[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.148' (ECDSA) to the list of known hosts. 2021/04/17 01:11:13 fuzzer started 2021/04/17 01:11:14 dialing manager at 10.128.0.163:41175 2021/04/17 01:12:20 syscalls: 3388 2021/04/17 01:12:20 code coverage: enabled 2021/04/17 01:12:20 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/04/17 01:12:20 extra coverage: extra coverage is not supported by the kernel 2021/04/17 01:12:20 setuid sandbox: enabled 2021/04/17 01:12:20 namespace sandbox: enabled 2021/04/17 01:12:20 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/17 01:12:20 fault injection: enabled 2021/04/17 01:12:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/17 01:12:20 net packet injection: enabled 2021/04/17 01:12:20 net device setup: enabled 2021/04/17 01:12:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/17 01:12:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/17 01:12:20 USB emulation: /dev/raw-gadget does not exist 2021/04/17 01:12:20 hci packet injection: enabled 2021/04/17 01:12:20 wifi device emulation: kernel 4.17 required (have 4.14.231-syzkaller) 2021/04/17 01:12:20 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/17 01:12:20 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/17 01:12:20 fetching corpus: 49, signal 46476/50319 (executing program) 2021/04/17 01:12:21 fetching corpus: 99, signal 78215/83833 (executing program) 2021/04/17 01:12:21 fetching corpus: 149, signal 107690/114989 (executing program) 2021/04/17 01:12:21 fetching corpus: 199, signal 126710/135732 (executing program) 2021/04/17 01:12:22 fetching corpus: 249, signal 138067/148820 (executing program) 2021/04/17 01:12:22 fetching corpus: 299, signal 152455/164803 (executing program) 2021/04/17 01:12:22 fetching corpus: 349, signal 161622/175637 (executing program) 2021/04/17 01:12:22 fetching corpus: 399, signal 172880/188499 (executing program) 2021/04/17 01:12:22 fetching corpus: 449, signal 185537/202663 (executing program) 2021/04/17 01:12:23 fetching corpus: 499, signal 194021/212706 (executing program) 2021/04/17 01:12:23 fetching corpus: 549, signal 203058/223278 (executing program) 2021/04/17 01:12:23 fetching corpus: 599, signal 213504/235191 (executing program) 2021/04/17 01:12:23 fetching corpus: 649, signal 219819/243037 (executing program) 2021/04/17 01:12:23 fetching corpus: 699, signal 227660/252390 (executing program) 2021/04/17 01:12:24 fetching corpus: 749, signal 238833/264926 (executing program) 2021/04/17 01:12:24 fetching corpus: 799, signal 248321/275787 (executing program) 2021/04/17 01:12:24 fetching corpus: 849, signal 254318/283230 (executing program) 2021/04/17 01:12:24 fetching corpus: 899, signal 260886/291193 (executing program) 2021/04/17 01:12:24 fetching corpus: 949, signal 266682/298387 (executing program) 2021/04/17 01:12:24 fetching corpus: 999, signal 276769/309720 (executing program) 2021/04/17 01:12:25 fetching corpus: 1049, signal 284077/318366 (executing program) 2021/04/17 01:12:25 fetching corpus: 1099, signal 288842/324522 (executing program) 2021/04/17 01:12:25 fetching corpus: 1149, signal 296658/333564 (executing program) 2021/04/17 01:12:25 fetching corpus: 1199, signal 302042/340266 (executing program) 2021/04/17 01:12:26 fetching corpus: 1249, signal 307843/347358 (executing program) 2021/04/17 01:12:26 fetching corpus: 1299, signal 313184/353991 (executing program) 2021/04/17 01:12:26 fetching corpus: 1349, signal 319957/361942 (executing program) 2021/04/17 01:12:26 fetching corpus: 1399, signal 325381/368648 (executing program) 2021/04/17 01:12:26 fetching corpus: 1449, signal 329920/374458 (executing program) 2021/04/17 01:12:27 fetching corpus: 1499, signal 333490/379381 (executing program) 2021/04/17 01:12:27 fetching corpus: 1549, signal 338927/386027 (executing program) 2021/04/17 01:12:27 fetching corpus: 1599, signal 343998/392346 (executing program) 2021/04/17 01:12:27 fetching corpus: 1649, signal 351661/401072 (executing program) 2021/04/17 01:12:27 fetching corpus: 1699, signal 356813/407434 (executing program) 2021/04/17 01:12:28 fetching corpus: 1749, signal 360520/412360 (executing program) 2021/04/17 01:12:28 fetching corpus: 1799, signal 365230/418253 (executing program) 2021/04/17 01:12:28 fetching corpus: 1849, signal 370536/424693 (executing program) 2021/04/17 01:12:28 fetching corpus: 1899, signal 375715/430989 (executing program) 2021/04/17 01:12:29 fetching corpus: 1949, signal 379831/436297 (executing program) 2021/04/17 01:12:29 fetching corpus: 1999, signal 382503/440190 (executing program) 2021/04/17 01:12:29 fetching corpus: 2049, signal 386111/444963 (executing program) 2021/04/17 01:12:29 fetching corpus: 2099, signal 389922/449921 (executing program) 2021/04/17 01:12:29 fetching corpus: 2149, signal 394796/455854 (executing program) 2021/04/17 01:12:30 fetching corpus: 2199, signal 398576/460765 (executing program) 2021/04/17 01:12:30 fetching corpus: 2249, signal 401924/465318 (executing program) 2021/04/17 01:12:30 fetching corpus: 2299, signal 406377/470789 (executing program) 2021/04/17 01:12:30 fetching corpus: 2349, signal 411018/476507 (executing program) 2021/04/17 01:12:30 fetching corpus: 2399, signal 414439/481025 (executing program) 2021/04/17 01:12:31 fetching corpus: 2449, signal 417966/485642 (executing program) 2021/04/17 01:12:31 fetching corpus: 2499, signal 421986/490725 (executing program) 2021/04/17 01:12:31 fetching corpus: 2549, signal 424562/494458 (executing program) 2021/04/17 01:12:32 fetching corpus: 2599, signal 426515/497562 (executing program) 2021/04/17 01:12:32 fetching corpus: 2649, signal 429428/501564 (executing program) 2021/04/17 01:12:32 fetching corpus: 2699, signal 433244/506388 (executing program) 2021/04/17 01:12:32 fetching corpus: 2749, signal 436876/511080 (executing program) 2021/04/17 01:12:32 fetching corpus: 2799, signal 440967/516188 (executing program) 2021/04/17 01:12:33 fetching corpus: 2849, signal 445867/521953 (executing program) 2021/04/17 01:12:33 fetching corpus: 2899, signal 447707/524944 (executing program) 2021/04/17 01:12:33 fetching corpus: 2949, signal 451430/529589 (executing program) 2021/04/17 01:12:33 fetching corpus: 2999, signal 456172/535185 (executing program) 2021/04/17 01:12:33 fetching corpus: 3049, signal 459033/539044 (executing program) 2021/04/17 01:12:34 fetching corpus: 3099, signal 462640/543560 (executing program) 2021/04/17 01:12:34 fetching corpus: 3149, signal 465053/547013 (executing program) 2021/04/17 01:12:34 fetching corpus: 3199, signal 467465/550452 (executing program) 2021/04/17 01:12:34 fetching corpus: 3249, signal 470497/554432 (executing program) 2021/04/17 01:12:34 fetching corpus: 3299, signal 474424/559180 (executing program) 2021/04/17 01:12:34 fetching corpus: 3349, signal 476325/562128 (executing program) 2021/04/17 