655c79e9ebc66021a7dce6524e50bbfd8eea703f062e1c04f1078b76f070edc053d29e03c1abcaf552c3aac2afedc69cfc0d566c49cf8d1e415652e12f7a031aca90fde5f72685da6d21de4f557be4fbe6995ab6e270535ea468505a275dcff7d6ae771dbebd26b60d38113361f8f38920da90e29381f24690de418297d8b98b2080470a3c7c7270df0812f22d14b834f866638a34425b19048012b18a229959956b40dda0af7a87f4046dc395ea9581da4683196963f6c90094c079f88d49667e87e6f4fcd6e024d2214fbd91f0b3edaf66361ea8a1a424bba056444cc165154be9375f187373b52da4669dc4880872d1c23056eb07aa9f28d4703a3057d9661c929fc817acc5386f21a4245b0cd8316bc5448a4a6bb13dcf3ab800805cefd6ba54f32f0545e672d9ec62a573144896e53f20a9324bae1e0f0b76836f41bef6392e6a8b6ae3960bafb3a7c10ef6faf04ecee3dcc77a42ed3887aeecf5ca8bf1dfba21a9fedb55b2f5c4b629f5f2a1bd0704233f4c48938fcf3c7a1c8140317f39bc66ee4aebb741ef2a3bf6943e8b4481325a460e80c269699c7b44f3a85a6e11c0809ea263281bb67b35e1929d4044ee55a14dfaba6084056ed5e893afacdff2cc0719f055d3bd5e350a5b38995855513f944634e0b66fc1be9c019804c0e9a4a8d5a0ea4d282d70ec5f9867aa70d43319f711e7c7b42fbabf4834845475fc77156c449c2b64c94202a18d86e8abd5e889a1ed3421918802e5e15684c7811fd06805339fb4ae79b08b4ada4d7fc547ba0478ed4404f331ef3d7ac9dcd43992000eeb2ab33d9e2c9cbe98fc9aa6eff18d3690e6c49d2a0afee1f96ac596b65f4cc8b7cea2289ce9c91fdafd3db0c81adc4ff927d71ae047ba803aa69ae3b2f590a507e4ea173de65279ff2a0a47dd2e8d8f28b0bed80af898420c6a70985855d47f17516d945b308a47ebd0c0d8a341076b77620ff5c1cc8307d55d3f619416f26672600b20716ebd17a137e08738cdb982ae9b9be29c649c9fb7a234f22478d5994ad1c2a7509677d3b0c9155039b950073209e345662cae839ee9bb0104064074f797c0624fa9332782de1f19d64f43fb2ed6a892f4655e027b9a1bd04e2a5ccf7e9dc4144663aa51a3724737b530850787aed444d86a1a06cf979bb3951031f1639061b8ba20d655db3f52e5470a543164d6315ddcc6010cf9c854740c0c842cfea8928ad59a2ca20654769dc722259152013a53656c2482205a592d86826fcf7efe6cbe8dba331c26aebbe27a9834b04f3a3099364df2c9fc6e6bc93e175cf71b929355e3b9ac40031a616a88a623b75bdfccb08193b83934e09b4cca82fb2915753e64a8b7913a31cb4fe11f9b1a16a5bfa89faf40aa38342378120771892071f88752248c8ed7964be0c036a6ab30e058518510ba32f318a47170be4a79d1a6d46d0b611da7e3653086fb45f25be1c2f15221e75417090f168dccf9c81b4a141e2c7c50539a695eb3337425a06af116b37d7b84082246533b7707215ad85ba771fbfd724956799f37420c87c82a28034b5816e774e01e8a5f94c7e1be1fc1", 0x1000, 0x2}, {&(0x7f0000002180)="a29a80b0ff49f596251a33c92312d7800df88a1cf8bd988b2bc4f2b5e8cc16f76e5c6ed91f744087e8bdc30360f07cf7aee60382f4747aa620db0277cec5d20c8ac597145bbacb4deddde02fbe5fe19ba5aac9b117cad56edb86fd0768994bb3923671906366a6d1f550ec901eac6237cce0cbae02d6af4122fb90d7e68502baaa623e6a55419400b1d02fd0914bbccf9a4206e339150b25c2814dedacb69a021ec4d87c15b2c6b6f134b6ca2fd8e4247d41a4921b123858ce42cd12c38fa56bb940ef9dc599b34b", 0xc8, 0x1}, {&(0x7f0000002280)="0b93a557edfb39b4c2d85ace11fcdcd20f698bb1c071610b648ab7612920ccf5625b384613c73d21c0c4aea7bf1b9b63fcaa796a1724ba4e971e92f7fc8621443cb650ff29a6c514c2de481087bd29237f", 0x51, 0x9}, {&(0x7f0000002300)="d999368e52e61cc606f8216e30a632eb781e", 0x12, 0x4}, {&(0x7f0000002340)="38e8caffc9ac0af70c605495c7df0553190b21673ef84c96706a05598b83a1fa2067793af066c1ddc0506dd4becdd3ed909f17e5d67550f4bdab1dd8df7f5e7b9bae289a0a60915c2b290d3378ccb619ce07a96c9e8c1c436485b44bf7fcd3b5a3716ce039c280a14dfd6e406ed436ff5f254797aeefcb66721b73e66a1f55489086b1b72d4efe8eea6dc2033add9fdcb802a53623d3bcc36d0225556fc5899dec53dcfd982b190d145e6a8944eff47681d94afb3a4308e0d196187ed1043126e9567e386ea9ff1312e595fcd624ab7989767233326fce6dc39ae34a96f080f8702a769f9398dbc7405acc18a9", 0xed, 0x100}], 0x400, &(0x7f00000024c0)=ANY=[@ANYBLOB="666c6f636b3d7374726963742c736f757263653d042f2c5d25292c666c6f636b3d77726974652c6f626a5f757365723d882c7065726d69745fff7e92e9da1ee6d81cf800000000000000006374696f2c7375626a5f726f6c653d23402429252c6f", @ANYRESDEC=0xee00, @ANYBLOB="2c7375626a5f747970653d2b265b21902c7065726d69745f646972656374696f2c6f626a5f726f6c653d2b7b5b2a5e2a2d5c2c00"]) 20:34:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@fat=@allow_utime={'allow_utime'}}, {@nodots='nodots'}, {@fat=@dos1xfloppy='dos1xfloppy'}], [{@measure='measure'}]}) 20:34:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x2, 0x0, 0x700}]}}, &(0x7f00000001c0)=""/195, 0x26, 0xc3, 0x1}, 0x20) [ 574.660250][T11516] x_tables: duplicate underflow at hook 2 [ 574.744662][T11518] kAFS: unparsable volume name [ 574.825571][T11516] x_tables: duplicate underflow at hook 2 [ 574.846574][T11518] kAFS: unparsable volume name 20:34:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000003c0)=0x5) perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x70, 0x5, 0x4, 0x0, 0x1, 0x0, 0x9, 0x20000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0xffffffff}, 0x0, 0xc7, 0x9, 0x8, 0xfffffffffffffffa, 0xe5, 0x3}, 0xffffffffffffffff, 0x1, r0, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) fchown(r2, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x51}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8c0}, 0x4040044) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000000)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000400)) r3 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) fgetxattr(r3, &(0x7f0000000200)=@random={'user.', '\xcf#\'\x00'}, &(0x7f0000000240)=""/232, 0xe8) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000040)={r2, 0x1f, 0x2, 0x7}) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x101}, &(0x7f00000000c0)=0x8) 20:34:15 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002480)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 20:34:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 20:34:15 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) fchown(r0, r1, 0xee00) 20:34:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001480)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)=@delchain={0x24, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x24}}, 0x0) [ 575.500109][T11535] libceph: resolve '.$)-' (ret=-3): failed 20:34:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000000)) fchown(r0, 0x0, 0x0) 20:34:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000058c0)='/dev/autofs\x00', 0x0, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 20:34:16 executing program 4: fanotify_mark(0xffffffffffffffff, 0x90, 0x0, 0xffffffffffffff9c, 0x0) 20:34:16 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1102) ioctl$VIDIOC_S_FBUF(r0, 0x402c560b, &(0x7f0000001040)={0x21, 0x1, &(0x7f0000000040)="e39b229be6d6f92e3f1d7e0017b9193a8f3c72ee358022e6239953fc16104b4f3ea96e5ce61e3615277441fd2047685f1e3970764a37545412474d08f000b8bc7187c45f85830658e76f7e0aaadd46c2675d22782c7cf06a745fbf7a557cb2dd18a2d8c3b6e709f4c20f15459bd475f90834ad1ec0d588faec7cf548da67e87d73569038470b306e8616060612001cc835999c64de86d88559d01b87796d4b51f5986ce83e5a687cc5bd1555393d83ebacadccd4cad55b8748b1178c2631cc858dfce2a0ad996703646a3d94008316dc87cd53cd385f5fa7061f59c4e5b8b9284439907b23f5ec63e5edb9428aa777b3ea0e649f5dab4bfb85743b5561b9fe078a88abb2a89a054b785323bb177e0557ef7be1e39e7c602f1f73079f882b32ef9f8d3803b027f22f9eda009dca93231358b08e9db1e32d1b550f9b7ef0af77d6223141a0ca8ceba7e7f4a35a1894099dc33e9e9129bdb978c299c1ff1893664f7e143d70689ca29b75646e6e0d141c81b95ed3e4462667f36387fc450f8c4b1b37915aba5780bb5dc0200e499497e3397590eb7f382cb9fe0fe1bacb1492ce6b97bb2dfeab8c64977ef040ff174c70f15e9644a322c6165c285627d022321e2a48c6615266af9c92c99171ca0dc8b06ddd227b67fc06937b9abe60dbaae7d14fca42e5de45807191348c1c4d2859b6ec8373dc7f1542a51021d5f95486753a101560773c7d751bd3e5519d32c12dbcda15060ac07d8db75ab935f25e5336b29c3cd5f07c760b041145ec910e2aa03fef3fcad07e46badbe98aa38edf1b79b0ff9a3407bf2eca3228c8e66c6cef598b1fce1790dfcff4550afefa09764f4e11ed39e6da856723ecf8964199d8b932cdf68cf10272f08a83c535c960847e58635b2a27bbb9037d3c8f67a5851d8d78ec6a55a707a5f2acd4cea40e28ff4a4c5354c03aef70023f85a06e8eec65a95a5435c9b9345a7a9bf6d8f73d6b957cca2a89943659fa8a2bbbd96c3e9bc3a4982c265ff5e42127eea9890fbed94b32f54523c36d5ac3722c751991a0c473dcc7b007e967a6c4641e05ca624f1396bb73aaab85ef5c1bda7ebf6bcd372a32920960e6bee2354112d8fd6384fcddc4638db24ad7f7a7b85ae5901bc4f7c9f3e169123a6a90a329dbd5b20b319fb077c7e4c88329cf45f474331dc1d644e61986932c9a0dffd3656a7ac5b79d043bcd26ee6116a77ac9387ad440ce5e22b621f555a500691aca7901c7520b6c9de02204eb216d83c5f4b299e3b921a036662b18a26cbc0cb9c56c9c3098929f032375cd044e0e9b9748d232dd53bcc24868419354e916935fcb192ebbb847392f8e04f810aad34906299cf71d376c3d65ac78aa984be3e7671ba021f21f1e606983ab4ff0b364b7b9af3ba2e34c6aa91d086ee2162ebbb4afed92ef2b2b85fb4c6bd805aa3247c217655251c9b584baa24f2ae32b650942c9927ee2f1dbe7c1f5084c65b034a8ac1f349bf0af6bc6f5f6c7ea8d13fb8f6c525ea3beed602bd924d373dbb2b9dd7d4f6ee8a94c67e6974eecd8d17dd14cf7064f5a361a433f96d0986c8ec0a442fa853b51da854eaa083b36fdfae3c8761db13b47c6312ef90351800957a8f1e2d65996408405d998f7feac0bc343db603754443b6d75cc44c52f1582a4c8a107f01378f437cf5861780b7012cf59241c252b7617c787e852b6ccbfb78fa54123fc6ee4333d1ab34e89d3084736c60637c44b781a277be36d359ee92ad10ef4760ba2201e1e5d8287c3e68710233b5a090cbf5ea2e877b1f178d21c53ba366aeff6a41fefd275cc9913e7b115335adffb00f771e0ee48a2acc22538cbf50db4f9409bc41daa9dca48265db8ade492d6939d91415c8a9a387a85cf41f9dfd237befdc616d1d03307f1cb9e97af3b8bb9a3442414d306af17c936aae4a74c7b29563b532129d9f6851177c0032b76eea763242fc74e2ad7e9d3a7e6009a8bad2d9f6ec469952c564cf2f1cd4461736ae25b737982711637110a37a87574f08cc705307c49b86e8b36a389ab489b16d162af07c478e36efc87f665b4d99600306fcc97ef64f1eb075546746deeb40c35a6ab3ec6e7e6fa902520ec69f60c3357338afcb8fe12fee19d83a39cc902cd3eca002fd00fbd4eb6ef218ae65b5415724af6a05492907f3c347439e013b0a7a44cfe4ec1be4dab8abc06c9a1ebaa25de2d29022a9369fd25b4df126e9ee26440f19b615b3ce510c9bb2bb2a908089e98f68e4d4dcde440d604e1988d3d240f0e8eeb6dea5906fdfcb8023e37779c596dd27cbaaa76659cbc33d16b86d5c7d3b1856b20ced2041bb4de47077f0d69dbab96548358cbb7fd959edfc96ed08dae863d9af2cd6828838c822616c44120142d4860abe2622cbe7d1ea858248146f2c1d8be0b7fd77fd3b2cacd742118d65cba135d3543155369bda790319cb1d479c9a78d7dd2362a2219015997f576455cfe187c04d4076cecd4281d1e9875ba500eb86bdf40f36c87ca2662b3b81e6dca6f45ba13a7c5468ca718682dfaf92aad398f6f22176c5918688eeb41f998a355e9c7496c33f5fb685fd945dad1e922712c15f1757a45bbe4e192ea7dfc9970f159b6fc3e817a5a4392517e1139ba2c44f9a1024eacefb55cf1c77db3b4e1f85b7afd848f8dda2c7bc996cce9ef4caaf73969d3732b8a65ad3e69f6f7a451cad587abc507e5ec7ca1e5fd04a4c02df1fbb23e34e5c4b55552361023ae0b67b060e5453a61099e385c8a7e4dc5ae737caccdd08c85c0b569dbd54755533ccccdc21b1814122da9b17658c3428d774c8fc5041d378dfc913f2b52904e7631363d81a7691551e76762816f0cf226dc56eab03f5a8cf687461da4fdde5fc6940c66461714e8e828f962f7be6eaf0efb54353f2c1f4c7f8c8b3343139d7d1c0691f95b1d05265e870857606daf03582fada5d9fb9405105419f08b8e7fc5afd1dd1c7aa5b712aa738c439c8165368646fe66aebb59e5cd4e3fc91033b4db656d8dd09e8eef4257e03c6ff19066015ec765889ca7794c464ddb85b638cf5f6ed59a728924626bfe0795888a621d7b649686b60bc7230c2143cafc465c11afaeadc8cb89f2408c82b3a9f52c5717a8b1ec2f77beeed1b325bb0f9b34158cbc853c4bcdea7e498a37fb2551250fa7b2db29049f7f488739e3e431c56554a0cac19ae0283a5c58a19058b48ed5c93159bc47bfe4c3be425ce2b910ebef039622b767fc6a18f89f056e59b4059bc2a5368447dbfe281ed61f68bfa8cc14c28be2d127d2b0f05289548f95dff4f1eaa3cf1aceda0bc302ab83f895b22a7162c646f8ce7409a4f27899da17c105c4b3ac9d5d258b2e2b321096529ee0140ec3e418eea5b4c8d5f3766d8d9294cb70299be1d65e983b0a2efd1259c33954d8807ba7faf76bba7164f1e67f3b4943e48f7eaa3057f70b9e9e16d7e643c279691d4c9b77fd06770fc1c4618e9b9e0e8f97db22e869da0cc42bf48e38726806e7f4d5cb5d92e48af2bc726140ffe78b64cae176acd2e742065352bdb6c161d38f8f059e572df3da262a0d8f1ecf60d3aa6358458bee8cdcda79903e6645ae06c5e5ece06424f71fc909f9a36580f26c756d515bd12be4a838e88525c523c28fdae217f97350149d1a4032e94d12711e25d70419591eb698b50e89165021d40b4781391a01500b5cb22d17fc6b60f7349a7d54ed234fb92549fe7e6e2021356502a21372316a8bd146401af8bf4c00d7d27c72f31442daf3f4f440f6fa18c6d8df0ea7b8e86758f3590f545c99611b9ac28783d3d6a89c45b50669013a982bd4d264542d7b0e7472b056b1c14b72875ffbcf53d3e17564b43369a791b0cd64af41437340907639799ab46d4c6f74e25a964df53393c21b80326b08b9ae1c859dc3342a4f4b4744706768bf51c44b4aeb36ad0a6a34dde4fea24a362ed3e9cca72fbc1206f253ba16ce1a0513f10f3ada5edc8d9ecc949cb60d9bbc1e5e751c2781012ad7981cf8ce278273bc20eb75e89f8195f32278f093e6a27a15cd7fd7d672c5a2c6b43a46f0f40daf196f04afa9d479daf661c034cf1af489f9b67c4ce73830a00c5520bad11de904ecc8d426d027a8d998b90d69b3ef1d6083b8681914995e5e441ae7f3ca467e49d08bda0db7c383ddc187c2721bf504934df14c8c8dfc89ce7ba24bb240372e9f4319fc9ef0887e01b253063ca0a4c1ed045f2b869522e0e84278963d3aa7aad635244599d4d8dc25499e28b243a798c6c710a9c9bada12f5f02afe7c8ce4235188f4f8606a2d42df5aa74352e30f7d3fa59586c5b409824881683b55f3c066acc4c971f75c3e0adefa6fcd607e42c3a93d865a1622ce33a8ea30b01f8e7280fcfd1e460181f16377d6a9805efe227a3f297d82bf0577a520ec21165317bdf33198e52e528239cb0a2db44116206a844c155f1d0b748fc1593f1b58dffed81398ef7aa9e8c154898c723739c9f2baa20eca108b6400b33fa24de9ceab84f42206ad9529873eec9e78b862d07fa8d8cf9499f15fe55439fc9ddf11931f25480d01ffaee980260b5177f1cb5c70fb3fb69dbf654e61a1929cf0331dded783e0bfbaac505f02591295d4fc85528a322fe8a0d14eea1d79e37f950db1f61b0b53fcf460282b438c425de6cb99c74332934e258c2020cd32ce826f5a691cb50339c13f8a181ce5c1835c552af7ccef895c68f85c922e2038a0b14b6e71a946fa32b00f19b268b4ac70c4673bad4b3151fa7b39ab19a4e3c5b51cb2c31deef1c567e1cb0475c86df5b2821055ca0515f561f4210481b2d5823e4cd2fd816e57e53b70983e2499f76a511c6025d3b70fed999532f76596d06ac37f61258e2f08f0752d5e2fb6857304824833c4c6d96191266e38d42d6c00f9048f642df3a9c173b687e9049ea109bace14f3ff9f4662391ad207b87bfad0b857ac5dcc12852d8ee543a365948b1f894a6c35aa408791c7a04042731569739cb871d9eee3781dd0b078b82bab5ba2e0fcc1401cd024111110e749e6acb5b9401610d989174b077b6032923e88bf1056b1d035c360a6bc5ac527c59eb69fb208a16b9ecec135079733339d1ca12b03f815c5fbe99723ecee92f9771fc27c238ebf65b5913929d815754b032ea37a0e110794765a0670d10043a687608a3b7c7678fb0378901ff9d55c0db9eb76790e148d1d4641cbe1ed9aa8e5ad1e983abbc69ef90790d6f246826d9692513d6618c2cd3b550aa5ed2e2a6bb557dcb1758aebaaa23454da19f01f8458061e037fef3ac50fbd196f0ac92cf7039d4821aa15987c27530e587f453b4db2c2826164bb2542e31e9506db78e830f30db3f0f98cd2c8ecb91e78eb0b86e9a6eed89c9ca8603b31293bbf6321f6a04512a98b90b0dbdd9aa052afef495a1e11e6f8cf2ddbc4918d02a4e588474631fdf2f78de960a3f3a20452a138299d197fd315feb8f8c49d766823214b67367fd304eb07bea4e678abd3acdfb32f3fea875aa04b050965eca6314e587d5c6c639bd8244f70acdc9377efe076bc740bc183319f7c70fc00d3ce26fb457fa9553d54694b1996b2afc5d88cb8eb11dc204ab8fe60864de72b8a0535b4dc074441fda741acf5212bcede80fe73f896b3950c36b9cca41f6b3d6dbaf7ff59ef0f5214a65d88d0d9022d86970d3e88c7ef059c9042c2e2191467b5dc4d27c6676cdfd17faa271931ce7fa4a308acc40fccee158f22c33964fd0e1afcb07ff7da7c32f4227a1b459d96acef9f5f1de481d6d87e8a49b0", {0x100, 0x8, 0x30314742, 0x3, 0x3, 0x6, 0x4, 0xfd6}}) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000001480)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001440)={&(0x7f0000001100)={0x318, r2, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "7591ab976bb6696edc35d3631040d783ddc676c932e7f68f62e75a3eaa06c93dfad50093"}}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "24bf1e294596477c78a46b8320a3669940c5c740beabb0275e0f353c10531f7f"}}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK={0xa4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x65a}]}, @TIPC_NLA_NODE={0x11c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa2, 0x3, "ed4fa05fab4f5f1c7615737d67b86d833447fe1f573425e6920bc7691938e354697e2b3ae5818a16888464e889dbd1426eb3e9a08bac5894528a2a140a7e82adc6f640bc00f1f53900165c394fc14ac0b6fa4e3d80d5ea61fa5dc2e63c012ffb2c775043a162bfaa2359e1084f214a9d00e4fec2eec968e4d467c499064a0f2befee1dfdd25a6eb865fd5ffa0bd6935223439b953e88f550ea41e765ce90"}, @TIPC_NLA_NODE_ID={0x6c, 0x3, "50e9ceb29d2045c55637eba0d9521310fc4f7d682084027b1482ddc2a9492457b59cd187f1071a2a64b4e7fb891eb02f77a18852268502a0556e0b407712dcb1ad1276b4beebb0733e5ee5fdfd6db806431f6c5b19ae625c8fdf8441cbce5408b7f72aed9cf2e8e1"}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x318}, 0x1, 0x0, 0x0, 0x24000040}, 0x8804) r3 = socket$inet6(0xa, 0x2, 0x0) fchown(r3, 0x0, 0x0) 20:34:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 578.187688][ T2082] Bluetooth: hci2: command 0x0406 tx timeout [ 581.208877][T11527] FAT-fs (loop5): Unrecognized mount option "measure" or missing value 20:34:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000000)=@x25={0x9, @remote={[], 0x3}}, 0x80, 0x0}, 0x0) 20:34:21 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 20:34:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0xc0c, 0x1}, 0x40) 20:34:21 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000080)) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="54400000744f353bd12ffe000000000000000000000000000046ada0f4fbf6ba12030000006f934829a727a1d98bd40affce7b0159dba270", @ANYRES16=0x0, @ANYBLOB="300128bd7000fbdbdf250100000008000200020000000800020002000000080002000200000008000200020000000800010001000000080002000200000008000100010000000800010000000000"], 