01:12:34 fetching corpus: 3399, signal 478648/565486 (executing program) 2021/04/17 01:12:34 fetching corpus: 3449, signal 480429/568347 (executing program) 2021/04/17 01:12:35 fetching corpus: 3499, signal 483195/572044 (executing program) 2021/04/17 01:12:35 fetching corpus: 3549, signal 486602/576323 (executing program) 2021/04/17 01:12:35 fetching corpus: 3599, signal 488882/579587 (executing program) 2021/04/17 01:12:35 fetching corpus: 3649, signal 491862/583442 (executing program) 2021/04/17 01:12:35 fetching corpus: 3699, signal 494655/587110 (executing program) 2021/04/17 01:12:35 fetching corpus: 3749, signal 497398/590730 (executing program) 2021/04/17 01:12:35 fetching corpus: 3799, signal 499187/593532 (executing program) 2021/04/17 01:12:35 fetching corpus: 3849, signal 501233/596496 (executing program) 2021/04/17 01:12:36 fetching corpus: 3899, signal 503601/599786 (executing program) 2021/04/17 01:12:36 fetching corpus: 3949, signal 506023/603144 (executing program) 2021/04/17 01:12:36 fetching corpus: 3999, signal 508329/606337 (executing program) 2021/04/17 01:12:36 fetching corpus: 4049, signal 510399/609343 (executing program) 2021/04/17 01:12:36 fetching corpus: 4099, signal 511889/611844 (executing program) 2021/04/17 01:12:36 fetching corpus: 4149, signal 513737/614625 (executing program) 2021/04/17 01:12:36 fetching corpus: 4199, signal 516211/617947 (executing program) 2021/04/17 01:12:36 fetching corpus: 4249, signal 520459/622821 (executing program) 2021/04/17 01:12:37 fetching corpus: 4299, signal 522019/625380 (executing program) 2021/04/17 01:12:37 fetching corpus: 4349, signal 524434/628641 (executing program) 2021/04/17 01:12:37 fetching corpus: 4399, signal 526717/631788 (executing program) 2021/04/17 01:12:37 fetching corpus: 4449, signal 529081/635030 (executing program) 2021/04/17 01:12:37 fetching corpus: 4499, signal 530429/637352 (executing program) 2021/04/17 01:12:37 fetching corpus: 4549, signal 532476/640272 (executing program) 2021/04/17 01:12:37 fetching corpus: 4599, signal 534649/643313 (executing program) 2021/04/17 01:12:37 fetching corpus: 4649, signal 536667/646232 (executing program) 2021/04/17 01:12:37 fetching corpus: 4699, signal 538287/648781 (executing program) 2021/04/17 01:12:38 fetching corpus: 4749, signal 540194/651589 (executing program) 2021/04/17 01:12:38 fetching corpus: 4799, signal 542461/654681 (executing program) 2021/04/17 01:12:38 fetching corpus: 4849, signal 545961/658799 (executing program) 2021/04/17 01:12:38 fetching corpus: 4899, signal 547115/660937 (executing program) 2021/04/17 01:12:38 fetching corpus: 4949, signal 548945/663648 (executing program) 2021/04/17 01:12:38 fetching corpus: 4999, signal 551464/666931 (executing program) 2021/04/17 01:12:38 fetching corpus: 5049, signal 553409/669684 (executing program) 2021/04/17 01:12:38 fetching corpus: 5099, signal 556058/673062 (executing program) 2021/04/17 01:12:38 fetching corpus: 5149, signal 557945/675771 (executing program) 2021/04/17 01:12:39 fetching corpus: 5199, signal 561129/679593 (executing program) 2021/04/17 01:12:39 fetching corpus: 5249, signal 564016/683122 (executing program) 2021/04/17 01:12:39 fetching corpus: 5299, signal 566296/686107 (executing program) 2021/04/17 01:12:39 fetching corpus: 5349, signal 567914/688559 (executing program) 2021/04/17 01:12:39 fetching corpus: 5399, signal 569179/690733 (executing program) 2021/04/17 01:12:39 fetching corpus: 5449, signal 571397/693706 (executing program) 2021/04/17 01:12:39 fetching corpus: 5499, signal 572812/695992 (executing program) 2021/04/17 01:12:39 fetching corpus: 5549, signal 574368/698368 (executing program) 2021/04/17 01:12:39 fetching corpus: 5599, signal 576279/701037 (executing program) 2021/04/17 01:12:40 fetching corpus: 5649, signal 578602/704019 (executing program) 2021/04/17 01:12:40 fetching corpus: 5699, signal 580386/706590 (executing program) 2021/04/17 01:12:40 fetching corpus: 5749, signal 581893/708931 (executing program) 2021/04/17 01:12:40 fetching corpus: 5799, signal 583081/710977 (executing program) 2021/04/17 01:12:40 fetching corpus: 5849, signal 584718/713364 (executing program) 2021/04/17 01:12:40 fetching corpus: 5899, signal 586128/715632 (executing program) 2021/04/17 01:12:40 fetching corpus: 5949, signal 588353/718516 (executing program) 2021/04/17 01:12:40 fetching corpus: 5999, signal 590019/720949 (executing program) 2021/04/17 01:12:40 fetching corpus: 6049, signal 592047/723656 (executing program) 2021/04/17 01:12:41 fetching corpus: 6099, signal 594230/726461 (executing program) 2021/04/17 01:12:41 fetching corpus: 6149, signal 596446/729293 (executing program) 2021/04/17 01:12:41 fetching corpus: 6199, signal 598189/731713 (executing program) 2021/04/17 01:12:41 fetching corpus: 6249, signal 600315/734479 (executing program) 2021/04/17 01:12:41 fetching corpus: 6299, signal 601870/736856 (executing program) 2021/04/17 01:12:41 fetching corpus: 6349, signal 603185/738956 (executing program) 2021/04/17 01:12:41 fetching corpus: 6399, signal 604364/740969 (executing program) 2021/04/17 01:12:41 fetching corpus: 6449, signal 605979/743315 (executing program) 2021/04/17 01:12:41 fetching corpus: 6499, signal 607245/745405 (executing program) 2021/04/17 01:12:42 fetching corpus: 6549, signal 608397/747410 (executing program) 2021/04/17 01:12:42 fetching corpus: 6599, signal 610362/749980 (executing program) 2021/04/17 01:12:42 fetching corpus: 6649, signal 612103/752389 (executing program) 2021/04/17 01:12:42 fetching corpus: 6699, signal 613733/754771 (executing program) 2021/04/17 01:12:42 fetching corpus: 6749, signal 615211/757009 (executing program) 2021/04/17 01:12:42 fetching corpus: 6799, signal 616503/759094 (executing program) 2021/04/17 01:12:42 fetching corpus: 6849, signal 617970/761231 (executing program) 2021/04/17 01:12:42 fetching corpus: 6899, signal 618933/763042 (executing program) 2021/04/17 01:12:42 fetching corpus: 6949, signal 620392/765241 (executing program) 2021/04/17 01:12:43 fetching corpus: 6999, signal 622424/767874 (executing program) 2021/04/17 01:12:43 fetching corpus: 7049, signal 623758/769932 (executing program) 2021/04/17 01:12:43 fetching corpus: 7099, signal 625271/772126 (executing program) 2021/04/17 01:12:43 fetching corpus: 7149, signal 627064/774562 (executing program) 2021/04/17 01:12:43 fetching corpus: 7199, signal 628254/776490 (executing program) 2021/04/17 01:12:43 fetching corpus: 7249, signal 629738/778649 (executing program) 2021/04/17 01:12:43 fetching corpus: 7299, signal 630989/780651 (executing program) 2021/04/17 01:12:43 fetching corpus: 7349, signal 632950/783177 (executing program) 2021/04/17 01:12:43 fetching corpus: 7399, signal 634541/785408 (executing program) 2021/04/17 01:12:44 fetching corpus: 7449, signal 636000/787511 (executing program) 2021/04/17 01:12:44 fetching corpus: 7499, signal 637260/789530 (executing program) 2021/04/17 01:12:44 fetching corpus: 7549, signal 638277/791290 (executing program) 2021/04/17 01:12:44 fetching corpus: 7599, signal 639878/793564 (executing program) 2021/04/17 01:12:44 fetching corpus: 7649, signal 641289/795680 (executing program) 2021/04/17 01:12:44 fetching corpus: 7699, signal 643189/798178 (executing program) 2021/04/17 01:12:44 fetching corpus: 7749, signal 644417/800073 (executing program) 2021/04/17 01:12:44 fetching corpus: 7799, signal 645682/802019 (executing program) 2021/04/17 01:12:44 fetching corpus: 7849, signal 647107/804078 (executing program) 2021/04/17 01:12:45 fetching corpus: 7899, signal 648452/806098 (executing program) 2021/04/17 01:12:45 fetching corpus: 7949, signal 649526/807921 (executing program) 2021/04/17 01:12:45 fetching corpus: 7999, signal 650634/809752 (executing program) 2021/04/17 01:12:45 fetching corpus: 8049, signal 651668/811517 (executing program) 2021/04/17 01:12:45 fetching corpus: 8099, signal 654009/814218 (executing program) 2021/04/17 01:12:45 fetching corpus: 8149, signal 655454/816267 (executing program) 2021/04/17 01:12:45 fetching corpus: 8199, signal 656826/818291 (executing program) 2021/04/17 01:12:45 fetching corpus: 8249, signal 657745/819974 (executing program) 2021/04/17 01:12:45 fetching corpus: 8299, signal 658987/821868 (executing program) 2021/04/17 01:12:46 fetching corpus: 8349, signal 659927/823582 (executing program) 2021/04/17 01:12:46 fetching corpus: 8399, signal 660955/825290 (executing program) 2021/04/17 01:12:46 fetching corpus: 8449, signal 662415/827317 (executing program) 2021/04/17 01:12:46 fetching corpus: 8499, signal 663771/829244 (executing program) 2021/04/17 01:12:46 fetching corpus: 8549, signal 665117/831240 (executing program) 2021/04/17 01:12:46 fetching corpus: 8599, signal 666390/833165 (executing program) 2021/04/17 01:12:46 fetching corpus: 8649, signal 667581/834977 (executing program) 2021/04/17 01:12:46 fetching corpus: 8699, signal 668644/836741 (executing program) 2021/04/17 01:12:46 fetching corpus: 8749, signal 669642/838417 (executing program) 2021/04/17 01:12:46 fetching corpus: 8799, signal 670952/840358 (executing program) 2021/04/17 01:12:47 fetching corpus: 8849, signal 672173/842177 (executing program) 2021/04/17 01:12:47 fetching corpus: 8899, signal 673378/843921 (executing program) 2021/04/17 01:12:47 fetching corpus: 8949, signal 674473/845670 (executing program) 2021/04/17 01:12:47 fetching corpus: 8999, signal 676026/847717 (executing program) 2021/04/17 01:12:47 fetching corpus: 9049, signal 677299/849560 (executing program) 2021/04/17 01:12:47 fetching corpus: 9099, signal 678713/851519 (executing program) 2021/04/17 01:12:47 fetching corpus: 9149, signal 679725/853209 (executing program) 2021/04/17 01:12:47 fetching corpus: 9199, signal 680587/854768 (executing program) 2021/04/17 01:12:47 fetching corpus: 9249, signal 681577/856395 (executing program) 2021/04/17 01:12:48 fetching corpus: 9299, signal 682555/858063 (executing program) 2021/04/17 01:12:48 fetching corpus: 9349, signal 683611/859759 (executing program) 2021/04/17 01:12:48 fetching corpus: 9399, signal 685401/861981 (executing program) 2021/04/17 01:12:48 fetching corpus: 9449, signal 686408/863587 (executing program) 2021/04/17 01:12:48 fetching corpus: 9499, signal 687419/865232 (executing program) 2021/04/17 01:12:48 fetching corpus: 9549, signal 688673/867069 (executing program) 2021/04/17 01:12:48 fetching corpus: 9599, signal 689569/868630 (executing program) 2021/04/17 01:12:48 fetching corpus: 9649, signal 690949/870548 (executing program) 2021/04/17 01:12:48 fetching corpus: 9699, signal 692488/872518 (executing program) 2021/04/17 01:12:49 fetching corpus: 9749, signal 693242/873996 (executing program) 2021/04/17 01:12:49 fetching corpus: 9799, signal 694160/875537 (executing program) 2021/04/17 01:12:49 fetching corpus: 9849, signal 695377/877319 (executing program) 2021/04/17 01:12:49 fetching corpus: 9899, signal 696302/878841 (executing program) 2021/04/17 01:12:49 fetching corpus: 9949, signal 698673/881431 (executing program) 2021/04/17 01:12:49 fetching corpus: 9999, signal 700226/883413 (executing program) 2021/04/17 01:12:49 fetching corpus: 10049, signal 700889/884771 (executing program) 2021/04/17 01:12:49 fetching corpus: 10099, signal 702126/886537 (executing program) 2021/04/17 01:12:49 fetching corpus: 10149, signal 703119/888100 (executing program) 2021/04/17 01:12:50 fetching corpus: 10199, signal 704433/889896 (executing program) 2021/04/17 01:12:50 fetching corpus: 10249, signal 705821/891740 (executing program) 2021/04/17 01:12:50 fetching corpus: 10299, signal 706804/893282 (executing program) 2021/04/17 01:12:50 fetching corpus: 10349, signal 708050/895031 (executing program) 2021/04/17 01:12:50 fetching corpus: 10399, signal 709014/896615 (executing program) 2021/04/17 01:12:50 fetching corpus: 10449, signal 709683/897995 (executing program) 2021/04/17 01:12:50 fetching corpus: 10499, signal 710896/899722 (executing program) 2021/04/17 01:12:50 fetching corpus: 10549, signal 712318/901597 (executing program) 2021/04/17 01:12:50 fetching corpus: 10599, signal 713547/903330 (executing program) 2021/04/17 01:12:51 fetching corpus: 10649, signal 714880/905066 (executing program) 2021/04/17 01:12:51 fetching corpus: 10699, signal 715968/906692 (executing program) 2021/04/17 01:12:51 fetching corpus: 10749, signal 717179/908410 (executing program) 2021/04/17 01:12:51 fetching corpus: 10799, signal 718679/910340 (executing program) 2021/04/17 01:12:51 fetching corpus: 10849, signal 719488/911722 (executing program) 2021/04/17 01:12:51 fetching corpus: 10899, signal 720207/913080 (executing program) 2021/04/17 01:12:51 fetching corpus: 10949, signal 721441/914702 (executing program) 2021/04/17 01:12:51 fetching corpus: 10999, signal 722402/916165 (executing program) 2021/04/17 01:12:52 fetching corpus: 11049, signal 723493/917787 (executing program) 2021/04/17 01:12:52 fetching corpus: 11099, signal 724521/919358 (executing program) 2021/04/17 01:12:52 fetching corpus: 11149, signal 725609/920927 (executing program) 2021/04/17 01:12:52 fetching corpus: 11199, signal 726732/922525 (executing program) 2021/04/17 01:12:52 fetching corpus: 11249, signal 727606/923973 (executing program) 2021/04/17 01:12:52 fetching corpus: 11299, signal 729006/925747 (executing program) 2021/04/17 01:12:52 fetching corpus: 11349, signal 729845/927168 (executing program) 2021/04/17 01:12:52 fetching corpus: 11399, signal 731497/929110 (executing program) 2021/04/17 01:12:52 fetching corpus: 11449, signal 732521/930671 (executing program) 2021/04/17 01:12:52 fetching corpus: 11499, signal 733497/932197 (executing