0x54}, 0x1, 0x0, 0x0, 0x20048881}, 0x24004811) fchown(r0, 0x0, 0x0) 20:34:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r0, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x80000001}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="5536e29ef2bc"}]}, 0x48}, 0x1, 0x0, 0x0, 0x33902bfdaa521146}, 0x4008800) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:34:22 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)='[', 0x1, 0xff}, {&(0x7f00000002c0)="ac", 0x1}], 0x0, &(0x7f0000000480)={[{@nodots='nodots'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '[\\'}}]}) 20:34:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@fat=@allow_utime={'allow_utime'}}, {@nodots='nodots'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) 20:34:22 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) rt_sigqueueinfo(0x0, 0x12, &(0x7f00000000c0)={0x13, 0x10001, 0x6}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) fchown(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f0000000080)=0x8) 20:34:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setresuid(r0, r2, r4) r5 = socket$inet6(0xa, 0x2, 0x0) fchown(r5, 0x0, 0x0) 20:34:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', 0x0}) 20:34:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000000)) 20:34:24 executing program 2: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000280)={0x0, 0xf9fe, 0x1, 0x3, 0x370, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000380)={{r0}, "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"}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x148, 0x14, 0x20, 0x4070bd27, 0x25dfdbfc, {0x18, 0x7}, [@INET_DIAG_REQ_BYTECODE={0xfd, 0x1, "4eeb05ca4ea3fdf301bca0b535e56d6060de349d3d7481a66558aeee66413e40f6b54de248c6ccfb23eaa3abec93f890000a2637b6241641320fe77e04f78efe9bf1a3d477dbf9899dcb8728bad5f4ecfb4e7a809825f2e0395119585f5c2018f64890b1f839b92c2fc3eae9214ae334c2b140816c4b49abec175f0cbaa4bbd50821e290c920f95f6c45ef1ccdda71bea4c0ffe4f2bdac36656cfc6bff1b1e32c9b62b8845675ab1631307bf83ade26ecfc9953eee34f50887cf0eeeef2f696518b6c757396a046baf5a1b3b945fb3d23821fcf0ac28ae2cc2f8a7bb265c92076c99e14eb751b94cc8a07968f9fc4a0709a9c91c462ac5d7fd"}, @INET_DIAG_REQ_BYTECODE={0x34, 0x1, "d0990be6bb42debc715cd587e1f76f18b20cafe3dd1eeab3fdbd4096c4a97a72ef016c5f6d1540a6619ea2745a508409"}]}, 0x148}, 0x1, 0x0, 0x0, 0x80}, 0x184) r2 = openat$vcsu(0xffffff9c, 0x0, 0x531c02, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x564) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000240)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) fchown(r4, 0x0, 0x0) 20:34:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000326bd7000fcdbdf255e00000008000300", @ANYRES16=r0, @ANYBLOB="0c009900060081ffffff080027000200000008009f0003000000080026006c09000005001801350000000800a10000000000080022014a2e3e6905f1000000807f063d09e3319a6ba294b0d512e546f160cd9a91191582203da1ee2ce42f0dbeba32442e6a866a73ce04ea42c4a15cbcef885d837614f780bd1b161459a532512798ef12eb8b9f83ac80ed570afd9f1f41ca73c189a8c88550e6445d9d715274a8e20891cdb41054d1b7ed35eb369b1cae116ffb40dc4888e5bad737237a0997aa4f4d1e67067ff37981f6e9915b633edba8cdb60b83a3899e"], 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x20000001) r3 = socket$inet6(0xa, 0x2, 0x0) fchown(r3, 0x0, 0x0) 20:34:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', 0x0}) 20:34:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 20:34:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000000)=@util={0x25, "b3d68f9ac6088362be220c815760e7c8"}, 0x18) 20:34:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001540)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x4c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x4c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@private1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@private2}}, &(0x7f00000006c0)=0xe4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000800)=0xe4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000840)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000014c0)={&(0x7f0000000980)={0xb34, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x24c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x200000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4a}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}, {{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8a6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x33bc}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x7d, 0x81, 0x1f, 0x7}, {0x2, 0x7, 0x7, 0x6}, {0xce1b, 0x1f, 0x1, 0x401}, {0x7f, 0x40, 0x7, 0x81}, {0xff00, 0x1, 0x20, 0x2}, {0xbb4b, 0x6, 0x91, 0x1}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x144, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x7, 0xec, 0x80, 0x1f}, {0x8, 0xab, 0xc0, 0x6}, {0x52b0, 0x3f, 0x1, 0x5}, {0xfffb, 0x1, 0xe1}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}]}}, {{0x8}, {0x270, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}]}, 0xb34}, 0x1, 0x0, 0x0, 0x1}, 0x20000011) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r12 = socket$inet6(0xa, 0x2, 0x0) fchown(r12, 0x0, 0x0) 20:34:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 588.642116][T11597] FAT-fs (loop4): bogus number of reserved sectors [ 588.649045][T11597] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 588.658531][T11597] FAT-fs (loop4): Can't find a valid FAT filesystem 20:34:29 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 20:34:29 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') syz_mount_image$fuse(0x0, &(0x7f0000006a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:34:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) read$proc_mixer(0xffffffffffffffff, &(0x7f00000002c0)=""/4096, 0x1000) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, r2, 0xee01) 20:34:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', 0x0}) 20:34:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0004cfb17000fedbdf2514000000081f0300", @ANYRES32=r1, @ANYBLOB="0600360088000000060036000101000006001a0102000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000020}, 0x40000) r2 = socket$inet6(0xa, 0x2, 0x0) fchown(r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r3, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000000c0)={r5}, 0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @rand_addr=0x64010101}}}, 0x84) 20:34:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x3a, 0xd, [], [@padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x20, {0x2, 0x6, 0x5, 0x1ff, [0x193, 0x1f, 0x800]}}, @pad1, @ra={0x5, 0x2, 0xf2d3}, @calipso={0x7, 0x30, {0x1, 0xa, 0x3f, 0x7ff, [0x3, 0x0, 0x5, 0x100, 0x9]}}, @pad1, @pad1, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0xfe}]}, 0x78) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:34:29 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 20:34:30 executing program 0: mount$9p_unix(0x0, 0x0, &(0x7f0000000640)='9p\x00', 0x0, 0x0) 20:34:30 executing program 3: r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) getdents64(r0, &(0x7f00000002c0)=""/62, 0x3e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, &(0x7f0000000100)=0x401, r1, &(0x7f0000000140)=0x1, 0x400, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='freezer.state\x00', 0x0, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r2}, 0x8) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f0000000280)=0x5, 0x4) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="010025b97000fcdbdf25120000000800310003000000050029000100000008002b00ff0700000500380000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000080) fchown(r3, 0x0, 0x0) 20:34:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) 20:34:30 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) fchown(r0, 0x0, 0x0) 20:34:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000001400)) 20:34:31 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 20:34:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x3, 0x4}) 20:34:31 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000000)={0x2c, ""/44}) fchown(r0, 0x0, 0x0) 20:34:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x10000}, 0xc) 20:34:31 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 20:34:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x4c}, 0x4c}}, 0x0) 20:34:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "6a68f64e7a8077c3", "fb8cb240d588bbdfec1ead557e7c095c", "8714207b", "66175e95623c89e9"}, 0x28) mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9, 0x10010, 0xffffffffffffffff, 0x2000) 20:34:32 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x341982, 0x0) ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, &(0x7f0000000080)=0x80000) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x3) fchown(r0, 0x0, 0x0) 20:34:32 executing program 4: pipe(&(0x7f0000000500)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 20:34:32 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000200)) 20:34:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSIG(r0, 0x89f0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 20:34:33 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "1f037936a6fbde09", "ecfc4a9b6696465ae9513eb834658907f54dd0b590c1d1b99c498f01763ba450", "14fadef9", "b489af3b7fe113b4"}, 0x38) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:34:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={r2, 0x6, 0x2, r3}) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x0, 0x5, [@empty, @dev={[], 0x14}, @dev={[], 0x3c}, @local, @multicast]}) 20:34:33 executing program 4: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) unlinkat(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000097c0)='/proc/self/net/pfkey\x00', 0x22800, 0x0) 20:34:33 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00'}) 20:34:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSIG(r0, 0x89f0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 20:34:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x3, 0x1, &(0x7f0000000000)=""/81, &(0x7f0000000080)=""/78, &(0x7f0000000100)=""/90, 0x5000}) r1 = openat$mice(0xffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x100) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000240)={0x69, "0df8754268263a54788dd07148e57173d696ebb2a52d1c7224f6ad16c1390384f4286d8deb1d57f2d6cebe480bbac94ae1d943ce86f7dedec3a0123eeec410c2e9ff0503dda3970522eba7cec8732b264b4853a99753c80bd36b43d227803fceff7976a40af2d395622145c739456aa557a1d26271748a01ce154b5a248dfc51"}) r2 = socket$inet6(0xa, 0x2, 0x0) munlockall() ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000001c0)) fchown(r2, 0x0, 0x0) 20:34:34 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) open_tree(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fchown(r2, 0x0, 0x0) 20:34:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@bridge_newneigh={0x34, 0x1c, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xa, 0x1, @local}, @NDA_LLADDR={0xa, 0x2, @multicast}]}, 0x34}}, 0x0) 20:34:34 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x817efc43f87452e9) 20:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSIG(r0, 0x89f0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 20:34:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000240)) fchown(r0, 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000140)={0x1, @win={{0x7f, 0x1, 0xf648, 0x81}, 0x8, 0x0, &(0x7f0000000080)={{0x6, 0x0, 0x101, 0x8}, &(0x7f0000000040)={{0x5, 0x7, 0x7, 0x3}, &(0x7f0000000000)={{0x7fff, 0x2, 0x0, 0x5e07}}}}, 0x0, &(0x7f00000000c0)="29edc9643bce78c22d587291859fc18ddf8a55322c73148311cd3e4fcf2f4d7e0e20308155fcb560c5521a6587ad6723577b3f0ef4ec52b92e50d08c95d06d1043bd3b0b43aef5803e7ad914c7fe9e177fc381dfa1863b647efa9e222405e16ebe2169bcec6820c65a", 0x22}}) 20:34:35 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000000)={r0, 0x9, 0x6ad, 0x7}) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000040), 0x80000) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x3f) fchown(r0, r1, 0x0) 20:34:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0xedf20c0424f50499, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x28}}, 0x0) 20:34:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @ipv4={[], [], @loopback}}}) 20:34:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:34:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSIG(r0, 0x89f0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 20:34:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x4, 0x3, 0xa0d8, 0x400, 0x8, 0x20}) 20:34:36 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x401, 0x0) 20:34:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 20:34:36 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xac, 0xd, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x20, 0x0, 0x0, @pid=r1}, @nested={0x14, 0x0, 0x0, 0x1, [@typed={0x6, 0x76, 0x0, 0x0, @str=',\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xac}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa4, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2b}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2aa0000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000) 20:34:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140)=0x7f, 0x4) 20:34:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000180)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:34:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000300)) 20:34:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xee00, 0x0, 0xee00]) getuid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) fchown(r3, r2, r0) r4 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) setsockopt$ax25_int(r4, 0x101, 0x6, &(0x7f0000000000)=0x6, 0x4) 20:34:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'netdevsim0\x00'}]}, 0x28}}, 0x0) 20:34:37 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0xb1, "318c3c17d36b837fdccbdc3fa42f9775dd8873c08f7778078f81d6208f774bac1dd20ca07a1e5782b17627c6ecfe57ca744908a3ff87b4c405dd3725b80183869eb0a3fe806cff6085145e280d303179a26bb0efe28fae83852f16254ea66ce69d9198095dec760c0a21be7a58a7d7562c8df346ec737ff850885a89095b12f814b40ead56dba1fafe2c6f1e43daa2720764d4350c83389efe1fccf6611f667a9e0d22d5d423e11ced8f383d008bc13b24"}, &(0x7f00000000c0)=0xb9) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x4, 0xffff, "254891784debcccfb716f5953f29555db2d4a2cf506322d84e0bb11ea635b08310d5ae9faf42115e0e6fefd9af0174771847ea86704fc481e072f7804f80975c283315136f3d5ab60474cd9decb433642db97455211647fb2d03512aa97a872c969f13e20b0bf447b922dd74fa528351e5329cf940fa93b19229ff8daf90c79070b7203d00531bba1f10a6963ee7bbc374905ac04c70ba9d458e42b1ef2b6b3e88ea28b1894a8666bbd9403bb604b62351f0711d3b90425df1bb33841aa3899517b5a81a1a2562028205cb20f8e71148363af5ee719a82d498d1221f86bb8ef5c725d336d7e94ab02a7ea3a613536b0a9c3477d7494c4d35e222e88493ce5c5c", 0x1f, 0x2, 0x1, 0x40, 0x5, 0xfa, 0x4, 0x1}, r2}}, 0x120) fchown(r0, 0x0, 0x0) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x101000, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 20:34:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}]}, 0x24}}, 0x0) 20:34:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x8, 0x8, 0x8, 0x5, 0x1f1, 0x7, 0x40, 0x101}, 0x20) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:34:38 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, 0x0, 0x0) 20:34:38 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x300200, 0x0) 20:34:38 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r1, 0x1b62663d01296dd3, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20020040}, 0x4000081) 20:34:39 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000040)) 20:34:39 executing program 3: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2d3123ecf8cf1939}, 0xc40, 0x7, 0x4}, 0x0, 0x9, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:34:39 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, &(0x7f00000005c0), 0x4) 20:34:39 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6gre0\x00'}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x30}}, 0x0) 20:34:39 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$netlink(0x10, 0x3, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r4, 0x0) fchown(r0, r2, r4) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x34, 0x0, 0x2, 0x70bd2a, 0x35dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8000000}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x54) 20:34:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x98) 20:34:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2a000000180007841dfffd946f61050002008100fd078b050200080008001e004005ff7e18500ef1df24", 0x2a}], 0x1}, 0x0) 20:34:39 