program) 2021/04/17 01:12:53 fetching corpus: 11549, signal 734407/933605 (executing program) 2021/04/17 01:12:53 fetching corpus: 11599, signal 735918/935364 (executing program) 2021/04/17 01:12:53 fetching corpus: 11649, signal 737098/936995 (executing program) 2021/04/17 01:12:53 fetching corpus: 11699, signal 738124/938497 (executing program) 2021/04/17 01:12:53 fetching corpus: 11749, signal 739103/939979 (executing program) 2021/04/17 01:12:53 fetching corpus: 11799, signal 739979/941389 (executing program) 2021/04/17 01:12:53 fetching corpus: 11849, signal 740485/942540 (executing program) 2021/04/17 01:12:53 fetching corpus: 11899, signal 741512/944070 (executing program) 2021/04/17 01:12:54 fetching corpus: 11949, signal 742706/945641 (executing program) 2021/04/17 01:12:54 fetching corpus: 11999, signal 743457/946949 (executing program) 2021/04/17 01:12:54 fetching corpus: 12049, signal 744717/948592 (executing program) 2021/04/17 01:12:54 fetching corpus: 12099, signal 746471/950493 (executing program) 2021/04/17 01:12:54 fetching corpus: 12149, signal 747481/951940 (executing program) 2021/04/17 01:12:54 fetching corpus: 12199, signal 748763/953537 (executing program) 2021/04/17 01:12:54 fetching corpus: 12249, signal 749867/955082 (executing program) 2021/04/17 01:12:54 fetching corpus: 12299, signal 750417/956285 (executing program) 2021/04/17 01:12:54 fetching corpus: 12349, signal 751209/957555 (executing program) 2021/04/17 01:12:54 fetching corpus: 12399, signal 752729/959333 (executing program) 2021/04/17 01:12:55 fetching corpus: 12449, signal 753467/960642 (executing program) 2021/04/17 01:12:55 fetching corpus: 12499, signal 754163/961879 (executing program) 2021/04/17 01:12:55 fetching corpus: 12549, signal 754968/963201 (executing program) 2021/04/17 01:12:55 fetching corpus: 12599, signal 756027/964694 (executing program) 2021/04/17 01:12:55 fetching corpus: 12649, signal 756599/965878 (executing program) 2021/04/17 01:12:55 fetching corpus: 12699, signal 757089/966977 (executing program) 2021/04/17 01:12:55 fetching corpus: 12749, signal 757824/968193 (executing program) 2021/04/17 01:12:55 fetching corpus: 12799, signal 759073/969781 (executing program) 2021/04/17 01:12:55 fetching corpus: 12849, signal 760180/971256 (executing program) 2021/04/17 01:12:56 fetching corpus: 12899, signal 761098/972623 (executing program) 2021/04/17 01:12:56 fetching corpus: 12949, signal 761786/973825 (executing program) 2021/04/17 01:12:56 fetching corpus: 12999, signal 762640/975158 (executing program) 2021/04/17 01:12:56 fetching corpus: 13049, signal 763798/976625 (executing program) 2021/04/17 01:12:56 fetching corpus: 13099, signal 764691/977972 (executing program) 2021/04/17 01:12:56 fetching corpus: 13149, signal 765561/979322 (executing program) 2021/04/17 01:12:56 fetching corpus: 13199, signal 766824/980863 (executing program) 2021/04/17 01:12:56 fetching corpus: 13249, signal 768011/982328 (executing program) 2021/04/17 01:12:56 fetching corpus: 13299, signal 768600/983454 (executing program) 2021/04/17 01:12:57 fetching corpus: 13349, signal 769414/984766 (executing program) 2021/04/17 01:12:57 fetching corpus: 13399, signal 770163/985956 (executing program) 2021/04/17 01:12:57 fetching corpus: 13449, signal 770771/987091 (executing program) 2021/04/17 01:12:57 fetching corpus: 13499, signal 771577/988346 (executing program) 2021/04/17 01:12:57 fetching corpus: 13549, signal 772648/989740 (executing program) 2021/04/17 01:12:57 fetching corpus: 13599, signal 773517/991027 (executing program) 2021/04/17 01:12:57 fetching corpus: 13649, signal 774198/992212 (executing program) 2021/04/17 01:12:57 fetching corpus: 13699, signal 775024/993471 (executing program) 2021/04/17 01:12:58 fetching corpus: 13749, signal 775802/994712 (executing program) 2021/04/17 01:12:58 fetching corpus: 13799, signal 776422/995866 (executing program) 2021/04/17 01:12:58 fetching corpus: 13849, signal 777074/996998 (executing program) 2021/04/17 01:12:58 fetching corpus: 13899, signal 777945/998293 (executing program) 2021/04/17 01:12:58 fetching corpus: 13949, signal 778742/999553 (executing program) 2021/04/17 01:12:58 fetching corpus: 13999, signal 779889/1001012 (executing program) 2021/04/17 01:12:58 fetching corpus: 14049, signal 780559/1002161 (executing program) 2021/04/17 01:12:58 fetching corpus: 14099, signal 781236/1003333 (executing program) 2021/04/17 01:12:58 fetching corpus: 14149, signal 782543/1004865 (executing program) 2021/04/17 01:12:58 fetching corpus: 14199, signal 783257/1006024 (executing program) 2021/04/17 01:12:59 fetching corpus: 14249, signal 784285/1007331 (executing program) 2021/04/17 01:12:59 fetching corpus: 14299, signal 785326/1008673 (executing program) 2021/04/17 01:12:59 fetching corpus: 14349, signal 786134/1009892 (executing program) 2021/04/17 01:12:59 fetching corpus: 14399, signal 786686/1010995 (executing program) 2021/04/17 01:12:59 fetching corpus: 14449, signal 787537/1012254 (executing program) 2021/04/17 01:12:59 fetching corpus: 14499, signal 788063/1013353 (executing program) 2021/04/17 01:12:59 fetching corpus: 14549, signal 788642/1014444 (executing program) 2021/04/17 01:12:59 fetching corpus: 14599, signal 789279/1015575 (executing program) 2021/04/17 01:12:59 fetching corpus: 14649, signal 789949/1016721 (executing program) 2021/04/17 01:13:00 fetching corpus: 14699, signal 790859/1017938 (executing program) 2021/04/17 01:13:00 fetching corpus: 14749, signal 792327/1019461 (executing program) 2021/04/17 01:13:00 fetching corpus: 14799, signal 792928/1020547 (executing program) 2021/04/17 01:13:00 fetching corpus: 14849, signal 793828/1021831 (executing program) 2021/04/17 01:13:00 fetching corpus: 14899, signal 794641/1023017 (executing program) 2021/04/17 01:13:00 fetching corpus: 14949, signal 795240/1024115 (executing program) 2021/04/17 01:13:00 fetching corpus: 14999, signal 795903/1025260 (executing program) 2021/04/17 01:13:00 fetching corpus: 15049, signal 796912/1026552 (executing program) 2021/04/17 01:13:00 fetching corpus: 15099, signal 797560/1027666 (executing program) 2021/04/17 01:13:01 fetching corpus: 15149, signal 798779/1029123 (executing program) 2021/04/17 01:13:01 fetching corpus: 15199, signal 799537/1030279 (executing program) 2021/04/17 01:13:01 fetching corpus: 15249, signal 800408/1031481 (executing program) 2021/04/17 01:13:01 fetching corpus: 15299, signal 801829/1032932 (executing program) 2021/04/17 01:13:01 fetching corpus: 15349, signal 802542/1034002 (executing program) 2021/04/17 01:13:01 fetching corpus: 15399, signal 803164/1035042 (executing program) 2021/04/17 01:13:01 fetching corpus: 15449, signal 803953/1036196 (executing program) 2021/04/17 01:13:01 fetching corpus: 15499, signal 804747/1037356 (executing program) 2021/04/17 