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file1\x00', 0x41000002) 20:34:40 executing program 5: socket(0x25, 0x5, 0x1) 20:34:40 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x14) fchown(r0, 0x0, 0x0) [ 600.118037][T11867] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 20:34:40 executing program 0: mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ufs(0x0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:34:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000540), 0xc) 20:34:40 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0xb9, 0x0, 0xe3, 0x10, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1, 0x0, 0x0, 0x2, 0x200000000006}, r0, 0xf, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) r2 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4, r2, 0x1}) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000140)=0x3e00) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r4, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_int(r4, 0x0, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 20:34:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x1) 20:34:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @broadcast, 0x4e20, 0x1, 'wlc\x00', 0x4, 0x8ea1, 0x5f}, 0x2c) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$CHAR_RAW_ROGET(r2, 0x125e, &(0x7f0000000180)) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000200)=0x1, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x4) waitid$P_PIDFD(0x3, r1, 0x0, 0x20000000, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fchown(r3, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc01cf509, &(0x7f0000000040)={r0, 0x100000001, 0x5, 0x5b6}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4048015}, 0x840) 20:34:41 executing program 0: socket(0x29, 0x5, 0x783) 20:34:41 executing program 3: r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f00000017c0)={0x1, 0x70, 0x7, 0x81, 0x64, 0x8, 0x0, 0x0, 0x81000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000440), 0x8}, 0x80, 0x800, 0x6, 0x6, 0x48d, 0x2, 0xb8b}) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fchown(r1, 0x0, 0x0) r2 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = dup3(r2, r1, 0x80000) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000000)=0x4) sendmsg$rds(r2, &(0x7f0000001780)={&(0x7f0000000300)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000340)=""/131, 0x83}, {&(0x7f0000000400)=""/12, 0xc}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/155, 0x9b}, {&(0x7f0000001640)=""/221, 0xdd}], 0x7, 0x0, 0x0, 0x8000}, 0x20000080) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="549bff9500640011"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, &(0x7f0000000100), 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x6, 0x28674400, 0x5}, 0x10}, 0x74) openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) 20:34:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private2, 0x0, 0x2, 0x7e}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) wait4(0x0, 0x0, 0x0, 0x0) 20:34:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003200)={&(0x7f0000002080)=@nfc_llcp, 0x80, &(0x7f0000000000)=[{&(0x7f0000002100)=""/255, 0xff}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x2}, 0xa3) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchown(r0, 0x0, r1) 20:34:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 20:34:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000480)=""/40, 0x5ba8) 20:34:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x246a02, 0x0) fchown(r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x1403, 0x400, 0x70bd2d, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gretap0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_hsr\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40480c5}, 0x4000010) 20:34:42 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000002080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x30, r1, 0x38e, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048050}, 0x44002) r2 = socket$inet6(0xa, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000002280)={{0x1}, 0x8, 0xfffffffffffffff7, 0x1b}) stat(&(0x7f0000002180)='./file0\x00', &(0x7f00000020c0)) fchown(r2, r3, 0x0) 20:34:43 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:34:43 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) 20:34:43 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e05411, &(0x7f0000000000)=""/157) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x9d5281, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x100, @remote, 0xb16}]}, &(0x7f0000000140)=0xc) 20:34:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 20:34:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private0}}) 20:34:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x3}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:34:44 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 20:34:44 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) write$capi20(r1, &(0x7f0000000000)={0x10, 0x6, 0x41, 0x83, 0x8, 0x3ff}, 0x10) 20:34:44 executing program 4: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000001cc0)={'ip6_vti0\x00', 0x0}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:34:44 executing program 5: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 20:34:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_io_uring_submit(r0, r1, &(0x7f00000000c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x3, 0x3, &(0x7f0000000000)="cbdd1a59e1a2f17b4afadb11f943f9c3874fa5039c8948d3d103992bf0a86d08067e097efaaa82e72cf5e2a81f6c8d6951002abd84132949d344c2a2a6cd5d713a60106266144d4bf1aaa499dd37c42d7f408366332c479a03893060f4587cbdfc295a5c928b593b6ee04a377ef2b5c9534d31a36c4a828846fd8396b5d398e91447df8f63d559632649ce7302d6dc2b80da76c8fdc09fba7a6cbff46eec1f4f5a8158094c", 0x5385, 0x0, 0x0, {0x1}}, 0x8) r4 = socket$inet6(0xa, 0x2, 0x0) fchown(r4, 0x0, 0x0) 20:34:45 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x4000, 0x0) 20:34:45 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20002, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) r2 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000001440)) r4 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000001140)='\x00\x886\x00\x00\x00\x00\x00\x00', &(0x7f0000001180)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91.C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[\xce\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa85s\x89\xdbT/k/\xdav\x161\xd5nP\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xf5', 0xfeffffff00000000) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) readv(r4, &(0x7f0000001100)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001040)=""/155, 0x9b}], 0x2) r5 = socket$inet6(0xa, 0x80000, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000001300)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r6, &(0x7f0000001400)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001340)={0x48, r7, 0x8, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xd1b}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x8000) fchown(r5, 0x0, 0x0) 20:34:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x9, 0x4) 20:34:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="20000000000100000c000000d40040000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100000053ef010024f20000d0f4655f000000000000000001000000000000000b000000000244bcdc", 0x5d, 0x400}], 0x0, &(0x7f0000000140)) 20:34:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x9, 0xfd}) 20:34:46 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 20:34:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) [ 606.113471][T11966] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 606.121955][T11966] EXT4-fs (loop5): bad geometry: block count 256 exceeds size of device (2 blocks) 20:34:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) fchown(r1, 0x0, 0x0) 20:34:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="20000000000100000c000000d40040000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100000053ef010024f20000d0f4655f000000000000000001000000000000000b000000000244bcdc", 0x5d, 0x400}], 0x0, &(0x7f0000000140)) 20:34:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000003400)={&(0x7f0000000080)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x45, 0x1, "50dd79817065ba7a80252e1bbfe29a18df7ceee45a6431e4a345bd88eecd984effcad457e4b219fac53ca9a79ddcc30399121a5fdc23b33c015afe788a7cef7564"}, @INET_DIAG_REQ_BYTECODE={0xe2d, 0x1, "b3c9fd57f8d519205d0a715c6c3db0d20fa5234f7e69cf1c5f05b7766006c20080920c768b3b174e219780b8c342627a876ecd9489e7fe08fc9a4e768ee1db288728de7ae9341024420dde57c2d041c53ee10a19f48619a7c536035c10579e7c66343079594af8cec151d6056cb781b0a1b90a794cb2742e60714ab83c32d47ae8ddd6bff4c9a61a490ca8f4bdcb6b5d28977adbcd7d7c872bbe5be2ab5c97cd0bdebd58a6f8f02b2ce879018548bdc87630f7f7691bf1062f81676455bf09a548b250020e10c36be0b94b2e2ebfd70ef772a9bf4033b9001fc20a61a0f13974fe5a1c5eb9988ffcf3f2c5c80e49d8c65c5749a3c767f4289014951ff49ca5f16f0793c165b818ef1f393d52ebf35022d11618def204117d5d7d7d14a2760c15650ca8e4b07fe63a54f5a2d30a41da26f05a33d7ea8479704cad7f71077a2e96f670173dc23d631bdd3eebfc48bd0b06e4880885ddb495abf37570e2da5f1d75b50e1b1eb80b59cdd6383f3228bb74ee1f4f74962e5c3ccb191c6c5f21362563400faa49e21be754577acd04285f8c5f11640cb113a6f27e5d07427855ace1f45b31a67b848fd6b8708b9c250a3d47eccfb084912068f7b1a13ea8d2576c030d88ca64d651120c341e92f7f7ef4f2a57375576f9afb37abe7bcd12086e115b898ef1209a225bb45b4bf38e7729e84a847e4fd4199e7838fde533ae689b90d5c0e4c6ac1ba1a2a361b77f81d72d1be8968f974d0a05b69591708f9ff8cd6c187f3d90f9b2f7d1810061b8e1aff845bcc99d54da4132b049bb9139a7bcced07d83ce8e37f7db849693d029d032ad09d52c0f81ed06b22659c638899b67edaaa7becfe1df005bf6d4f2b564d1dc208a312c1bd95d99888828b9d28dae9f38ebbbf4802bc600d145aa5d6399d430a283b0add10ea33430e024e3eea6f05ce504881388f0def5e523ca348b3c5e0448967220d6664b9a019d369bee73e7ad7da9baad200029dddb1937b9027843148ad91ca5c69243b188c5406da5684b332ac4ca12350e146ac355cdc4ca23c1cfd3d96f832108ccee189fe3e019a6d53ad4c1b555633ba87a128fa465e65f3534b058594bf1dbbe163792a8d3e31ee4d69636c03149df995c1ac921764bbcbecdb7a47a10f2e64f3ae6b0d2a0c26b1a82a032b9bb24b9b293d9c2ac3dae5601b606a797dadb1731ff5ecfac27a86549c5ce53fa4534a34252bfca1578ff75dc875b3ecc78d5e8c0d1056d743170337973532c9f9739c3bd0e196fc27caf7561b9e11311ac4fb403b1844bb5f70be20bdcabd01aa71de84b657193fb0122daa3391af00b6c9c9076bba97bcebdaafb1e3863660b272ef18403a55b6a0cd32da51068f197d9fc9596573a18e450d56fd7654bb03c5db470dc25cd6f1a98e7736d7392b624db7741bf2811b5d32bcb0c9c167cb5cecbb5c784517dee57536cb6cbdf771bad8506e8cdc9e30a4046a38e318ca0b365e21655b20f2843c7c665da15d426c18ef887c0d9480f95889c435dc42cdf132e0902128172959b0b1d9450e2436aebb7370af9d2510c11bf92705cbe9c46db677ba08832d3a1023063a7293d76e0b7e98add81ad4808555c86089f6ea9f374bd0a09cf9ab7a3876dd6ea52e371b910f63ceb1305f0bf632a54b657312f895f97df3a87abde351adf8620dc14b9e581fd29290aeffe8ccb5a338bbd4190e4c1afdb4d7b91d1b27e6d84227bd83ec2959327018c8b0d8ccd153c9a82cddefb23e61804c295689ce57648eaa9a079e8fc5d0e6c58a50d06f153093ed8cf53781ac9accc5536a54bdbea5e672911e5adeed5a531016185efb48945c75463488832c8ce852fc6a9e21ac343bee7a3bc65bd582b7559073ad569b16d2fb00e3f98f0d3c3069c2a9c9edd5a53c0052d98064e974f12cf009911787b25c3698bb70420411a73b374e5e0b077a6f1a5906ef59f2758575f9e69664ad514818b00d4ada1e9336976ddc8112acba742c66c264d6e84aff0590980687528304104d484a473cb1bf59ea7deb26ca0d8aab70d37d6203972f76c860aade14287eb6aa2e30ce0c731cc6b5daec9a2445aa967459dcfb13a85c30d4d973e27afdeb79cee2b6b612cccebbe9ba57c4e4ac4b1fc3baff10dcf35cd087419b352dd822af6864b4903a47bf7b7be16a101f375e3e111ea438387653c4211e0201a99945a8662744bb9160397b50407e059c15d736c64cb39200bc5631c8601c2c76b98b2954cee6ca21a0d9c517fd4aaef0198e09c24a1f6bccc4b04c5c43b52710826605c1ca94dd4194d1696207e8768cce8db8f4902d2b2a64702417c57ef21f61b34233231225a813dae0a6ec7ad2d103bef975f27953b9970f343bfed5d99c70f0507f34c3a7b7886c272cc9e1c7492bc8124473f6f5babd614c8efb4f072fe1135695453133e9cdafb293f280dde45e9b129e0829bf66aa4b37ab4660325284cf9181139118dbb44545dc5f01eacfd99309b0da73c619e18e0f0ae5a08a7a2001be32cc40f89ed09bc79e6a93493d8fe5e3faf6bcd462dcd85e7b54be2fc357e332572f5abf35fd4e1cd14c45e8e9ebc1032c42409dee0179022c391d5f6965bdf404b60ef1f381088f98423e6380f5542520e35eacab18666415f85c6fef84070b0ef9cbcbf6898a03a6a0f173dd070507141c998227a4a4e781b0f3211ae933c3ed7d1349b802c76c9ea5f72b264b403d7df98ee7b86f697b54443305e9a3febfdd7f81869fea00c1ee05dcab8ec8714329ff99ad1ca8a56c20cdd17989956250cdb4c60b0751e8a89add0646818efb7c6d84af33b97f4399a93a672e2f3c775b2fd8d248429d41b9142c590cfcd6a13663e5ea8953cac9d5ede2d6646dc3f9e051fb11b077d94b688cf60c6a8804db8281b02e548fbe4764383948a771bc4680022bb4c9478fa38e3967eed2656dee679c242a7e67822e22e6553ec0e6c5658fe5e2f8636abcbd62bc73fdf1fba48581af03d6ebe550618fc133876c4bb394cc89e58398e45a93e25580087b973db22829a33204325a5dab21b8b2ab1d12af7b2e58c83af261100537ffc69f36e2100a10a11f24060e449fdcaac26dd4a164a50c54c3a098923481789ef3331f77bdc0f9ecdb5e4b40265d05a32cfd3de4ce431dcecceb41fe12176409346e38074e56f0faefe07f7786006e09cf15b834c12e9f7faa5747845fea86141d3831de25fd5d992c8bdf41d17db7ea05f58dfd37206b278da201cfe1e69fdfba1f9025d63e5448e0cc6de925ca63cbfd3c4b9b5b60d7c2e418223f70db66c9073d060cced4983bdb1b6382b74ec499aa4157250f7f7b3d3cf622acd80a71f83ffe9a89df166a69a91254e8bbb8486d0e68220d52b84dfffc65bc8127fffa547cc4ec21979fb346b9e665ccb90f3703afcbc37a700947846267f170773ef777a19c86de15dbbd6ef6a63c6b634c3e454f2004f4e614b02f9312b50e8decd21b1e536338c695885b016ec90ef64a79d4fed2c72672cccac5b8d1e7d553dd0e0716f9f432ebd25fa750f49ff6e593d8673a5f476bcb3bd4143497f336e414a66534f55108624f181e5762b6b10fa43eb919f6ec309e037cdf1fcc75d003bf73948584cdff30611004d4aa5ab73c12a4714933a50286a3f32a53f82e5681b0a76a128ebb4707b8f576f69d8765d91a15cde736797d67eebd6a741db8a54bcb7b2da69718086b635555b690b0ec82b5fd586cadc2846a21118c1a10fb905148be54c7866cfd9fe4786c447c23f3e56029430bfe7132b1a9bb780ff176195ae26725d60539b1e21c3d71f2d9fa2fa36d8426388861fc5e0bbeb5d25162f9ce1fc03c473ad48a768528970b8873169e4f1069775a06f7f5507b1bf3f5b95ce14bca82409610794eac6ffcd9eb3c35707585b0a2241ca3ae0a3b27d24355affc1d839f0661415775ebece3384aa637c6b0bf78c30996c5bd6e93dbceeff4eb32784321fc396ea9f197f0582d6b0c9c3d1952a081b3699c424e2fecf016986ccea02be8ef813af359779ee30ac36fa456ffca767fdab38c65a738afde4e21d7505f2e230629149f7ab577e9f6536f9a22f3b5812324944f28c69ae307c860a2d32295a767fcc3a8c2ce79f248880a116ac504bb811321c86e77a75c8476bb94df5c29308001fb301749e5969363842d681f8c11672d3a39215d497a682586d22a1565c414c3123112c87557d8274a2eb2168cce9469482742b475150cb8099b0688a39d2e637bae87a89734f269b2626c284f7a4e141090829620d264db6bb36477ed375d3902327f6b7921de1eaec8ec3a62d2cf0b56277c260b8005ed492414a8cbcdcc26326d6b35c9a54a87eeeb35bc5d4204b35fe166cc6da93a053050694b1079aa85f6557ea1f570e1800d8e009707564826fd063f2d8bd37afe0a43c90d54ff6bd0e325cb8db5800284ff218b9f084829f259b2a2e79497a66c237349a6884b15e123c4a048db6f8d627f9cb58793eedb1cff5a4cc5e8cdea76de9bd2122f273a4c5a398153ee9dfa0bec84bee51a1076f98f632ec4b469b44c18cff8e34d32b88f3595ac86b2f00b19020998177dc261e7578c6224449f78c3c79b67607b44450166e80bbb20c99120bbfefb3fdbaf8b9f962d584320a72668730d54d34e258f87c5f2acc00823ac6efb0f10f89e15bfbf35603e2e214b8331087ce8ac66aa0da385ccac94cd07087903e77325124327d32e27cdd651bdaaf3e4d037003e9dd8153c9e9dd6b93784764ab0d5ff0bc2adb739a45fa9c9d7c43730099b84360db7898e62e21c10c41e2135d104887627f902a690946f69847ff77031a9cec0f471989c5b4a933fc1f2a308608cac471a0e8f7d7612d035db8625cf3e3ce1607360160058d1dba8f3815a2b258b9c88aef1fdc8cfd0ba03ccdc1be33cd3ed1820399b890a18a6aeaabd13e63bb3be6470674cde5e6c4769bac87bcbe53c2dced5cf35801a5adc269d1772e532607c1bfc6776c9d55fa317a5404cc58b4b24705bb176dfad673de9b41aba95db2cd0e4b542b9b0f74ff63a60493331252476bcb2e8d1e04828b385f972cd5fba93656b0b1355cad88121b9c9bf12140a7016b230a69371b5d06"}]}, 0xec4}}, 0x0) 20:34:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd9, 0x6}, 0x0, 0x2, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000000)={0x8, 0x4, 0x0, 0x9, 0x0, [@mcast2, @remote]}, 0x28) fchown(r0, 0x0, 0x0) 20:34:47 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 607.506330][T11983] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 607.515030][T11983] EXT4-fs (loop5): bad geometry: block count 256 exceeds size of device (2 blocks) 20:34:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x400, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) stat(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r2) 20:34:48 executing program 0: socket(0x2, 0x6, 0x9) 20:34:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x3, 0x4) 20:34:48 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8480, 0x0) pipe2(&(0x7f0000000080), 0x6800) r2 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) r4 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) fchown(r5, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 20:34:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="20000000000100000c000000d40040000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100000053ef010024f20000d0f4655f000000000000000001000000000000000b000000000244bcdc", 0x5d, 0x400}], 0x0, &(0x7f0000000140)) 20:34:49 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0xfffffffe) fchown(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x4c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @private0={0xfc, 0x0, [], 0x2}, 0x800, 0x1208, 0xf96, 0x100, 0x8, 0x2010050, r6}) 20:34:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gretap0\x00', 0x0}) [ 608.915668][ T8657] Bluetooth: hci3: command 0x0406 tx timeout 20:34:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x0, 0x6000, 0x69, 0x3612, 0x5}) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:34:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) [ 609.236641][T12018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 609.402013][T12024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:34:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getrule={0x1c}, 0x1c}}, 0x0) 20:34:50 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r1, &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$pfkey(0xffffffffffffff9c, 0x0, 0x32200, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) 20:34:50 executing program 3: ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x4000) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffffffc, 0x63}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x40080) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x41c5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x45059, 0x9, 0x0, 0x9, 0x80000000000000, 0x0, 0x800}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$inet6(0xa, 0x2, 0x0) fchown(r3, 0x0, 0x0) 20:34:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b27, &(0x7f0000000040)) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) [ 610.222309][T12039] sctp: [Deprecated]: syz-executor.4 (pid 12039) Use of int in maxseg socket option. [ 610.222309][T12039] Use struct sctp_assoc_value instead 20:34:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) [ 610.569917][T12042] sctp: [Deprecated]: syz-executor.4 (pid 12042) Use of int in maxseg socket option. [ 610.569917][T12042] Use struct sctp_assoc_value instead 20:34:51 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet6(0xa, 0x2, 0x0) 20:34:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 612.260409][T12012] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 612.268770][T12012] EXT4-fs (loop5): bad geometry: block count 256 exceeds size of device (2 blocks) 20:34:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="20000000000100000c000000d40040000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100000053ef010024f20000d0f4655f000000000000000001000000000000000b000000000244bcdc", 0x5d, 0x400}], 0x0, &(0x7f0000000140)) 20:34:53 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 20:34:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'sit0\x00', 0x0}) 20:34:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$fb0(0xffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x200, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x4, &(0x7f0000000080)) r3 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) r4 = socket$netlink(0x10, 0x3, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000001c0)={0x30, 0x6, 0x0, {0x2, 0x2, 0x7, 0x0, '*\xdf)/6Z,'}}, 0x30) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r5, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)) fchown(r0, r2, r5) 20:34:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/157) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) 20:34:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1f, 0x80000, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x1, 0x1, 0x7, 0x2, @private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8, 0x8, 0x3f, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r2, 0x4, 0x40, 0x25, 0x9, 0x15, @private2, @ipv4={[], [], @remote}, 0x40, 0x1, 0x400, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 20:34:54 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x94001, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 20:34:54 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xd8, r0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1d2c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd2}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xec0c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x16d00000}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20048804}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) r2 = socket(0x2b, 0xa, 0xffff) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b8d0d63976"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "cb57d8815ef71d70bc6ae1e2ee"}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x1) 20:34:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfa, 0x0, 0x5, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0x800, 0x7}, 0x0, 0x4, 0x100, 0x6, 0x0, 0x10000}, 0x0, 0x101, 0xffffffffffffffff, 0x0) dup(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x22000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r1, 0xffffffffffffffff, 0x5}, 0x10) socket$inet6(0xa, 0x2, 0x0) r2 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) openat$vfio(0xffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x100, 0x0) [ 613.967686][T12084] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 613.976260][T12084] EXT4-fs (loop5): bad geometry: block count 256 exceeds size of device (2 blocks) 20:34:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"32ed8b76c04bc88955b2d20a753aa062"}) 20:34:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 20:34:54 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, &(0x7f0000000440)={&(0x7f0000000000)={{@any, 0x8}, {@host, 0x8001}, 0x400, "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"}, 0x418, 0x4}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x48002, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000600)={0x3, 0x2}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffea6) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001180)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r6, @ANYBLOB="00001d000009000100677265c4640008000000000000100003000a0000000000007900"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="4c00f50500000100000000000000000000000000254b47e29d0a670594b0be9437914ea2ee49fab74a21d82db936c7b5231c9246b682c2f4bfeb668decc59c5d0ec9fae155a98edacf9486", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000280008801c0001000000000000000000000000000000000000000000010000000600020000000000"], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001040)={'ip6_vti0\x00', &(0x7f0000000fc0)={'ip6tnl0\x00', r6, 0x29, 0x0, 0x8, 0x7f, 0x10, @local, @private0, 0x8, 0x8000, 0xfffffffb, 0x4}}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)='trusted.overlay.redirect\x00', &(0x7f0000000f80)='./file0\x00', 0x8, 0x2) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000004c0)=""/143, 0x8f}, {&(0x7f0000001080)=""/215, 0xd7}, {&(0x7f0000000680)=""/100, 0x64}, {&(0x7f0000000700)=""/58, 0x3a}, {&(0x7f0000000740)=""/219, 0xdb}], 0x5, &(0x7f0000000880)=""/192, 0xc0}, 0x1ff}, {{&(0x7f0000000940)=@hci, 0x80, &(0x7f0000000640)=[{&(0x7f00000009c0)=""/130, 0x82}, {&(0x7f0000000a80)=""/106, 0x6a}, {&(0x7f0000000b00)=""/180, 0xb4}, {&(0x7f0000000bc0)=""/19, 0x13}, {&(0x7f0000000c00)=""/224, 0xe0}, {&(0x7f0000000d00)=""/140, 0x8c}], 0x6, &(0x7f0000000580)=""/107, 0x6b}, 0x3f2}], 0x2, 0x40000000, &(0x7f0000000ec0)) fchown(0xffffffffffffffff, 0x0, 0x0) 20:34:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000000)=[0x1, 0x3], 0x2) fchown(r0, 0x0, 0x0) [ 615.009007][T12106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 615.075042][T12110] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 615.205420][T12106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 615.216616][T12110] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 20:34:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x1, 0x0) 20:34:55 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000300)) 20:34:56 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f0000001440)='/dev/ocfs2_control\x00', 0x1a1201, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) openat$incfs(r1, &(0x7f0000000280)='.pending_reads\x00', 0x2440, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000240)={@id={0x2, 0x0, @d='~\xb8\n\xf3\xf2N\xf0\x86rjL\xea:\x15L\xe0'}}) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f00000000c0)={0x6, "b528b58c3ae8e3d6e20092b3918bff1d4344b4f3f235256c256c2f1744ad95e4", 0x2}) r4 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xff}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1000}]}, 0x48}, 0x1, 0x0, 0x0, 0x4c801}, 0x40) openat$incfs(r4, &(0x7f0000000080)='.log\x00', 0x400000, 0xe) fchown(r2, 0x0, 0x0) 20:34:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x209}, 0x20) 20:34:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000077d, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='veth0_to_team\x00') r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) fchown(r1, 0x0, 0x0) [ 616.294487][T12121] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 20:34:56 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) 20:34:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001180)={'ip6gre0\x00', &(0x7f0000001100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00', 0x0, 0x7800}}) 20:34:57 executing program 5: syz_open_dev$char_usb(0xc, 0xb4, 0x2) 20:34:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000000)={{0x0, 0x0, 0x80}}) fchown(r1, 0x0, 0x0) 20:34:57 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x1}, 0x1) fchown(r1, 0x0, 0x0) 20:34:57 executing program 0: socket(0x28, 0x0, 0x6) [ 617.396805][T12146] libceph: resolve '.$)-' (ret=-3): failed [ 617.465504][T12149] libceph: resolve '.$)-' (ret=-3): failed 20:34:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr=0x64010101}}}}) 20:34:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private2}}) 20:34:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xb2, 0x7b}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2b}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008050}, 0x20000004) fchown(r0, 0x0, 0x0) 20:34:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffe}, 0x14) 20:34:58 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000001500)=@in={0x2, 0x0, @remote}, 0xb1, &(0x7f0000001740)=[{0x0}, {0x0}], 0x2}, 0x0) 20:34:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000200)=0xfffffffa, 0x4) 20:34:59 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000080)={'trans=unix,'}) 20:34:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000004c0)=0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x6, &(0x7f0000000440)=[{&(0x7f0000000080)="7b5c41289df4ed8c2259b2b39d7d404c15574b729e94ef858684625253d63271d2a8a0ef1ef92e54471d53daec60a4896acfe39bf62fa7918df14c424e079c46bc1a016ca4b339dd3ef0ef51fc986937ca2821d5f1e2a1bf141ef1b0d5316cce5b6466443af39fdd7ab5086a3dfda9d5594c3670c3f74916005c41e68309043af76dae157046fc9b60d58a6e6b2ae3ab49406f4ff3a10cc199cc88ca7a9b23dc40eb", 0xa2, 0x73d3}, {&(0x7f0000000140)="7b257aabbce43e3965611edcc36138656f4af9efc27ca3033384e22b955db6ab97efe90a6abb587c2a015801fe927d05b8676dbc402eb2bfec3efb76018329b027a78336fbd5835e55db25edd0e688e9d437265f01426c186cad0887fb455f982ecdbdc0e6a0c2c809b8689861d5e366f954c91fc7d039e3d0b1092a72669e60de52a9ef7da9625f0fcade94a0dbd02c2c315c0734", 0x95, 0xae5}, {&(0x7f0000000200)="29debf3eb7c3fb7b6b37", 0xa, 0x80000001}, {&(0x7f0000000240)="7bcc18bbea1841ef2717f8c3abe4777f03797010af0367280125a550a490c8a289021c0c135776fc56742fba6096d263058001f9338d42181f867155c262c0742d76ba4bcb3cec98d81e8db1131924479a830486b51809bd07262408a546413b9b2dfe1b39d79997b7", 0x69, 0xa71}, {&(0x7f00000002c0)="56e2a0132fe0a708b5fa57a8865a566a9658fa6d1210359722f8e4e11e4956c16d277bd1bc9d5f5dfe7a019a807ad72208aa62f1842ca0b749869b1a22c9075b8a32e624d8deaa0e6d120c261f3e6e2f844d5f96845662c4953f37b0669dc97599d989233d68b079438aa69b03c0f043746d297e7ee4e2cef3783155c510a599372a23d20ad14cb2ddf028d1813a9bf9eb987059c4c786f8613d9ed3517ed2188b5a7f07c775ac7a", 0xa8, 0x2}, {&(0x7f0000000380)="1a602ea931bb6f1f797f3c0534520c58e5b80242ff078a48c171086732181f1f816d9de6c620570f75c2515acbf83e55988f3daeddacadf7103d864485f3a3ffe948c0a9b7e638bd2f8e45a3ef1695e7636fdf3120af971499c266f281c0389372bdc7289daf90b6317620253a54d09ac6ba89fa072eacddbd619d9308bd5f34c81d7412eccec58cea3b93f626152b36bb61420fc31061f002f0aef6e514118c83ff8d666a07047408c419a9", 0xac, 0x9}], 0x4000, &(0x7f0000000500)={[{@nodiscard='nodiscard'}, {@statfs_percent={'statfs_percent', 0x3d, 0x1}}, {@barrier='barrier'}], [{@euid_eq={'euid', 0x3d, r1}}, {@subj_user={'subj_user'}}, {@appraise='appraise'}]}) fchown(r0, 0x0, 0x0) 20:34:59 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a32000000000800410073697700140033"], 0x38}}, 0x0) [ 619.030924][T12171] 9pnet: p9_fd_create_unix (12171): problem connecting socket: ./file1: -111 [ 619.060559][T12173] 9pnet: p9_fd_create_unix (12173): problem connecting socket: ./file1: -111 20:34:59 executing program 0: syz_usb_connect(0x0, 0x65, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2d, 0x4b, 0xc7, 0x10, 0x5c6, 0x900c, 0xbc91, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6, 0x5e, 0x1, 0x25, 0xf9, 0xc2, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0xff, 0x9, 0x1f}}]}}, {{0x9, 0x4, 0x19, 0x0, 0x5, 0x2, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x0, 0x10, 0x408, 0x5, 0x1, 0xff}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, [@generic={0x2, 0x1}]}}, {{0x9, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20}}, {}, {}]}}]}}]}}, 0x0) 20:34:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 619.726523][ T2082] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 619.748087][T12176] gfs2: Unknown parameter 'euid' 20:35:00 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2d, 0x4b, 0xc7, 0x10, 0x5c6, 0x900c, 0xbc91, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x5e, 0x0, 0x25, 0xf9, 0xc2}}, {{0x9, 0x4, 0x19, 0x0, 0x1, 0x2, 0x2, 0x1, 0x0, [], [{}]}}]}}]}}, 0x0) [ 619.980247][T12181] gfs2: Unknown parameter 'euid' [ 619.992382][ T2082] usb 1-1: Using ep0 maxpacket: 16 [ 620.121514][ T2082] usb 1-1: config 0 has an invalid interface number: 6 but max is 1 [ 620.129854][ T2082] usb 1-1: config 0 has an invalid interface number: 25 but max is 1 [ 620.138077][ T2082] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 620.147081][ T2082] usb 1-1: config 0 has no interface number 0 [ 620.153466][ T2082] usb 1-1: config 0 has no interface number 1 [ 620.159801][ T2082] usb 1-1: config 0 interface 6 altsetting 94 has an invalid endpoint with address 0x0, skipping [ 620.170603][ T2082] usb 1-1: config 0 interface 25 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 620.182858][ T2082] usb 1-1: config 0 interface 25 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 620.194074][ T2082] usb 1-1: config 0 interface 25 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 620.205518][ T2082] usb 1-1: config 0 interface 25 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 620.216434][ T2082] usb 1-1: config 0 interface 25 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 620.227305][ T2082] usb 1-1: config 0 interface 6 has no altsetting 0 20:35:00 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 20:35:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x20) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 620.451459][ T2082] usb 1-1: New USB device found, idVendor=05c6, idProduct=900c, bcdDevice=bc.91 [ 620.460775][ T2082] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 620.468900][ T2082] usb 1-1: Product: syz [ 620.473491][ T2082] usb 1-1: Manufacturer: syz [ 620.480248][ T2082] usb 1-1: SerialNumber: syz [ 620.583869][ T2082] usb 1-1: config 0 descriptor?? [ 620.632246][ T2082] cdc_acm 1-1:0.25: Zero length descriptor references [ 620.639327][ T2082] cdc_acm: probe of 1-1:0.25 failed with error -22 [ 620.659754][ T8657] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 621.030064][ T8515] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 621.047015][ T3693] usb 1-1: USB disconnect, device number 2 [ 621.064814][ T8657] usb 5-1: Using ep0 maxpacket: 16 20:35:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000000)=0x2) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 621.199989][ T8657] usb 5-1: config 0 has an invalid interface number: 25 but max is 1 [ 621.208259][ T8657] usb 5-1: config 0 has no