01:13:02 fetching corpus: 15549, signal 805571/1038544 (executing program) 2021/04/17 01:13:02 fetching corpus: 15599, signal 806741/1039827 (executing program) 2021/04/17 01:13:02 fetching corpus: 15649, signal 807286/1040818 (executing program) 2021/04/17 01:13:02 fetching corpus: 15699, signal 807934/1041889 (executing program) 2021/04/17 01:13:02 fetching corpus: 15749, signal 808473/1042923 (executing program) 2021/04/17 01:13:02 fetching corpus: 15799, signal 809235/1044055 (executing program) 2021/04/17 01:13:02 fetching corpus: 15849, signal 809760/1045125 (executing program) 2021/04/17 01:13:02 fetching corpus: 15899, signal 810290/1046113 (executing program) 2021/04/17 01:13:02 fetching corpus: 15949, signal 810913/1047208 (executing program) 2021/04/17 01:13:02 fetching corpus: 15999, signal 811915/1048425 (executing program) 2021/04/17 01:13:02 fetching corpus: 16049, signal 812465/1049381 (executing program) 2021/04/17 01:13:03 fetching corpus: 16099, signal 813116/1050430 (executing program) 2021/04/17 01:13:03 fetching corpus: 16149, signal 813791/1051488 (executing program) 2021/04/17 01:13:03 fetching corpus: 16199, signal 814923/1052786 (executing program) 2021/04/17 01:13:03 fetching corpus: 16249, signal 815622/1053907 (executing program) 2021/04/17 01:13:03 fetching corpus: 16299, signal 816493/1055061 (executing program) 2021/04/17 01:13:03 fetching corpus: 16349, signal 820090/1057638 (executing program) 2021/04/17 01:13:03 fetching corpus: 16399, signal 820943/1058818 (executing program) 2021/04/17 01:13:03 fetching corpus: 16449, signal 821835/1059988 (executing program) 2021/04/17 01:13:04 fetching corpus: 16499, signal 822535/1061036 (executing program) 2021/04/17 01:13:04 fetching corpus: 16549, signal 823175/1062006 (executing program) 2021/04/17 01:13:04 fetching corpus: 16599, signal 824110/1063209 (executing program) 2021/04/17 01:13:04 fetching corpus: 16649, signal 824802/1064256 (executing program) 2021/04/17 01:13:04 fetching corpus: 16699, signal 825739/1065417 (executing program) 2021/04/17 01:13:04 fetching corpus: 16749, signal 826318/1066384 (executing program) 2021/04/17 01:13:04 fetching corpus: 16799, signal 826999/1067388 (executing program) 2021/04/17 01:13:04 fetching corpus: 16849, signal 827578/1068376 (executing program) 2021/04/17 01:13:04 fetching corpus: 16899, signal 828405/1069503 (executing program) 2021/04/17 01:13:04 fetching corpus: 16949, signal 829028/1070531 (executing program) 2021/04/17 01:13:05 fetching corpus: 16999, signal 829823/1071572 (executing program) 2021/04/17 01:13:05 fetching corpus: 17049, signal 830270/1072513 (executing program) 2021/04/17 01:13:05 fetching corpus: 17099, signal 830987/1073515 (executing program) 2021/04/17 01:13:05 fetching corpus: 17149, signal 831865/1074604 (executing program) 2021/04/17 01:13:05 fetching corpus: 17199, signal 832610/1075630 (executing program) 2021/04/17 01:13:05 fetching corpus: 17249, signal 833177/1076607 (executing program) 2021/04/17 01:13:05 fetching corpus: 17299, signal 834109/1077707 (executing program) 2021/04/17 01:13:05 fetching corpus: 17349, signal 834504/1078573 (executing program) 2021/04/17 01:13:05 fetching corpus: 17399, signal 835121/1079586 (executing program) 2021/04/17 01:13:06 fetching corpus: 17449, signal 836241/1080799 (executing program) 2021/04/17 01:13:06 fetching corpus: 17499, signal 836951/1081788 (executing program) 2021/04/17 01:13:06 fetching corpus: 17549, signal 837824/1082885 (executing program) 2021/04/17 01:13:06 fetching corpus: 17599, signal 838537/1083901 (executing program) 2021/04/17 01:13:06 fetching corpus: 17649, signal 839380/1084978 (executing program) 2021/04/17 01:13:06 fetching corpus: 17699, signal 840031/1085995 (executing program) 2021/04/17 01:13:06 fetching corpus: 17749, signal 840464/1086841 (executing program) 2021/04/17 01:13:06 fetching corpus: 17799, signal 840910/1087751 (executing program) 2021/04/17 01:13:07 fetching corpus: 17849, signal 841664/1088768 (executing program) 2021/04/17 01:13:07 fetching corpus: 17899, signal 842494/1089808 (executing program) 2021/04/17 01:13:07 fetching corpus: 17949, signal 843085/1090681 (executing program) 2021/04/17 01:13:07 fetching corpus: 17999, signal 843702/1091678 (executing program) 2021/04/17 01:13:07 fetching corpus: 18049, signal 844217/1092603 (executing program) 2021/04/17 01:13:07 fetching corpus: 18099, signal 845899/1094075 (executing program) 2021/04/17 01:13:07 fetching corpus: 18149, signal 846711/1095090 (executing program) 2021/04/17 01:13:07 fetching corpus: 18199, signal 847269/1096049 (executing program) 2021/04/17 01:13:07 fetching corpus: 18249, signal 847991/1097094 (executing program) 2021/04/17 01:13:07 fetching corpus: 18299, signal 849072/1098238 (executing program) 2021/04/17 01:13:08 fetching corpus: 18349, signal 849693/1099196 (executing program) 2021/04/17 01:13:08 fetching corpus: 18399, signal 850623/1100262 (executing program) 2021/04/17 01:13:08 fetching corpus: 18449, signal 851377/1101245 (executing program) 2021/04/17 01:13:08 fetching corpus: 18499, signal 852166/1102249 (executing program) 2021/04/17 01:13:08 fetching corpus: 18549, signal 852751/1103183 (executing program) 2021/04/17 01:13:08 fetching corpus: 18599, signal 853440/1104127 (executing program) 2021/04/17 01:13:08 fetching corpus: 18649, signal 854010/1105017 (executing program) 2021/04/17 01:13:08 fetching corpus: 18699, signal 854649/1105937 (executing program) 2021/04/17 01:13:08 fetching corpus: 18749, signal 855375/1106940 (executing program) 2021/04/17 01:13:09 fetching corpus: 18799, signal 855794/1107788 (executing program) 2021/04/17 01:13:09 fetching corpus: 18849, signal 856616/1108786 (executing program) 2021/04/17 01:13:09 fetching corpus: 18899, signal 858113/1110076 (executing program) 2021/04/17 01:13:09 fetching corpus: 18949, signal 858666/1110956 (executing program) 2021/04/17 01:13:09 fetching corpus: 18999, signal 859366/1111914 (executing program) 2021/04/17 01:13:09 fetching corpus: 19049, signal 860057/1112881 (executing program) 2021/04/17 01:13:09 fetching corpus: 19099, signal 860773/1113847 (executing program) 2021/04/17 01:13:09 fetching corpus: 19149, signal 861313/1114707 (executing program) 2021/04/17 01:13:09 fetching corpus: 19199, signal 861884/1115593 (executing program) 2021/04/17 01:13:10 fetching corpus: 19249, signal 862389/1116448 (executing program) 2021/04/17 01:13:10 fetching corpus: 19299, signal 862882/1117332 (executing program) 2021/04/17 01:13:10 fetching corpus: 19349, signal 863465/1118197 (executing program) 2021/04/17 01:13:10 fetching corpus: 19399, signal 864225/1119153 (executing program) 2021/04/17 01:13:10 fetching corpus: 19449, signal 864731/1120007 (executing program) 2021/04/17 01:13:10 fetching corpus: 19499, signal 865316/1120879 (executing program) 2021/04/17 01:13:10 fetching corpus: 19549, signal 866159/1121841 (executing program) 2021/04/17 01:13:10 fetching corpus: 19599, signal 867084/1122842 (executing program) 2021/04/17 01:13:10 fetching corpus: 19649, signal 867677/1123767 (executing program) 2021/04/17 01:13:11 fetching corpus: 19699, signal 868621/1124774 (executing program) 2021/04/17 01:13:11 fetching corpus: 19749, signal 869360/1125713 (executing program) 2021/04/17 01:13:11 fetching corpus: 19799, signal 870373/1126742 (executing program) 2021/04/17 01:13:11 fetching corpus: 19849, signal 870943/1127630 (executing program) 2021/04/17 01:13:11 fetching corpus: 19899, signal 871540/1128466 (executing program) 2021/04/17 01:13:11 fetching corpus: 19949, signal 871968/1129255 (executing program) 2021/04/17 01:13:11 fetching corpus: 19999, signal 872433/1130070 (executing program) 2021/04/17 01:13:11 fetching corpus: 20049, signal 872855/1130871 (executing program) 2021/04/17 01:13:11 fetching corpus: 20099, signal 873373/1131693 (executing program) 2021/04/17 01:13:12 fetching corpus: 20149, signal 873766/1132475 (executing program) 2021/04/17 01:13:12 fetching corpus: 20199, signal 874163/1133230 (executing program) 2021/04/17 01:13:12 fetching corpus: 20249, signal 874892/1134134 (executing program) 2021/04/17 01:13:12 fetching corpus: 20299, signal 875448/1134967 (executing program) 2021/04/17 01:13:12 fetching corpus: 20349, signal 876323/1135904 (executing program) 2021/04/17 01:13:12 fetching corpus: 20399, signal 876972/1136794 (executing program) 2021/04/17 01:13:12 fetching corpus: 20449, signal 877662/1137643 (executing program) 2021/04/17 01:13:12 fetching corpus: 20499, signal 878077/1138457 (executing program) 2021/04/17 01:13:12 fetching corpus: 20549, signal 878653/1139309 (executing program) 2021/04/17 01:13:13 fetching corpus: 20599, signal 880362/1140528 (executing program) 2021/04/17 01:13:13 fetching corpus: 20649, signal 880982/1141391 (executing program) 2021/04/17 01:13:13 fetching corpus: 20699, signal 881540/1142213 (executing program) 2021/04/17 01:13:13 fetching corpus: 20749, signal 882025/1143033 (executing program) 2021/04/17 01:13:13 fetching corpus: 20799, signal 882529/1143862 (executing program) 2021/04/17 01:13:13 fetching corpus: 20849, signal 883620/1144872 (executing program) 2021/04/17 01:13:13 fetching corpus: 20899, signal 884238/1145708 (executing program) 2021/04/17 01:13:13 fetching corpus: 20949, signal 884973/1146580 (executing program) 2021/04/17 01:13:13 fetching corpus: 20999, signal 886113/1147580 (executing program) 2021/04/17 01:13:14 fetching corpus: 21049, signal 886881/1148435 (executing program) 2021/04/17 01:13:14 fetching corpus: 21099, signal 887507/1149284 (executing program) 2021/04/17 01:13:14 fetching corpus: 21149, signal 887963/1150067 (executing program) 2021/04/17 01:13:14 fetching corpus: 21199, signal 888634/1150896 (executing program) 2021/04/17 01:13:14 fetching corpus: 21249, signal 889377/1151736 (executing program) 2021/04/17 01:13:14 fetching corpus: 21299, signal 889839/1152514 (executing program) 2021/04/17 01:13:14 fetching corpus: 21349, signal 890400/1153256 (executing program) 2021/04/17 01:13:15 fetching corpus: 21399, signal 890792/1153999 (executing program) 2021/04/17 01:13:15 fetching corpus: 21449, signal 891314/1154779 (executing program) 2021/04/17 01:13:15 fetching corpus: 21499, signal 891963/1155628 (executing program) 2021/04/17 01:13:15 fetching corpus: 21549, signal 892786/1156521 (executing program) 2021/04/17 01:13:15 fetching corpus: 21599, signal 893351/1157290 (executing program) 2021/04/17 01:13:15 fetching corpus: 21649, signal 893997/1158089 (executing program) 2021/04/17 01:13:15 fetching corpus: 21699, signal 894426/1158859 (executing program) 2021/04/17 01:13:16 fetching corpus: 21749, signal 894903/1159610 (executing program) 2021/04/17 01:13:16 fetching corpus: 21799, signal 895454/1160389 (executing program) 2021/04/17 01:13:16 fetching corpus: 21849, signal 896107/1161194 (executing program) 2021/04/17 01:13:16 fetching corpus: 21899, signal 896843/1162039 (executing program) 2021/04/17 01:13:16 fetching corpus: 21949, signal 897326/1162831 (executing program) 2021/04/17 01:13:16 fetching corpus: 21999, signal 898034/1163607 (executing program) 2021/04/17 01:13:16 fetching corpus: 22049, signal 898522/1164382 (executing program) 2021/04/17 01:13:16 fetching corpus: 22099, signal 899001/1165139 (executing program) 2021/04/17 01:13:17 fetching corpus: 22149, signal 899453/1165899 (executing program) 2021/04/17 01:13:17 fetching corpus: 22199, signal 899880/1166665 (executing program) 2021/04/17 01:13:17 fetching corpus: 22249, signal 900578/1167462 (executing program) 2021/04/17 01:13:17 fetching corpus: 22299, signal 901409/1168340 (executing program) 2021/04/17 01:13:17 fetching corpus: 22349, signal 902308/1169219 (executing program) 2021/04/17 01:13:17 fetching corpus: 22399, signal 902813/1169976 (executing program) 2021/04/17 01:13:17 fetching corpus: 22449, signal 903616/1170811 (executing program) 2021/04/17 01:13:17 fetching corpus: 22499, signal 904383/1171635 (executing program) 2021/04/17 01:13:17 fetching corpus: 22549, signal 904818/1172352 (executing program) 2021/04/17 01:13:17 fetching corpus: 22599, signal 905519/1173166 (executing program) 2021/04/17 01:13:18 fetching corpus: 22649, signal 906080/1173918 (executing program) 2021/04/17 01:13:18 fetching corpus: 22699, signal 906468/1174602 (executing program) 2021/04/17 01:13:18 fetching corpus: 22749, signal 907062/1175374 (executing program) 2021/04/17 01:13:18 fetching corpus: 22799, signal 907462/1176079 (executing program) 2021/04/17 01:13:18 fetching corpus: 22849, signal 908004/1176764 (executing program) 2021/04/17 01:13:18 fetching corpus: 22899, signal 908500/1177497 (executing program) 2021/04/17 01:13:18 fetching corpus: 22949, signal 908980/1178207 (executing program) 2021/04/17 01:13:18 fetching corpus: 22999, signal 909316/1178891 (executing program) 2021/04/17 01:13:18 fetching corpus: 23049, signal 909799/1179614 (executing program) 2021/04/17 01:13:19 fetching corpus: 23099, signal 910290/1180303 (executing program) 2021/04/17 01:13:19 fetching corpus: 23149, signal 910876/1181025 (executing program) 2021/04/17 01:13:19 fetching corpus: 23199, signal 911426/1181726 (executing program) 2021/04/17 01:13:19 fetching corpus: 23249, signal 912220/1182547 (executing program) 2021/04/17 01:13:19 fetching corpus: 23299, signal 912778/1183318 (executing program) 2021/04/17 01:13:19 fetching corpus: 23349, signal 913381/1184035 (executing program) 2021/04/17 01:13:19 fetching corpus: 23399, signal 913897/1184732 (executing program) 2021/04/17 01:13:20 fetching corpus: 23449, signal 914498/1185465 (executing program) 2021/04/17 01:13:20 fetching corpus: 