interface number 1 [ 621.214926][ T8657] usb 5-1: config 0 interface 25 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 621.225741][ T8657] usb 5-1: config 0 interface 0 has no altsetting 0 [ 621.270675][ T8515] usb 6-1: Using ep0 maxpacket: 8 [ 621.404663][ T8515] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 621.479189][ T8657] usb 5-1: New USB device found, idVendor=05c6, idProduct=900c, bcdDevice=bc.91 [ 621.488790][ T8657] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 621.497195][ T8657] usb 5-1: Product: syz [ 621.501564][ T8657] usb 5-1: Manufacturer: syz [ 621.507755][ T8657] usb 5-1: SerialNumber: syz [ 621.712447][ T17] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 621.727750][ T8657] usb 5-1: config 0 descriptor?? [ 621.751495][ T8515] usb 6-1: string descriptor 0 read error: -22 [ 621.757971][ T8515] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 621.767520][ T8515] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 621.827736][ T8657] cdc_acm 5-1:0.25: Zero length descriptor references [ 621.834869][ T8657] cdc_acm: probe of 5-1:0.25 failed with error -22 [ 621.980885][ T17] usb 1-1: Using ep0 maxpacket: 16 20:35:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 622.064914][ T8657] usb 5-1: USB disconnect, device number 2 [ 622.101750][ T17] usb 1-1: config 0 has an invalid interface number: 6 but max is 1 [ 622.110248][ T17] usb 1-1: config 0 has an invalid interface number: 25 but max is 1 [ 622.120683][ T17] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 622.129521][ T17] usb 1-1: config 0 has no interface number 0 [ 622.136360][ T17] usb 1-1: config 0 has no interface number 1 [ 622.142850][ T17] usb 1-1: config 0 interface 6 altsetting 94 has an invalid endpoint with address 0x0, skipping [ 622.153763][ T17] usb 1-1: config 0 interface 25 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 622.164652][ T17] usb 1-1: config 0 interface 25 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 622.175558][ T17] usb 1-1: config 0 interface 25 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 622.186435][ T17] usb 1-1: config 0 interface 25 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 622.196220][ T8658] usb 6-1: USB disconnect, device number 2 [ 622.197245][ T17] usb 1-1: config 0 interface 25 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 622.213767][ T17] usb 1-1: config 0 interface 6 has no altsetting 0 20:35:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x38a1, 0x8004, 0x1, 0x7fff}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:35:03 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0) [ 622.769967][ T8658] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 622.780322][ T17] usb 1-1: New USB device found, idVendor=05c6, idProduct=900c, bcdDevice=bc.91 [ 622.789860][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 622.847417][ T17] usb 1-1: config 0 descriptor?? [ 622.870982][ T17] usb 1-1: can't set config #0, error -71 [ 622.897304][ T17] usb 1-1: USB disconnect, device number 3 [ 622.990829][ T8504] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 623.043365][ T8658] usb 5-1: Using ep0 maxpacket: 16 [ 623.201771][ T8658] usb 5-1: config 0 has an invalid interface number: 25 but max is 1 [ 623.210121][ T8658] usb 5-1: config 0 has no interface number 1 [ 623.216397][ T8658] usb 5-1: config 0 interface 25 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 623.227247][ T8658] usb 5-1: config 0 interface 0 has no altsetting 0 [ 623.290279][ T8504] usb 6-1: Using ep0 maxpacket: 8 20:35:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) syncfs(r0) [ 623.421657][ T8504] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 20:35:03 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xd0, 0x0, [{{0x9, 0x4, 0x0, 0x37, 0x1, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x1ff, 0x5f, 0x9, 0x3}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x0, 0xa0, 0xfd, 0x10, 0x40}, 0x12f, &(0x7f0000000140)={0x5, 0xf, 0x12f, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x1e, 0x7, 0x0, 0x6}, @generic={0x12, 0x10, 0x4, "d61cd888ccd106beccad61c85549d7"}, @ssp_cap={0x18, 0x10, 0xa, 0x7, 0x3, 0x3, 0xf, 0xa7, [0x30, 0xa13c9e8d62f221d, 0xffcf]}, @generic={0xf9, 0x10, 0x3, "34c48195b1142bc463d811405c03d8a4c8d96e24cc593d7b66eca67f7f022f48ab2405406d9ea36cc399e8dd1cba3a915a5ef94bcdb3b5663d9d7b85396364f9ba20dbbfc5bb8a4d230a6b21d3f520e87a4fc91cced2523fda1463b7ac6f55e6105f7857ebb454eaeea7fbcb7e93b567eafbc4dc239cba4a696a5a4c15ef4c581677b9f87922634d1aa87ecc4ec477929b4147fe0de0c593332d57bc6d7a25b22fd3a2d762b64ef6578d31ce031028be714c97f92efe6b5c6f09ff5cc57df739279558361c9550415e2c86d20f0e96f8a4c9eb635e778df3892424857ffe6ebb97154ab78e741cad3df9e09119e662a268ca6a561dd9"}]}, 0x1, [{0xd8, &(0x7f00000002c0)=@string={0xd8, 0x3, "4148136991d32f9e0915794f5e51b8f0fadc1cddf8abd7b61d6e319378bdbcffc00a376431ca56d87a8f67d134ec15ec574781a5dc02511129f3d41cc5bac346dca102579c6b71c5b6cb641407905cdac9ccc3cc0590100a1579b2091b96c93be8c238090a4f12a603e31b3ea5d8010770b6814e5439eaac6248c2edbf06154453cc2d346b86be4f52051eeebc284ed12ea855c2aa1b7cbba9c9b1b706ce9b82ab2c4f942a044395258a114509caffb217914489acebda7cb84f616f05a766e13530d3f9991c1a700a10ae8c311d9c0a9bc3177a050f"}}]}) 20:35:04 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2d, 0x4b, 0xc7, 0x10, 0x5c6, 0x900c, 0xbc91, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x5e, 0x0, 0x25, 0xf9, 0xc2}}, {{0x9, 0x4, 0x19, 0x0, 0x1, 0x2, 0x2, 0x1, 0x0, [], [{}]}}]}}]}}, 0x0) [ 623.671565][ T8504] usb 6-1: string descriptor 0 read error: -22 [ 623.678062][ T8504] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 623.687651][ T8504] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 623.781724][ T8658] usb 5-1: New USB device found, idVendor=05c6, idProduct=900c, bcdDevice=bc.91 [ 623.791139][ T8658] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 623.880789][ T8658] usb 5-1: config 0 descriptor?? [ 623.902387][ T8658] usb 5-1: can't set config #0, error -71 [ 623.965774][ T8658] usb 5-1: USB disconnect, device number 3 [ 624.020953][ T8504] usb 6-1: can't set config #1, error -71 [ 624.039203][ T8504] usb 6-1: USB disconnect, device number 3 20:35:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x202002, 0x0) 20:35:04 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000002c0)=@string={0x2}}, {0x2, &(0x7f0000000440)=@string={0x2}}]}) [ 624.400135][ T8505] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 624.633887][ T8658] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 624.651005][ T8505] usb 1-1: Using ep0 maxpacket: 8 [ 624.710131][ T8504] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 624.771690][ T8505] usb 1-1: config 1 interface 0 altsetting 55 bulk endpoint 0x1 has invalid maxpacket 511 [ 624.783964][ T8505] usb 1-1: config 1 interface 0 has no altsetting 0 [ 624.890028][ T8658] usb 5-1: Using ep0 maxpacket: 16 20:35:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x3048, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 624.970306][ T8504] usb 6-1: Using ep0 maxpacket: 8 [ 624.971759][ T8505] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 624.986825][ T8505] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 624.995484][ T8505] usb 1-1: Product: syz [ 624.999864][ T8505] usb 1-1: Manufacturer: syz [ 625.004596][ T8505] usb 1-1: SerialNumber: syz [ 625.044818][ T8658] usb 5-1: config 0 has an invalid interface number: 25 but max is 1 [ 625.053291][ T8658] usb 5-1: config 0 has no interface number 1 [ 625.059594][ T8658] usb 5-1: config 0 interface 25 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 625.063474][T12266] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 625.070902][ T8658] usb 5-1: config 0 interface 0 has no altsetting 0 20:35:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r0, &(0x7f00000010c0)) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)=0x6) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fchown(r1, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) r2 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000200)='[.$)-]\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) r3 = syz_open_dev$loop(0x0, 0x10001, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000001140)={0x0, ""/256, 0x0, 0x0}) syz_open_dev$loop(0x0, 0x10001, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000061bc0)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x0, "e8ac3abdcaaabc"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f00000000c0)={r6, 0x0, "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", "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"}) [ 625.121916][ T8504] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 625.193520][ T8504] usb 6-1: language id specifier not provided by device, defaulting to English [ 625.327460][T12287] libceph: resolve '.$)-' (ret=-3): failed [ 625.334186][ T8504] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 625.343898][ T8504] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 625.352244][ T8504] usb 6-1: Product: syz [ 625.356547][ T8504] usb 6-1: SerialNumber: syz [ 625.360676][ T8505] usb 1-1: USB disconnect, device number 4 [ 625.444561][T12293] libceph: resolve '.$)-' (ret=-3): failed [ 625.451758][ T8658] usb 5-1: New USB device found, idVendor=05c6, idProduct=900c, bcdDevice=bc.91 [ 625.461099][ T8658] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 625.469296][ T8658] usb 5-1: Product: syz [ 625.473764][ T8658] usb 5-1: Manufacturer: syz [ 625.478516][ T8658] usb 5-1: SerialNumber: syz [ 625.631593][ T8658] usb 5-1: config 0 descriptor?? [ 625.685552][ T8658] cdc_acm 5-1:0.25: Zero length descriptor references [ 625.692700][ T8658] cdc_acm: probe of 5-1:0.25 failed with error -22 20:35:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) 20:35:06 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) [ 626.027606][ T8504] usb 6-1: USB disconnect, device number 4 [ 626.038188][ T8658] usb 5-1: USB disconnect, device number 4 [ 626.480443][ T8515] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 626.650332][ T8504] usb 6-1: new high-speed USB device number 5 using dummy_hcd 20:35:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 626.733486][ T8515] usb 1-1: Using ep0 maxpacket: 8 20:35:07 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000080)='/d\x94\x813\xad\xc3\xdce\xbd\x1e\xc5C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xf8\x88?ge\x15i\xa7\xe9\xe2X\xe7\x96\xebMM\xb8x\xf8\xf0\x80\\m\x95\xfc\x1c\xbcR\x1bh\r0\x18?\xd6~\xa3\t\xfe\xea\x00\x04\xdd\xb5\x83\xd0\x19\x01\xdd\xbdhY\xf9\xb6*\xf0o\xeb\xe9\x10\x97\xfc\xe8\xc2\xe8\x1d\xcf\xef\x84>H\r\x89.p\xb9\xdd\xfb\xd4z\xfc:c=\x19B\xae\xc7\xfaU\\\xf1\x8e\xa0\xe9=\xa7n,\xdd8w]4\xc3d\x1e\xd4\x98\x9f\xb3~%\xdfHy>\v\xd5\xa2b\xac\x0f\x92+\x91\xa5fc\x8d\xae\xa8\x85\xf7wY]5s\x89\xdbT/k/\xdav\x161\xd5nP\x00'/299, 0xfeffffff00000000) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000080)) r2 = openat$vcsu(0xffffff9c, 0x0, 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000000)={0x0, 0x6, 0x6181, 0x3, 0xc98, 0x30}) fchown(r0, 0x0, 0x0) 20:35:09 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/mnt\x00') [ 628.920655][ T8515] usb 6-1: Using ep0 maxpacket: 8 [ 629.122070][ T8515] usb 6-1: config 1 interface 0 altsetting 70 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 629.133579][ T8515] usb 6-1: config 1 interface 0 has no altsetting 0 [ 629.280205][T12363] libceph: resolve '.$)-' (ret=-3): failed [ 629.307289][T12363] libceph: resolve '.$)-' (ret=-3): failed [ 629.421881][ T8515] usb 6-1: New USB device found, idVendor=056a, idProduct=0090, bcdDevice= 0.40 [ 629.431317][ T8515] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 629.439563][ T8515] usb 6-1: Product: 鰄艗徎甃㶋翥ì•å•§å†‰ë‡£è“†á£¿ê“ ä£½á¾™éº²ëŽ î¼æ …ݞ犎ã½ï¼â¡•ç€é‡á€“鈽é«è”•瀫鹒㫽ᄻâ€ç†‚੄ᖭ隿䉯蛂蘣煣鲪î‡ï«Œå´£ï»³åƒ†å¯³é®–ì«äš²á¹‘æ²á£»æƒœå¿¥ï«§î‘„ﵓ䙘䨈芡쩄৬历攬韓泡戧çŽã²ç™ åŒžî›¦í‘’ï¤äŸ¶å—°çµŠï—‚椥Zꆿ肠⻖ä”ᑳཱི疪뻂â…鳸枪滜カั驑ë¹á€£ë‘—â’펪ケ訓猹펬曌캳겊윑谒閒 [ 629.474585][ T8515] usb 6-1: Manufacturer: ቎ɧᦔ㊙ï¿á¨±á”‡ê›©àµªä„€Ô诪è›ì°ºì„ዪì…綷㡚Њï„〕斖呹⎡쥤錬怢᾿긗콕ä‡äŸ˜íšâ¡‚ä­œäŸšã–£ì–Žá£¬ß‚×ƒî§£ã¿´íŒæ¸ê¾¦è»†ã¤é§·ä¬±ä¡Šã¤„陭窩㤨ᥞ剱áÎ쯉î ìš°î€‚Óˆé‚‚äš›é½¨è¼ˆá™´î’§ãŠ®ì•‰à§«è¹¢ê»‡è°¶å¶°ä‚§å§©îš´â¨«é…›æ®¶ì¡–ã‡†è±¦ï‰¥ä›—ç žî•æ’¯îž¤ç£†ä±·äˆšà¼™æ™¨ê²¿á¦çšžãŒ”ꀽ嵤ꎉꎤḗͿ෇Ӫᆤ㊊㜘婱㛊炶 [ 629.511706][ T8515] usb 6-1: SerialNumber: 昺ㆬçŸç’¢â†ƒê »î½î¤«ï¹†é±¨Ý¯á¬±ëšž 20:35:09 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xc6200, 0x0) 20:35:10 executing program 3: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) socket$inet(0x2, 0x3, 0x2) 20:35:10 executing program 2: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 20:35:10 executing program 0: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001600)=[{&(0x7f0000000100)="bc", 0x1}, {&(0x7f0000000200)="9d", 0x1, 0x7fffffff}], 0x0, 0x0) [ 630.141062][ T8515] usbhid 6-1:1.0: can't add hid device: -71 [ 630.147446][ T8515] usbhid: probe of 6-1:1.0 failed with error -71 [ 630.248659][ T8515] usb 6-1: USB disconnect, device number 6 20:35:11 executing program 3: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/208, 0xd0}, {0x0}, {&(0x7f00000001c0)=""/95, 0x5f}], 0x3, &(0x7f0000000640)=[{&(0x7f0000000500)=""/108, 0x6c}, {&(0x7f0000000580)=""/187, 0xbb}], 0x2, 0x0) 20:35:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001500)={0x0, 0x1c}}, 0x0) [ 630.870377][ T8515] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 631.132124][ T8515] usb 6-1: Using ep0 maxpacket: 8 [ 631.339006][ T8515] usb 6-1: config 1 interface 0 altsetting 70 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 631.350946][ T8515] usb 6-1: config 1 interface 0 has no altsetting 0 20:35:12 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:35:12 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000140)={@empty, @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@mpls_uc={0x8847, {[], @generic="d829"}}}}, 0x0) 20:35:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000003c0)="2e00000010008108040f80ecdb4cb92e0a480e003a00000007bd6efb250309000e001400240248ff050005001201", 0x2e}], 0x1}, 0x0) 20:35:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) [ 631.830604][ T8515] usb 6-1: New USB device found, idVendor=056a, idProduct=0090, bcdDevice= 0.40 [ 631.839942][ T8515] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:35:12 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 631.934464][T12413] device macvlan1 entered promiscuous mode [ 631.990388][ T8515] usb 6-1: can't set config #1, error -71 [ 632.046547][ T8515] usb 6-1: USB disconnect, device number 7 20:35:12 executing program 0: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000), 0xfffffffffffffee7) 20:35:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDADDIO(r2, 0x4b35, 0x3c6) 20:35:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {}]}) 20:35:13 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000004380)={0x0, 0x0, 0x18}, 0x10) 20:35:13 executing program 3: syz_mount_image$adfs(&(0x7f0000000480)='adfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000000780)) 20:35:13 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x501) write$tun(r0, 0x0, 0x0) 20:35:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDADDIO(r2, 0x4b35, 0x3c6) 20:35:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000080)="0fc84f73", 0x4) 20:35:14 executing program 5: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x6, @thr={0x0, 0x0}}, 0x0) 20:35:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 20:35:14 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000040)=ANY=[@ANYBLOB="bb"], 0x0) 20:35:14 executing program 4: read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$adfs(&(0x7f0000000040)='adfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x1000, &(0x7f00000004c0)={[], [{@smackfshat={'smackfshat', 0x3d, '/proc/asound/seq/timer\x00'}}]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) 20:35:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDADDIO(r2, 0x4b35, 0x3c6) 20:35:14 executing program 5: pipe2(&(0x7f00000042c0)={0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000e, 0x100010, r0, 0x0) 20:35:15 executing program 3: syz_emit_ethernet(0x38, &(0x7f0000000040)={@dev, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "034f71", 0x2, 0x0, 0x0, @private1, @ipv4={[], [], @broadcast}, {[], 'Q\v'}}}}}, 0x0) 20:35:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDADDIO(r2, 0x4b35, 0x3c6) 20:35:15 executing program 0: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002380)=[{&(0x7f0000000340)="33562b0643dcb800b1de1911c2f3b7858a8746b7b34c15bb9a011a5cbcbe1765bd382fee6670c9c24f4c4870f921b84ff9d46ce96461a038f6338ef462cc8de99398a588f272416a124d01c8d8f9032caac24ed41a7137abf76ede8a392a349149409864877e0faaac8702ff5e7bef4a8f23b94b607c4acb1606a55cc87324493b8bd19cefdfe9c9935c884f0790472b530831cfddac8dbde02a67dab008b70b04e0367849de0519a2e1d6899bc7732780337d8e2ceba65b6f287778a0466da7c5796bf9a04d8598028e235a13b8d210686fae0fb4777483487718858aa9cbca72e913211a0e39fd3601dc30d627fe360504aee3cdc1c3afc4c04d25c4877bddbf694ece62bea24e8346a016f2827cda1e3624d2231f10386614d0363e8541f44f3782798cfa94af1e9b4327e53816ee6285a3ad50294f9ff20686bb9e47c3a7b8ab2f3766bfef58d452614e9ba5808bfb1c41b989ea40c29b300084e83b87a3114a1f3e871b1cf7bd7d795e34aa45e3d50c2b710177c754533bcbd10ec326e15ecb9ef3f3be613981f0ddcefe86f64a854bf6f1a5552c5655ff88941a28ddf8a0870ec122bb61026d74401ded99e394be91f1852131bab5bdc0da402ccb5f8a910499729c272e3927b973b54692c397fd01dc31898292c58d19a70ab5579639f314470671afde657e92b997d46f01f78540413346a901afbb9051ed7f6184a2363d16efb97bdba3d136dc98fa04a1f0783daa828edc049db4fe128162748f9673ca84d01c727a43be4b553dbbe0294f372f244b0efb558b37d7f0ca0806ac30065d5f11e31dfde8f9ef14312afb92cbfd149edd615d021825b5b3ffab0889b4e12723849641eaf1a0b541c278a0c1112a5702d38a9cd7b6f8d8da351d4b10031c05fb92e2cb3917a19cabc5f3c7131fb5cab5035594f7576c0fe4409a8c708ae22bd4e964e7bf3fa357c8608d1d5487bbef5b2833596758704bff7947222a2dd557f5780330db673dc0bf38bc1c15efad4b50faefe6f34540cd153b296bdbfe23ce9ecb11724c26211568ae9afc83ea4125e425b3fe6cbf90e66c6aa08c7b06d8bcb88b114cc2a391911aedb4f38904d5b3cb42db60d74bcc48ae7ddf68ac6769e3374acf1474072cd858263a3484f80622da384791f5c3bad7d1e0e787ab9b384a503e5947f98c8d1307c6f1063cb235b5402cd2a7ccc1a84714d8b9a5d951344be3009c04ac865ec5cba68128e2a8eb06fa46a3a779510670ec7f48b9951149add18ecd1f4cf5523cffbf6e333a7288bfb34cbb316a2b1d2857490cb66ecbcae4021bc244ecccaace5d80e51b186ba624e55dd3a4a95a6fa3dcb19c15c066d2db2de3444f5025d5e9aa33248d06003a01c8f7efcb852ea20891cefce2fd74ba4c3f43b8501f74361d9c14c21fb5614a19c044213dc8a226a9aa82d778f5247150e607e01501d934d1045a0483213a97c941d9bccc0280646bd246b8137d1b096f2667690a9aff043ffef50fa2ffaa694614c0cd62d90221d4e20e7dd06e780d4e284ce725f67456746ea64fe87e31db797d97e75bf6b51ddf00872876a872ef4ba5faa8ae4a9df885df0fdd5a96518fdfce71dda1a2608471472d1a11be56726fd616b91eea389d5caea7607108cc406df9df8a23ab83cd420608c51a6441cfe7d19669b819641b315981459f816ce069c26379c55c11815ecd09886fcff993caa97b9fbd964910b16654525d27ebbed4aeb87f1b0549fdb01fc77f349022053593aac229e226ca4dcd85950f02b23e6f4f94d8b0a88b841b5d37a032aa988d1e02242be07d6cfaee0a37a02c00b113cd781960486d7124334a4b7c2fb1f6918c42450998333f4024a48e63ce022b665969154d5d50dacc1a7a2761eba02378071126321a89fa1889837d0a01bbaf9df173dc4b54e5875bc3df0e32cbef57ed93058fe3aaff874637ccb47ab17b7e26ba8d815b7ffa16e6a702be778ac20034c62a9e8551a8ce38dd9781629f09c5784da81da7afe2a50f6e3c962f0b0d401791ac532684b03897d409f80e01cd99f61014a43d357ac2ab300a13271ef1b6b7c36a5e68254bbbd74d044f316b17bb008e114d22190f9dbafc31ae0de76f70998f637bd7cc115885fd6f8dfab9a618e2b8824edc2d54004f2197da3b04dbcd97408b12d8c47d5359e29b4353b89e50bc727bd5c8d53bec10d6a0a74d6192d28c40b0bc68b16d435bcf676fd9832febf7598431108ec6d648d2f2a0716042bd77a59d22666dd186f8692e3c47174cea3c384b3264fbbdafa4c20c5af500252c0083f854f14c2d1a585f1de392530586202e6dc15ce52a63f3197e85c8f7cc84ed4d22f78cf57efe55e49d116177342b464987f7005e54caa31beb1552d1171613a19a90439e2438197e148c7fad3de8ba942894ae1d39cd18985c316eb774bce49c0bbd5288d373478b3fe76ebe6f8195863447ff0a85cf2c1e7b1f60f0c28a2ad6a5ca6b0d51acf969a4922016b3afde926fed9e824fde9a8c0535a85efa7600b34fec07f5917032a8a3dc7abd70bb3659a404d735d6feb127eb23b223b2311b65ee1a935f1e4b9e772bf205744c50a73af92fd86efa6bf37a96e7a469a535218b04465bf2b59123165787b07413802dc73975d20ff956a156a1ce6ff1afda093f5d7713e167b79daefaad86f5b139f9789d599c5fbe524ea3ab9a12434a96126374765a90256b8897a8e154ca2233de56627054dcd04b19d00cfefd019aac32586fb91289596c532698f6170d81b508867ee6e429267ffbf98c47576e042a7cbf240c3eada58005e54dd6e3e9369b77721e663c4c9fb91b494ab67130bea448bf24ba99a8d9beacc49fdebf6ab53bd7d3f44c7a4eb2601a36ffd39e2d57ca408be596714ebbe7b3a384143775f8f18615578d2182b83da03cbccbfb6b74287fa1b70c2923f0ad4cb6771d8fc9deb2c02cb21133a2fcd947cf2639da74e5e5e00ab5d0fbe9c78068630890a04b8288eea3d9e174aff304b3bbf1938b8c41aac1b8da123a506253383c99f4870d426b4d8415254c4ecd778e3e56470e19c83e7aa935060b0aa21921b513841d422f42f09794840521666e3d7a38194296889ad87b79c9dd2662c8b4470d53154aecd6e57e8ad3b4cf39fd2e60808df63d3a813901db6f3211437fde19dd1f9b5df42559e98180f269119899846b15cdb06e23e89969aa5cba4bf49eb95bab2ea55b04edcfb72419ed727cd998daf2afd781c9dc726338eb9e87ccde2fc37e81db16115f691f93b3ab1cd47f0fd5f3ccac32dc8e92d2aa16f5f6ffc8df232a896aed0aaeb3e8b616aff31dccc8d6d70e5153088965f71e1e854ef643ec61464f8d23c47750f854524bc8620c6e98b1ef9bc2823c3e8fe1d7062025ad56986b51fc48780465bcb247104f147a23604c17393f5dd13b9fa8846b996cefba305bbc5a696f7873d90e7505759694b79db7eec37750cdf5def077bbb28a849502e98d5517b56212f14cd8d67c041f55167c44c524f51542f59eb41c87d6ac280d0783a87633fad65b78cef16491228ab4ef63e5f30788cd60db1118d499304165bfe0f0e34c7a4b09be862c0564c5aab858adc8528e5c5d89caae7259c6a2728ef1ff308c894f5a584762121d83c56b761bec850592d184765e41592b22b9cce5b8dc0247a94eacf80ef6b5ae11481296945a470e35c9d26d815ef06d9fe26ca69542c38c2bdc7eb2716dd0e6692c42bfff73a758644f5de669a30e327b069083cf27e78d499893cbb1648f43c061692193d7c624c719bc72e6d538be9bcbf141ef15f5ecff8a844dd34b8145e13b15f30acfa1404a7a2e44d5f83c85def99d483d03704c65f3a7d652a06ac0654576298e76cfffd86d3c252b9c3b29b440b8499d8a8631717a2b6841ec8294161502701b204be6f1dd2fdd6682710b8547360ed1319228e49e1d5166fd77861214695ba855688bbcc8f314e7e4e9f5baabd3fdcea2999f370ce7313e99e76f88262300852e39b1c58b2bca8a59a591fc9ca28b1178e0ab5e7c530568c853f1c4a624e1b3694b262f43b85654c942aa4ccba4bdc43ab64bfc0481f7876fd16c4738bc5e556dc38c699d3fb69d0ff49dc598efc040db89b8b8ce6ff19a14bfe2b28bdb834f7b59c41bdb6a3ee2a65a8e0b9f8494abfdc4d0d37b01738995c8558b63a1c94f4169fe756482a36c589a7788cd9d5b4398f366b89a72829721c09e914d914f38d9c5f388a38389ad58c08f6dbcdde17b8bbe47043e2aee6c3ceb50a4d8a10460d7c9e402ad1ad4edad86ee83d0465d2c768aba5f64b73e526bf8079f3de4eefc95a8e2f6d97c0dc922af010ba71752e9fd6d1dedcfb940edbe61ed140fc24f4293c78fb57a0285e65a21be1cb1342a832ea56dab9ce6a3997cbd37b4865092eef76be8332cdd2f16809ced22060ce4c2a34c97a07a4d76dd80cfa670f683fd6b8c8c44a85a8e4ba6f9c9970fb9c7ad5d86f94ddcc4f58618af2d7762300e0badc6e01c8a3c44ce32f340e19b7e70946052c30312c7d3793498556cd71e3619eef20cfa9aa5e983d279036837f70a370b13ce94daf417f3103d3f04a3ca8d9dcfeaf157b515", 0xcc1}], 0x0, 0x0) 20:35:15 executing program 4: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs$namespace(r1, 0x0) 20:35:15 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') 20:35:15 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/28, 0xd) 20:35:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@secondary='builtin_and_secondary_trusted\x00') 20:35:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 20:35:16 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000680)={&(0x7f0000000000)=@tipc, 0x80, 0x0}, 0x0) 20:35:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 20:35:16 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfffffffffffffdf7) 20:35:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@secondary='builtin_and_secondary_trusted\x00') 20:35:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 20:35:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 20:35:18 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000010c0)=[{&(0x7f0000000000)=""/161, 0xa1}], 0x1, &(0x7f00000013c0)=[{&(0x7f0000001100)=""/111, 0x6f}], 0x1, 0x0) 20:35:18 executing program 4: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/32, 0x20}], 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/195, 0xc3}, {0x0}], 0x2, 0x0) 20:35:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@secondary='builtin_and_secondary_trusted\x00') 20:35:18 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 20:35:18 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 20:35:19 executing program 4: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x610200) 20:35:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@secondary='builtin_and_secondary_trusted\x00') 20:35:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x6}]}) 20:35:19 executing program 5: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/199, 0xc7}, {&(0x7f0000000100)=""/176, 0xb0}, {&(0x7f00000001c0)=""/157, 0x9d}], 0x3, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) 20:35:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) [ 639.318177][ T33] audit: type=1326 audit(1609878919.661:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12522 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fb6549 code=0x0 20:35:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 20:35:19 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x50080, 0x0) 20:35:20 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) [ 639.632048][ T8657] Bluetooth: hci4: command 0x0406 tx timeout 20:35:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000480)={0x10}, 0x10}], 0x2}, 0x0) [ 640.100880][ T33] audit: type=1326 audit(1609878920.441:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12522 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fb6549 code=0x0 20:35:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 20:35:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8}, 0x10) 20:35:20 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 20:35:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 20:35:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, 0x0) 20:35:21 executing program 5: syz_emit_ethernet(0x11, &(0x7f0000000100)={@broadcast, @multicast, @void, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, "fb"}}}}}}, 0x0) 20:35:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:35:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)=@secondary='builtin_and_secondary_trusted\x00') 20:35:21 executing program 0: pipe2(&(0x7f00000042c0)={0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000e, 0x10, r0, 0x0) 20:35:21 executing program 2: syz_mount_image$adfs(&(0x7f0000000180)='adfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002380)=[{&(0x7f0000000340)="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", 0xfff, 0x2}], 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB, @ANYRESDEC]) 20:35:21 executing program 5: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002380)=[{&(0x7f0000000200)="8d", 0x1, 0x400}, {&(0x7f0000000280)="93", 0x1}, {&(0x7f0000000340)="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", 0x7ff, 0x2}], 0x0, &(0x7f0000002400)=ANY=[]) 20:35:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f00001ca000/0x400000)=nil, 0x400000) 20:35:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x30) [ 641.700391][T12562] ADFS-fs (loop2): unrecognised mount option "18446744073709551615" or missing value 20:35:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x0, 0x0, 0x6}}, 0x28) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) tkill(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000001880)=""/4096, 0x1000) [ 641.787705][T12562] ADFS-fs (loop2): unrecognised mount option "18446744073709551615" or missing value 20:35:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0x200}) 20:35:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:35:22 executing program 4: syz_open_dev$char_usb(0xc, 0xb4, 0x8) 20:35:23 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000040)=ANY=[], 0x0) 20:35:23 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'wg0\x00'}) 20:35:23 executing program 5: pipe2(&(0x7f00000042c0)={0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 20:35:23 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000028c0)=0xe, 0x4) 20:35:23 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) 20:35:23 executing program 0: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x6, &(0x7f0000001600)=[{&(0x7f0000000100)="bc", 0x1, 0xfffffffffffff6d0}, {&(0x7f0000000200)="9d16", 0x2, 0x7fffffff}, {&(0x7f00000002c0)='`', 0x1}, {&(0x7f00000003c0)="8e", 0x1, 0x10000}, {&(0x7f0000000440)='$', 0x1}, {&(0x7f0000000580)="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", 0xa81}], 0x0, 0x0) 20:35:24 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0x40d00, 0x0) 20:35:24 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000100)) 20:35:24 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 20:35:24 executing program 4: syz_mount_image$adfs(&(0x7f0000000040)='adfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x84000, &(0x7f0000000280)) 20:35:25 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:35:25 executing program 3: syz_mount_image$adfs(&(0x7f0000000040)='adfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f00000004c0)) 20:35:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2272, 0x754000) 20:35:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) socket(0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000b00)=""/78) 20:35:25 executing program 2: socket(0x29, 0x5, 0x4c) 20:35:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r3, r2) 20:35:26 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) 20:35:26 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x8002, 0x0) [ 645.723727][ T8502] usb 5-1: new high-speed USB device number 5 using dummy_hcd 20:35:26 executing program 2: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x38, 0x1, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 646.122875][ T8502] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 646.134124][ T8502] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 646.144244][ T8502] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 646.157371][ T8502] usb 5-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 646.166694][ T8502] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:35:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r3, r2) [ 646.432415][ T8502] usb 5-1: config 0 descriptor?? 20:35:26 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) 20:35:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 646.924702][ T8502] input: HID 054c:03d5 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:054C:03D5.0001/input/input5 20:35:27 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) [ 647.058782][ T8502] sony 0003:054C:03D5.0001: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.4-1/input0 20:35:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x8000}, @timestamp, @timestamp, @timestamp, @timestamp, @mss={0x2, 0x2}, @sack_perm], 0x2b) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 20:35:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r3, r2) [ 647.388187][ T8502] usb 5-1: USB disconnect, device number 5 [ 648.184308][ T8502] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 648.562596][ T8502] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 648.573899][ T8502] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 648.584215][ T8502] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 648.597327][ T8502] usb 5-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 648.606634][ T8502] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 648.922817][ T8502] usb 5-1: config 0 descriptor?? 