23499, signal 915035/1186160 (executing program) 2021/04/17 01:13:20 fetching corpus: 23549, signal 915499/1186884 (executing program) 2021/04/17 01:13:20 fetching corpus: 23599, signal 916012/1187573 (executing program) 2021/04/17 01:13:20 fetching corpus: 23649, signal 916467/1188270 (executing program) 2021/04/17 01:13:20 fetching corpus: 23699, signal 916949/1188962 (executing program) 2021/04/17 01:13:20 fetching corpus: 23749, signal 917590/1189719 (executing program) 2021/04/17 01:13:20 fetching corpus: 23799, signal 918028/1190401 (executing program) 2021/04/17 01:13:20 fetching corpus: 23849, signal 918485/1191089 (executing program) 2021/04/17 01:13:20 fetching corpus: 23899, signal 918918/1191759 (executing program) 2021/04/17 01:13:21 fetching corpus: 23949, signal 919356/1192438 (executing program) 2021/04/17 01:13:21 fetching corpus: 23999, signal 919786/1193133 (executing program) 2021/04/17 01:13:21 fetching corpus: 24049, signal 920277/1193812 (executing program) 2021/04/17 01:13:21 fetching corpus: 24099, signal 920782/1194564 (executing program) 2021/04/17 01:13:21 fetching corpus: 24149, signal 921269/1195264 (executing program) 2021/04/17 01:13:21 fetching corpus: 24199, signal 921746/1195937 (executing program) 2021/04/17 01:13:21 fetching corpus: 24249, signal 922256/1196631 (executing program) 2021/04/17 01:13:21 fetching corpus: 24299, signal 922818/1197304 (executing program) 2021/04/17 01:13:21 fetching corpus: 24349, signal 923532/1198039 (executing program) 2021/04/17 01:13:21 fetching corpus: 24399, signal 924104/1198758 (executing program) 2021/04/17 01:13:22 fetching corpus: 24449, signal 924553/1199415 (executing program) 2021/04/17 01:13:22 fetching corpus: 24499, signal 925389/1200171 (executing program) 2021/04/17 01:13:22 fetching corpus: 24549, signal 925815/1200808 (executing program) 2021/04/17 01:13:22 fetching corpus: 24599, signal 926337/1201537 (executing program) 2021/04/17 01:13:22 fetching corpus: 24649, signal 926800/1202185 (executing program) 2021/04/17 01:13:22 fetching corpus: 24699, signal 927387/1202911 (executing program) 2021/04/17 01:13:22 fetching corpus: 24749, signal 928435/1203675 (executing program) 2021/04/17 01:13:23 fetching corpus: 24799, signal 928968/1204341 (executing program) 2021/04/17 01:13:23 fetching corpus: 24849, signal 929756/1205087 (executing program) 2021/04/17 01:13:23 fetching corpus: 24899, signal 930420/1205798 (executing program) 2021/04/17 01:13:23 fetching corpus: 24949, signal 930952/1206498 (executing program) 2021/04/17 01:13:23 fetching corpus: 24999, signal 931404/1207161 (executing program) 2021/04/17 01:13:23 fetching corpus: 25049, signal 932018/1207841 (executing program) 2021/04/17 01:13:23 fetching corpus: 25099, signal 932444/1208513 (executing program) 2021/04/17 01:13:23 fetching corpus: 25149, signal 933072/1209215 (executing program) 2021/04/17 01:13:23 fetching corpus: 25199, signal 933554/1209851 (executing program) 2021/04/17 01:13:23 fetching corpus: 25249, signal 934034/1210537 (executing program) 2021/04/17 01:13:24 fetching corpus: 25299, signal 934536/1211193 (executing program) 2021/04/17 01:13:24 fetching corpus: 25349, signal 934993/1211853 (executing program) 2021/04/17 01:13:24 fetching corpus: 25399, signal 935575/1212528 (executing program) 2021/04/17 01:13:24 fetching corpus: 25449, signal 936002/1213210 (executing program) 2021/04/17 01:13:24 fetching corpus: 25499, signal 936465/1213844 (executing program) 2021/04/17 01:13:24 fetching corpus: 25549, signal 937062/1214492 (executing program) 2021/04/17 01:13:24 fetching corpus: 25599, signal 937517/1215118 (executing program) 2021/04/17 01:13:24 fetching corpus: 25649, signal 938089/1215793 (executing program) 2021/04/17 01:13:25 fetching corpus: 25699, signal 938837/1216485 (executing program) 2021/04/17 01:13:25 fetching corpus: 25749, signal 939366/1217122 (executing program) 2021/04/17 01:13:25 fetching corpus: 25799, signal 940059/1217808 (executing program) 2021/04/17 01:13:25 fetching corpus: 25849, signal 940539/1218449 (executing program) 2021/04/17 01:13:25 fetching corpus: 25899, signal 941060/1219097 (executing program) 2021/04/17 01:13:25 fetching corpus: 25949, signal 941688/1219765 (executing program) 2021/04/17 01:13:25 fetching corpus: 25999, signal 942192/1220406 (executing program) 2021/04/17 01:13:25 fetching corpus: 26049, signal 942762/1221067 (executing program) 2021/04/17 01:13:25 fetching corpus: 26099, signal 943187/1221668 (executing program) 2021/04/17 01:13:26 fetching corpus: 26149, signal 943844/1222355 (executing program) 2021/04/17 01:13:26 fetching corpus: 26199, signal 944276/1222997 (executing program) 2021/04/17 01:13:26 fetching corpus: 26249, signal 944974/1223646 (executing program) 2021/04/17 01:13:26 fetching corpus: 26299, signal 945424/1224254 (executing program) 2021/04/17 01:13:26 fetching corpus: 26349, signal 945966/1224886 (executing program) 2021/04/17 01:13:26 fetching corpus: 26399, signal 946338/1225505 (executing program) 2021/04/17 01:13:27 fetching corpus: 26449, signal 946830/1226091 (executing program) 2021/04/17 01:13:27 fetching corpus: 26499, signal 947297/1226702 (executing program) 2021/04/17 01:13:27 fetching corpus: 26549, signal 947707/1227304 (executing program) 2021/04/17 01:13:27 fetching corpus: 26599, signal 948364/1227926 (executing program) 2021/04/17 01:13:27 fetching corpus: 26649, signal 948731/1228510 (executing program) 2021/04/17 01:13:27 fetching corpus: 26699, signal 949416/1229155 (executing program) 2021/04/17 01:13:27 fetching corpus: 26749, signal 949960/1229724 (executing program) 2021/04/17 01:13:27 fetching corpus: 26799, signal 950465/1230313 (executing program) 2021/04/17 01:13:27 fetching corpus: 26849, signal 950884/1230913 (executing program) 2021/04/17 01:13:27 fetching corpus: 26899, signal 951456/1231529 (executing program) 2021/04/17 01:13:28 fetching corpus: 26949, signal 951916/1232108 (executing program) 2021/04/17 01:13:28 fetching corpus: 26999, signal 952357/1232678 (executing program) 2021/04/17 01:13:28 fetching corpus: 27049, signal 952808/1233279 (executing program) 2021/04/17 01:13:28 fetching corpus: 27099, signal 953248/1233896 (executing program) 2021/04/17 01:13:28 fetching corpus: 27149, signal 953672/1234500 (executing program) 2021/04/17 01:13:28 fetching corpus: 27199, signal 954248/1235117 (executing program) 2021/04/17 01:13:28 fetching corpus: 27249, signal 954736/1235725 (executing program) 2021/04/17 01:13:28 fetching corpus: 27299, signal 955165/1236295 (executing program) 2021/04/17 01:13:28 fetching corpus: 27349, signal 955798/1236907 (executing program) 2021/04/17 01:13:29 fetching corpus: 27399, signal 956113/1237463 (executing program) 2021/04/17 01:13:29 fetching corpus: 27449, signal 956396/1237986 (executing program) 2021/04/17 