20:35:29 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) socket(0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000b00)=""/78) 20:35:29 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) 20:35:29 executing program 2: socket$netlink(0x10, 0x3, 0x12) syz_usbip_server_init(0x1) 20:35:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r3, r2) 20:35:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x2000000, 0x0, 0x1}, 0x40) [ 649.031449][ T8502] usb 5-1: can't set config #0, error -71 [ 649.053788][ T8502] usb 5-1: USB disconnect, device number 6 [ 649.322406][T12717] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 649.329109][T12717] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 649.447008][T12719] vhci_hcd: connection closed [ 649.448489][ T8419] vhci_hcd: stop threads [ 649.457937][ T8419] vhci_hcd: release socket [ 649.464598][ T8419] vhci_hcd: disconnect device 20:35:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) dup2(0xffffffffffffffff, r2) 20:35:30 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) 20:35:30 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) socket(0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000b00)=""/78) [ 649.923790][ T3693] usb 5-1: new high-speed USB device number 7 using dummy_hcd 20:35:30 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) socket(0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000b00)=""/78) [ 650.291329][ T3693] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 650.302585][ T3693] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 650.312744][ T3693] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 650.325921][ T3693] usb 5-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 650.335323][ T3693] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:35:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) dup2(0xffffffffffffffff, r2) 20:35:30 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) [ 650.601482][ T3693] usb 5-1: config 0 descriptor?? [ 650.671531][ T8515] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 651.032825][ T8515] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 651.044183][ T8515] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 651.054592][ T8515] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 651.064701][ T8502] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 651.067663][ T8515] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 651.084384][ T8515] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 651.124310][ T3693] input: HID 054c:03d5 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:054C:03D5.0002/input/input6 [ 651.198086][ T3693] sony 0003:054C:03D5.0002: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.4-1/input0 20:35:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) dup2(0xffffffffffffffff, r2) [ 651.329041][ T8515] usb 4-1: config 0 descriptor?? [ 651.463036][ T8502] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 651.475176][ T8502] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 651.485446][ T8502] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 651.498627][ T8502] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 651.507989][ T8502] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 651.625835][ T8505] usb 5-1: USB disconnect, device number 7 [ 651.750750][ T8502] usb 3-1: config 0 descriptor?? [ 651.846727][ T8515] input: HID 054c:03d5 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:054C:03D5.0003/input/input7 [ 651.978789][ T8515] sony 0003:054C:03D5.0003: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.3-1/input0 [ 652.240291][ T8657] usb 4-1: USB disconnect, device number 2 [ 652.277277][ T8502] input: HID 054c:03d5 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:054C:03D5.0004/input/input8 20:35:32 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) socket(0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000b00)=""/78) 20:35:32 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) 20:35:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r3, r2) [ 652.407509][ T8502] sony 0003:054C:03D5.0004: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.2-1/input0 [ 652.666845][ T8505] usb 3-1: USB disconnect, device number 2 20:35:33 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) 20:35:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r3, r2) 20:35:33 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) socket(0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000b00)=""/78) [ 652.984012][ T8657] usb 5-1: new high-speed USB device number 8 using dummy_hcd 20:35:33 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) [ 653.382682][ T8657] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 653.393992][ T8657] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 653.404157][ T8657] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 653.417225][ T8657] usb 5-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 653.426520][ T8657] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:35:33 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) socket(0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000b00)=""/78) 20:35:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r3, r2) [ 653.734064][ T8657] usb 5-1: config 0 descriptor?? [ 653.752390][ T8505] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 654.126524][ T8505] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 654.137963][ T8505] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 654.148128][ T8505] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 654.161384][ T8505] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 654.172638][ T8505] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 654.234437][ T8657] input: HID 054c:03d5 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:054C:03D5.0005/input/input9 [ 654.331430][ T8502] usb 3-1: new high-speed USB device number 3 using dummy_hcd 20:35:34 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) [ 654.523754][ T8657] sony 0003:054C:03D5.0005: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.4-1/input0 [ 654.645445][ T8505] usb 4-1: config 0 descriptor?? [ 654.659242][ T8657] usb 5-1: USB disconnect, device number 8 [ 654.692948][ T8502] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 654.704279][ T8502] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 654.714431][ T8502] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 654.727492][ T8502] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 654.736835][ T8502] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:35:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, 0xffffffffffffffff) [ 655.016267][ T8502] usb 3-1: config 0 descriptor?? [ 655.165417][ T8505] input: HID 054c:03d5 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:054C:03D5.0006/input/input10 20:35:35 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) [ 655.325862][ T8505] sony 0003:054C:03D5.0006: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.3-1/input0 20:35:35 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000a504bd40eb030200c0ba0000000109021b0001000000000904000001b504b100090581"], 0x0) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/94) [ 655.574944][ T8502] input: HID 054c:03d5 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:054C:03D5.0007/input/input11 [ 655.680631][ T8658] usb 4-1: USB disconnect, device number 3 [ 655.779008][ T8502] sony 0003:054C:03D5.0007: input,hidraw1: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.2-1/input0 [ 656.038037][ T8505] usb 3-1: USB disconnect, device number 3 20:35:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, 0xffffffffffffffff) 20:35:36 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) 20:35:36 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) socket(0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000b00)=""/78) [ 656.582370][ T8515] usb 5-1: new high-speed USB device number 9 using dummy_hcd 20:35:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, 0xffffffffffffffff) 20:35:37 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) socket(0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000b00)=""/78) [ 656.942791][ T8515] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 656.952921][ T8515] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 656.962377][ T8515] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:35:37 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) [ 657.120316][ T8515] usb 5-1: config 0 descriptor?? [ 657.291272][ T8504] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 657.352538][ T8515] rc_core: IR keymap rc-hauppauge not found [ 657.358567][ T8515] Registered IR keymap rc-empty [ 657.364600][ T8515] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 657.376961][ T8515] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input12 [ 657.511446][ T8658] usb 3-1: new high-speed USB device number 4 using dummy_hcd 20:35:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, r1) [ 657.605299][ T8515] usb 5-1: USB disconnect, device number 9 [ 657.663029][ T8504] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 657.674294][ T8504] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 657.684583][ T8504] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 657.697741][ T8504] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 657.707161][ T8504] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 657.913177][ T8658] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 657.924545][ T8658] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 657.934792][ T8658] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 657.947964][ T8658] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 657.957343][ T8658] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:35:38 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) [ 658.077101][ T8504] usb 4-1: config 0 descriptor?? [ 658.229107][ T8658] usb 3-1: config 0 descriptor?? [ 658.291775][ T8657] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 658.575102][ T8504] input: HID 054c:03d5 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:054C:03D5.0008/input/input13 [ 658.662942][ T8657] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 658.673085][ T8657] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 658.684291][ T8657] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 658.724732][ T8658] input: HID 054c:03d5 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:054C:03D5.0009/input/input14 20:35:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, r1) [ 658.813348][ T8504] sony 0003:054C:03D5.0008: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.3-1/input0 [ 658.892445][ T8658] sony 0003:054C:03D5.0009: input,hidraw1: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.2-1/input0 [ 658.923692][ T8657] usb 5-1: config 0 descriptor?? 20:35:39 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) [ 659.078009][ T8504] usb 4-1: USB disconnect, device number 4 [ 659.182311][ T8657] rc_core: IR keymap rc-hauppauge not found [ 659.188448][ T8657] Registered IR keymap rc-empty [ 659.194225][ T8657] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 659.206408][ T8657] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input15 [ 659.239560][ T8502] usb 3-1: USB disconnect, device number 4 20:35:39 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000a504bd40eb030200c0ba0000000109021b0001000000000904000001b504b100090581"], 0x0) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/94) [ 659.434958][ T8657] usb 5-1: USB disconnect, device number 10 20:35:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, r1) 20:35:40 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000b00)=""/78) 20:35:40 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) 20:35:40 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x70, 0x31, 0x3, 0x8, 0x18d1, 0x1eaf, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x97, 0x74, 0xd8, 0x0, [], [{}]}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x400}}]}}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) [ 660.191559][ T8657] usb 5-1: new high-speed USB device number 11 using dummy_hcd 20:35:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, r1) [ 660.570788][ T8657] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 660.580983][ T8657] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 660.590442][ T8657] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 660.611720][ T2082] usb 4-1: new high-speed USB device number 5 using dummy_hcd 20:35:41 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) [ 660.691724][ T8657] usb 5-1: config 0 descriptor?? [ 660.731854][ T17] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 660.877911][ T8657] rc_core: IR keymap rc-hauppauge not found [ 660.884057][ T8657] Registered IR keymap rc-empty [ 660.919761][ T8657] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 660.934234][ T8657] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input16 [ 660.971451][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 661.001728][ T2082] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 661.012937][ T2082] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 661.023040][ T2082] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 661.037560][ T2082] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 661.047364][ T2082] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 661.093209][ T17] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 661.177296][ T8657] usb 5-1: USB disconnect, device number 11 [ 661.263290][ T17] usb 3-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 1.08 [ 661.272834][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 661.281084][ T17] usb 3-1: Product: syz [ 661.285597][ T17] usb 3-1: Manufacturer: syz [ 661.290378][ T17] usb 3-1: SerialNumber: syz [ 661.345846][ T2082] usb 4-1: config 0 descriptor?? [ 661.451785][ T17] usb 3-1: config 0 descriptor?? 20:35:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, r1) 20:35:41 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) [ 661.716944][T13087] udc-core: couldn't find an available UDC or it's busy [ 661.724269][T13087] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 20:35:42 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000a504bd40eb030200c0ba0000000109021b0001000000000904000001b504b100090581"], 0x0) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/94) [ 661.822017][T13087] udc-core: couldn't find an available UDC or it's busy [ 661.829153][T13087] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 661.877069][ T2082] input: HID 054c:03d5 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:054C:03D5.000A/input/input17 [ 661.974762][ T17] usb 3-1: Cannot retrieve CPort count: -71 [ 661.980882][ T17] usb 3-1: Cannot retrieve CPort count: -71 [ 661.987237][ T17] es2_ap_driver: probe of 3-1:0.0 failed with error -71 [ 662.063545][ T2082] sony 0003:054C:03D5.000A: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.3-1/input0 [ 662.097677][ T17] usb 3-1: USB disconnect, device number 5 [ 662.211642][ T2082] usb 4-1: USB disconnect, device number 5 20:35:42 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) 20:35:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, r1) [ 662.511994][ T8505] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 662.721851][ T17] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 662.873194][ T8505] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 662.886322][ T8505] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 662.895773][ T8505] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 662.965507][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 663.086084][ T17] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 663.130415][ T8505] usb 5-1: config 0 descriptor?? 20:35:43 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000b00)=""/78) 20:35:43 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) [ 663.286979][ T17] usb 3-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 1.08 [ 663.296732][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 663.305205][ T17] usb 3-1: Product: syz [ 663.309569][ T17] usb 3-1: Manufacturer: syz [ 663.318747][ T17] usb 3-1: SerialNumber: syz [ 663.432744][ T17] usb 3-1: config 0 descriptor?? [ 663.441544][ T8505] rc_core: IR keymap rc-hauppauge not found [ 663.447626][ T8505] Registered IR keymap rc-empty [ 663.453723][ T8505] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 663.466237][ T8505] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input18 20:35:43 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, r1) [ 663.689471][ T8505] usb 5-1: USB disconnect, device number 12 20:35:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x2b, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)) [ 663.812066][ T17] usb 3-1: can't set config #0, error -71 [ 663.845950][ T17] usb 3-1: USB disconnect, device number 6 [ 664.151567][ T2082] usb 4-1: new high-speed USB device number 6 using dummy_hcd 20:35:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x125e, 0x0) 20:35:44 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) [ 664.521997][ T2082] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 664.533169][ T2082] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 664.543520][ T2082] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 664.556684][ T2082] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 20:35:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, r1) [ 664.565960][ T2082] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:35:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 664.915420][ T2082] usb 4-1: config 0 descriptor?? 20:35:45 executing program 4: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x40, 0x10, 0x39, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x6}}}}}]}}]}}, 0x0) r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001040)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x9da, 0x6, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x60, 0x3f, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x3, 0x0, 0x1, {0x22, 0xe3c}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1, 0x7f}}}}}]}}]}}, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0}) syz_usb_connect$hid(0x6, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0}) 20:35:45 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) 20:35:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, r1) [ 665.405641][ T2082] input: HID 054c:03d5 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:054C:03D5.000B/input/input19 [ 665.492872][ T2082] sony 0003:054C:03D5.000B: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.3-1/input0 [ 665.666420][ T2082] usb 4-1: USB disconnect, device number 6 20:35:46 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x424, 0x7505, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x274}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x3, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000180)={0x1c, &(0x7f0000000dc0)=ANY=[@ANYBLOB="000021000000ed"], 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000300)={0x1c, &(0x7f0000001780)={0x0, 0x0, 0x1, "82"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000500)={0x0, 0x0, 0x1, 'D'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 666.161765][ T17] usb 5-1: new high-speed USB device number 13 using dummy_hcd 20:35:46 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000b00)=""/78) 20:35:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, r1) 20:35:46 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) [ 666.526214][ T17] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 666.542278][ T8515] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 666.724700][ T17] usb 5-1: New USB device found, idVendor=09da, idProduct=0006, bcdDevice= 0.40 [ 666.734233][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 666.742703][ T17] usb 5-1: Product: syz [ 666.746990][ T17] usb 5-1: Manufacturer: syz [ 666.751805][ T17] usb 5-1: SerialNumber: syz [ 666.812847][ T8515] usb 3-1: Using ep0 maxpacket: 8 [ 666.933873][ T8515] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 666.944409][ T8515] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 628 [ 666.954627][ T8515] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 666.985429][ T17] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 20:35:47 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) 20:35:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, r1) [ 667.188116][ T17] usb 5-1: USB disconnect, device number 13 [ 667.202009][ T3693] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 667.224984][ T8515] usb 3-1: New USB device found, idVendor=0424, idProduct=7505, bcdDevice= 0.40 [ 667.234532][ T8515] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 667.243127][ T8515] usb 3-1: Product: syz [ 667.247502][ T8515] usb 3-1: Manufacturer: syz [ 667.252424][ T8515] usb 3-1: SerialNumber: syz [ 667.375816][T13246] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 667.427583][T13246] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 667.587006][ T3693] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 667.598322][ T3693] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 667.608775][ T3693] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 667.622251][ T3693] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 667.631851][ T3693] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 667.698680][T13246] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 667.730417][T13246] raw-gadget gadget: fail, usb_ep_enable returned -22 20:35:48 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r1, r0) [ 667.943331][ T3693] usb 4-1: config 0 descriptor?? 20:35:48 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) [ 668.242415][ T8515] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 668.249788][ T8515] smsc75xx v1.0.0 [ 668.275621][ T17] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 668.437901][ T3693] input: HID 054c:03d5 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:054C:03D5.000C/input/input20 [ 668.464922][T13246] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 668.518786][T13246] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 668.589987][ T3693] sony 0003:054C:03D5.000C: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.3-1/input0 [ 668.742903][ T3693] usb 4-1: USB disconnect, device number 7 20:35:49 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2) 20:35:49 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x59, 0xdf, 0x84, 0x40, 0xc45, 0x613e, 0x7c88, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x47, 0x89}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 20:35:49 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r1, r0) [ 669.012497][ T17] usb 5-1: unable to read config index 0 descriptor/all [ 669.022658][ T17] usb 5-1: can't read configurations, error -71 [ 669.072894][ T8515] smsc75xx 3-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 669.084331][ T8515] smsc75xx 3-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 669.352742][ T8515] ===================================================== [ 669.359932][ T8515] BUG: KMSAN: kernel-usb-infoleak in kmsan_handle_urb+0x28/0x40 [ 669.367749][ T8515] CPU: 1 PID: 8515 Comm: kworker/1:4 Not tainted 5.10.0-rc4-syzkaller #0 [ 669.376194][ T8515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 669.386573][ T8515] Workqueue: usb_hub_wq hub_event [ 669.391630][ T8515] Call Trace: [ 669.394954][ T8515] dump_stack+0x21c/0x280 [ 669.399431][ T8515] kmsan_report+0xf7/0x1e0 [ 669.404240][ T8515] kmsan_internal_check_memory+0x484/0x520 [ 669.410158][ T8515] ? device_initial_probe+0x4a/0x60 [ 669.415557][ T8515] ? bus_probe_device+0x177/0x3d0 [ 669.420734][ T8515] ? device_add+0x399e/0x3f20 [ 669.425522][ T8515] ? usb_new_device+0x1bd6/0x2a30 [ 669.430582][ T8515] ? hub_event+0x5bc9/0x8890 [ 669.435381][ T8515] kmsan_handle_urb+0x28/0x40 [ 669.440094][ T8515] usb_submit_urb+0x87f/0x2530 [ 669.444918][ T8515] ? kmsan_get_metadata+0x116/0x180 [ 669.450675][ T8515] ? kmsan_get_metadata+0x110/0x180 [ 669.456227][ T8515] usb_start_wait_urb+0x155/0x4c0 [ 669.461744][ T8515] usb_control_msg+0x495/0x7d0 [ 669.466944][ T8515] usbnet_write_cmd+0x3d3/0x480 [ 669.472054][ T8515] smsc75xx_reset+0x389/0x8030 [ 669.476865][ T8515] smsc75xx_bind+0xf5a/0x13f0 [ 669.481680][ T8515] ? smsc75xx_write_wuff+0xa60/0xa60 [ 669.487168][ T8515] usbnet_probe+0x1169/0x3e90 [ 669.491994][ T8515] ? kmsan_internal_set_origin+0x85/0xc0 [ 669.497667][ T8515] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 669.503860][ T8515] ? usbnet_disconnect+0x670/0x670 [ 669.509523][ T8515] usb_probe_interface+0xfcc/0x1520 [ 669.514869][ T8515] ? usb_register_driver+0x900/0x900 [ 669.520276][ T8515] really_probe+0xebd/0x2420 [ 669.525052][ T8515] driver_probe_device+0x293/0x390 [ 669.530387][ T8515] __device_attach_driver+0x63f/0x830 [ 669.535810][ T8515] bus_for_each_drv+0x2ca/0x3f0 [ 669.540699][ T8515] ? state_synced_show+0x130/0x130 [ 669.546107][ T8515] __device_attach+0x538/0x860 [ 669.550910][ T8515] device_initial_probe+0x4a/0x60 [ 669.556074][ T8515] bus_probe_device+0x177/0x3d0 [ 669.560956][ T8515] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 669.566911][ T8515] device_add+0x399e/0x3f20 [ 669.571572][ T8515] usb_set_configuration+0x39cf/0x4010 [ 669.577069][ T8515] ? usb_set_configuration+0xb11/0x4010 [ 669.582779][ T8515] ? kmsan_report+0x1a0/0x1e0 [ 669.587507][ T8515] usb_generic_driver_probe+0x138/0x300 [ 669.593664][ T8515] ? usb_choose_configuration+0xf00/0xf00 20:35:49 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r1, r0) [ 669.599543][ T8515] usb_probe_device+0x317/0x570 [ 669.604546][ T8515] ? usb_register_device_driver+0x590/0x590 [ 669.610475][ T8515] really_probe+0xebd/0x2420 [ 669.615360][ T8515] driver_probe_device+0x293/0x390 [ 669.620594][ T8515] __device_attach_driver+0x63f/0x830 [ 669.626146][ T8515] bus_for_each_drv+0x2ca/0x3f0 [ 669.631026][ T8515] ? state_synced_show+0x130/0x130 [ 669.636317][ T8515] __device_attach+0x538/0x860 [ 669.641123][ T8515] device_initial_probe+0x4a/0x60 [ 669.646251][ T8515] bus_probe_device+0x177/0x3d0 [ 669.651226][ T8515] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 669.657068][ T8515] device_add+0x399e/0x3f20 [ 669.661613][ T8515] usb_new_device+0x1bd6/0x2a30 [ 669.666503][ T8515] hub_event+0x5bc9/0x8890 [ 669.671084][ T8515] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 669.677265][ T8515] ? kmsan_get_metadata+0x116/0x180 [ 669.682490][ T8515] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 669.688466][ T8515] ? led_work+0x780/0x780 [ 669.692878][ T8515] process_one_work+0x121c/0x1fc0 [ 669.697941][ T8515] worker_thread+0x10cc/0x2740 [ 669.702825][ T8515] ? kmsan_get_metadata+0x116/0x180 [ 669.708055][ T8515] kthread+0x51c/0x560 [ 669.712222][ T8515] ? process_one_work+0x1fc0/0x1fc0 [ 669.717448][ T8515] ? kthread_blkcg+0x110/0x110 [ 669.722326][ T8515] ret_from_fork+0x1f/0x30 [ 669.726947][ T8515] [ 669.729290][ T8515] Uninit was stored to memory at: [ 669.734475][ T8515] kmsan_internal_chain_origin+0xad/0x130 [ 669.740502][ T8515] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 669.746589][ T8515] kmsan_memcpy_metadata+0xb/0x10 [ 669.751634][ T8515] __msan_memcpy+0x46/0x60 [ 669.756238][ T8515] kmemdup+0x107/0x140 [ 669.760332][ T8515] usbnet_write_cmd+0x1a0/0x480 [ 669.765384][ T8515] smsc75xx_reset+0x389/0x8030 [ 669.770174][ T8515] smsc75xx_bind+0xf5a/0x13f0 [ 669.774866][ T8515] usbnet_probe+0x1169/0x3e90 [ 669.779567][ T8515] usb_probe_interface+0xfcc/0x1520 [ 669.784914][ T8515] really_probe+0xebd/0x2420 [ 669.789540][ T8515] driver_probe_device+0x293/0x390 [ 669.794809][ T8515] __device_attach_driver+0x63f/0x830 [ 669.800204][ T8515] bus_for_each_drv+0x2ca/0x3f0 [ 669.806705][ T8515] __device_attach+0x538/0x860 [ 669.812483][ T8515] device_initial_probe+0x4a/0x60 [ 669.817771][ T8515] bus_probe_device+0x177/0x3d0 [ 669.822904][ T8515] device_add+0x399e/0x3f20 [ 669.827458][ T8515] usb_set_configuration+0x39cf/0x4010 [ 669.832944][ T8515] usb_generic_driver_probe+0x138/0x300 [ 669.838899][ T8515] usb_probe_device+0x317/0x570 [ 669.843775][ T8515] really_probe+0xebd/0x2420 [ 669.848534][ T8515] driver_probe_device+0x293/0x390 [ 669.853760][ T8515] __device_attach_driver+0x63f/0x830 [ 669.859297][ T8515] bus_for_each_drv+0x2ca/0x3f0 [ 669.864174][ T8515] __device_attach+0x538/0x860 [ 669.869044][ T8515] device_initial_probe+0x4a/0x60 [ 669.874092][ T8515] bus_probe_device+0x177/0x3d0 [ 669.879242][ T8515] device_add+0x399e/0x3f20 [ 669.886584][ T8515] usb_new_device+0x1bd6/0x2a30 [ 669.891796][ T8515] hub_event+0x5bc9/0x8890 [ 669.896365][ T8515] process_one_work+0x121c/0x1fc0 [ 669.902701][ T8515] worker_thread+0x10cc/0x2740 [ 669.909143][ T8515] kthread+0x51c/0x560 [ 669.913496][ T8515] ret_from_fork+0x1f/0x30 [ 669.917922][ T8515] [ 669.920400][ T8515] Uninit was stored to memory at: [ 669.925699][ T8515] kmsan_internal_chain_origin+0xad/0x130 [ 669.931699][ T8515] __msan_chain_origin+0x57/0xa0 [ 669.936907][ T8515] smsc75xx_reset+0x18fa/0x8030 [ 669.942052][ T8515] smsc75xx_bind+0xf5a/0x13f0 [ 669.947370][ T8515] usbnet_probe+0x1169/0x3e90 [ 669.952160][ T8515] usb_probe_interface+0xfcc/0x1520 [ 669.957386][ T8515] really_probe+0xebd/0x2420 [ 669.963471][ T8515] driver_probe_device+0x293/0x390 [ 669.968693][ T8515] __device_attach_driver+0x63f/0x830 [ 669.975931][ T8515] bus_for_each_drv+0x2ca/0x3f0 [ 669.981086][ T8515] __device_attach+0x538/0x860 [ 669.986460][ T8515] device_initial_probe+0x4a/0x60 [ 669.993151][ T8515] bus_probe_device+0x177/0x3d0 [ 669.998542][ T8515] device_add+0x399e/0x3f20 [ 670.008199][ T8515] usb_set_configuration+0x39cf/0x4010 [ 670.013849][ T8515] usb_generic_driver_probe+0x138/0x300 [ 670.019431][ T8515] usb_probe_device+0x317/0x570 [ 670.024472][ T8515] really_probe+0xebd/0x2420 [ 670.029089][ T8515] driver_probe_device+0x293/0x390 [ 670.034411][ T8515] __device_attach_driver+0x63f/0x830 [ 670.039986][ T8515] bus_for_each_drv+0x2ca/0x3f0 [ 670.044949][ T8515] __device_attach+0x538/0x860 [ 670.049857][ T8515] device_initial_probe+0x4a/0x60 [ 670.055258][ T8515] bus_probe_device+0x177/0x3d0 [ 670.060222][ T8515] device_add+0x399e/0x3f20 [ 670.064815][ T8515] usb_new_device+0x1bd6/0x2a30 [ 670.071163][ T8515] hub_event+0x5bc9/0x8890 [ 670.075601][ T8515] process_one_work+0x121c/0x1fc0 [ 670.080908][ T8515] worker_thread+0x10cc/0x2740 [ 670.085762][ T8515] kthread+0x51c/0x560 [ 670.089853][ T8515] ret_from_fork+0x1f/0x30 [ 670.094496][ T8515] [ 670.096842][ T8515] Local variable ----buf.i.i@smsc75xx_reset created at: [ 670.103813][ T8515] smsc75xx_reset+0x23a/0x8030 [ 670.108874][ T8515] smsc75xx_reset+0x23a/0x8030 [ 670.113643][ T8515] [ 670.116048][ T8515] Bytes 0-3 of 4 are uninitialized [ 670.121267][ T8515] Memory access of size 4 starts at ffff88815909c8f8 [ 670.128020][ T8515] ===================================================== [ 670.135142][ T8515] Disabling lock debugging due to kernel taint [ 670.141405][ T8515] Kernel panic - not syncing: panic_on_warn set ... [ 670.148162][ T8515] CPU: 1 PID: 8515 Comm: kworker/1:4 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 670.158203][ T8515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 670.168386][ T8515] Workqueue: usb_hub_wq hub_event [ 670.173496][ T8515] Call Trace: [ 670.176904][ T8515] dump_stack+0x21c/0x280 [ 670.181330][ T8515] panic+0x4c8/0xea7 [ 670.185344][ T8515] ? add_taint+0x17c/0x210 [ 670.189865][ T8515] kmsan_report+0x1da/0x1e0 [ 670.194534][ T8515] kmsan_internal_check_memory+0x484/0x520 [ 670.200508][ T8515] ? device_initial_probe+0x4a/0x60 [ 670.205822][ T8515] ? bus_probe_device+0x177/0x3d0 [ 670.211000][ T8515] ? device_add+0x399e/0x3f20 [ 670.215809][ T8515] ? usb_new_device+0x1bd6/0x2a30 [ 670.221144][ T8515] ? hub_event+0x5bc9/0x8890 [ 670.225889][ T8515] kmsan_handle_urb+0x28/0x40 [ 670.230596][ T8515] usb_submit_urb+0x87f/0x2530 [ 670.235486][ T8515] ? kmsan_get_metadata+0x116/0x180 [ 670.240895][ T8515] ? kmsan_get_metadata+0x110/0x180 [ 670.246279][ T8515] usb_start_wait_urb+0x155/0x4c0 [ 670.251480][ T8515] usb_control_msg+0x495/0x7d0 [ 670.256520][ T8515] usbnet_write_cmd+0x3d3/0x480 [ 670.261402][ T8515] smsc75xx_reset+0x389/0x8030 [ 670.266202][ T8515] smsc75xx_bind+0xf5a/0x13f0 [ 670.271005][ T8515] ? smsc75xx_write_wuff+0xa60/0xa60 [ 670.276467][ T8515] usbnet_probe+0x1169/0x3e90 [ 670.281174][ T8515] ? kmsan_internal_set_origin+0x85/0xc0 [ 670.286839][ T8515] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 670.292949][ T8515] ? usbnet_disconnect+0x670/0x670 [ 670.298101][ T8515] usb_probe_interface+0xfcc/0x1520 [ 670.303439][ T8515] ? usb_register_driver+0x900/0x900 [ 670.309158][ T8515] really_probe+0xebd/0x2420 [ 670.313983][ T8515] driver_probe_device+0x293/0x390 [ 670.319393][ T8515] __device_attach_driver+0x63f/0x830 [ 670.324952][ T8515] bus_for_each_drv+0x2ca/0x3f0 [ 670.330488][ T8515] ? state_synced_show+0x130/0x130 [ 670.336431][ T8515] __device_attach+0x538/0x860 [ 670.341489][ T8515] device_initial_probe+0x4a/0x60 [ 670.346697][ T8515] bus_probe_device+0x177/0x3d0 [ 670.352029][ T8515] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 670.358479][ T8515] device_add+0x399e/0x3f20 [ 670.363036][ T8515] usb_set_configuration+0x39cf/0x4010 [ 670.368682][ T8515] ? usb_set_configuration+0xb11/0x4010 [ 670.374796][ T8515] ? kmsan_report+0x1a0/0x1e0 [ 670.379847][ T8515] usb_generic_driver_probe+0x138/0x300 [ 670.385708][ T8515] ? usb_choose_configuration+0xf00/0xf00 [ 670.392283][ T8515] usb_probe_device+0x317/0x570 [ 670.402239][ T8515] ? usb_register_device_driver+0x590/0x590 [ 670.409825][ T8515] really_probe+0xebd/0x2420 [ 670.414478][ T8515] driver_probe_device+0x293/0x390 [ 670.421502][ T8515] __device_attach_driver+0x63f/0x830 [ 670.427341][ T8515] bus_for_each_drv+0x2ca/0x3f0 [ 670.432615][ T8515] ? state_synced_show+0x130/0x130 [ 670.437964][ T8515] __device_attach+0x538/0x860 [ 670.442772][ T8515] device_initial_probe+0x4a/0x60 [ 670.448156][ T8515] bus_probe_device+0x177/0x3d0 [ 670.453049][ T8515] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 670.459092][ T8515] device_add+0x399e/0x3f20 [ 670.463881][ T8515] usb_new_device+0x1bd6/0x2a30 [ 670.469105][ T8515] hub_event+0x5bc9/0x8890 [ 670.474215][ T8515] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 670.481423][ T8515] ? kmsan_get_metadata+0x116/0x180 [ 670.486741][ T8515] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 670.492581][ T8515] ? led_work+0x780/0x780 [ 670.497106][ T8515] process_one_work+0x121c/0x1fc0 [ 670.502556][ T8515] worker_thread+0x10cc/0x2740 [ 670.507352][ T8515] ? kmsan_get_metadata+0x116/0x180 [ 670.512873][ T8515] kthread+0x51c/0x560 [ 670.517034][ T8515] ? process_one_work+0x1fc0/0x1fc0 [ 670.522349][ T8515] ? kthread_blkcg+0x110/0x110 [ 670.527142][ T8515] ret_from_fork+0x1f/0x30 [ 670.532632][ T8515] Kernel Offset: disabled [ 670.537830][ T8515] Rebooting in 86400 seconds..