01:13:29 fetching corpus: 27499, signal 956754/1238555 (executing program) 2021/04/17 01:13:29 fetching corpus: 27549, signal 957354/1239161 (executing program) 2021/04/17 01:13:29 fetching corpus: 27599, signal 957816/1239743 (executing program) 2021/04/17 01:13:29 fetching corpus: 27649, signal 958186/1240300 (executing program) 2021/04/17 01:13:29 fetching corpus: 27699, signal 958669/1240900 (executing program) 2021/04/17 01:13:29 fetching corpus: 27749, signal 959382/1241546 (executing program) 2021/04/17 01:13:29 fetching corpus: 27799, signal 959893/1242083 (executing program) 2021/04/17 01:13:30 fetching corpus: 27849, signal 960308/1242608 (executing program) 2021/04/17 01:13:30 fetching corpus: 27899, signal 960742/1243172 (executing program) 2021/04/17 01:13:30 fetching corpus: 27949, signal 961182/1243738 (executing program) 2021/04/17 01:13:30 fetching corpus: 27999, signal 961626/1244286 (executing program) 2021/04/17 01:13:30 fetching corpus: 28049, signal 962031/1244836 (executing program) 2021/04/17 01:13:30 fetching corpus: 28099, signal 962626/1245371 (executing program) 2021/04/17 01:13:30 fetching corpus: 28149, signal 963114/1245920 (executing program) 2021/04/17 01:13:30 fetching corpus: 28199, signal 963570/1246478 (executing program) 2021/04/17 01:13:31 fetching corpus: 28249, signal 964141/1247083 (executing program) 2021/04/17 01:13:31 fetching corpus: 28299, signal 964479/1247634 (executing program) 2021/04/17 01:13:31 fetching corpus: 28349, signal 964854/1248180 (executing program) 2021/04/17 01:13:31 fetching corpus: 28399, signal 965200/1248699 (executing program) 2021/04/17 01:13:31 fetching corpus: 28449, signal 965814/1249288 (executing program) 2021/04/17 01:13:31 fetching corpus: 28499, signal 966199/1249875 (executing program) 2021/04/17 01:13:31 fetching corpus: 28549, signal 966512/1250410 (executing program) 2021/04/17 01:13:31 fetching corpus: 28599, signal 966962/1250947 (executing program) 2021/04/17 01:13:31 fetching corpus: 28649, signal 967386/1251495 (executing program) 2021/04/17 01:13:31 fetching corpus: 28699, signal 967836/1252033 (executing program) 2021/04/17 01:13:32 fetching corpus: 28749, signal 968249/1252562 (executing program) 2021/04/17 01:13:32 fetching corpus: 28799, signal 968714/1253108 (executing program) 2021/04/17 01:13:32 fetching corpus: 28849, signal 969194/1253632 (executing program) 2021/04/17 01:13:32 fetching corpus: 28899, signal 969534/1254160 (executing program) 2021/04/17 01:13:32 fetching corpus: 28949, signal 969807/1254733 (executing program) 2021/04/17 01:13:32 fetching corpus: 28999, signal 970294/1255286 (executing program) 2021/04/17 01:13:32 fetching corpus: 29049, signal 970770/1255793 (executing program) 2021/04/17 01:13:32 fetching corpus: 29099, signal 971204/1256330 (executing program) 2021/04/17 01:13:32 fetching corpus: 29149, signal 971716/1256884 (executing program) 2021/04/17 01:13:33 fetching corpus: 29199, signal 972259/1257468 (executing program) 2021/04/17 01:13:33 fetching corpus: 29249, signal 972687/1257975 (executing program) 2021/04/17 01:13:33 fetching corpus: 29299, signal 973155/1258472 (executing program) 2021/04/17 01:13:33 fetching corpus: 29349, signal 973744/1259004 (executing program) 2021/04/17 01:13:33 fetching corpus: 29399, signal 974078/1259522 (executing program) 2021/04/17 01:13:33 fetching corpus: 29449, signal 974432/1260032 (executing program) 2021/04/17 01:13:33 fetching corpus: 29499, signal 974981/1260550 (executing program) 2021/04/17 01:13:33 fetching corpus: 29549, signal 975324/1261070 (executing program) 2021/04/17 01:13:33 fetching corpus: 29599, signal 975832/1261609 (executing program) 2021/04/17 01:13:33 fetching corpus: 29649, signal 976367/1262132 (executing program) 2021/04/17 01:13:34 fetching corpus: 29699, signal 976780/1262686 (executing program) 2021/04/17 01:13:34 fetching corpus: 29749, signal 977201/1263197 (executing program) 2021/04/17 01:13:34 fetching corpus: 29799, signal 977572/1263733 (executing program) 2021/04/17 01:13:34 fetching corpus: 29849, signal 978248/1264233 (executing program) 2021/04/17 01:13:34 fetching corpus: 29899, signal 978853/1264748 (executing program) 2021/04/17 01:13:34 fetching corpus: 29949, signal 979390/1265259 (executing program) 2021/04/17 01:13:34 fetching corpus: 29999, signal 979724/1265738 (executing program) 2021/04/17 01:13:35 fetching corpus: 30049, signal 980099/1266248 (executing program) 2021/04/17 01:13:35 fetching corpus: 30099, signal 980596/1266733 (executing program) 2021/04/17 01:13:35 fetching corpus: 30149, signal 980980/1267258 (executing program) 2021/04/17 01:13:35 fetching corpus: 30199, signal 981402/1267780 (executing program) 2021/04/17 01:13:35 fetching corpus: 30249, signal 982003/1268279 (executing program) 2021/04/17 01:13:35 fetching corpus: 30299, signal 982650/1268819 (executing program) 2021/04/17 01:13:35 fetching corpus: 30349, signal 983093/1269313 (executing program) 2021/04/17 01:13:35 fetching corpus: 30399, signal 983562/1269801 (executing program) 2021/04/17 01:13:35 fetching corpus: 30449, signal 984023/1270287 (executing program) 2021/04/17 01:13:36 fetching corpus: 30499, signal 984441/1270794 (executing program) 2021/04/17 01:13:36 fetching corpus: 30549, signal 984956/1271311 (executing program) 2021/04/17 01:13:36 fetching corpus: 30599, signal 985379/1271782 (executing program) 2021/04/17 01:13:36 fetching corpus: 30649, signal 985655/1272269 (executing program) 2021/04/17 01:13:36 fetching corpus: 30699, signal 986060/1272748 (executing program) 2021/04/17 01:13:36 fetching corpus: 30749, signal 986404/1273245 (executing program) 2021/04/17 01:13:36 fetching corpus: 30799, signal 986761/1273748 (executing program) 2021/04/17 01:13:36 fetching corpus: 30849, signal 987216/1274237 (executing program) 2021/04/17 01:13:37 fetching corpus: 30899, signal 987633/1274728 (executing program) 2021/04/17 01:13:37 fetching corpus: 30949, signal 987976/1275202 (executing program) 2021/04/17 01:13:37 fetching corpus: 30999, signal 988567/1275693 (executing program) 2021/04/17 01:13:37 fetching corpus: 31049, signal 988907/1276185 (executing program) 2021/04/17 01:13:37 fetching corpus: 31099, signal 989233/1276660 (executing program) 2021/04/17 01:13:37 fetching corpus: 31149, signal 989654/1277148 (executing program) 2021/04/17 01:13:37 fetching corpus: 31199, signal 989948/1277635 (executing program) 2021/04/17 01:13:37 fetching corpus: 31249, signal 990297/1278129 (executing program) 2021/04/17 01:13:37 fetching corpus: 31299, signal 990845/1278587 (executing program) 2021/04/17 01:13:37 fetching corpus: 31349, signal 991097/1279045 (executing program) 2021/04/17 01:13:38 fetching corpus: 31399, signal 991549/1279515 (executing program) 2021/04/17 01:13:38 fetching corpus: 31449, signal 992324/1279974 (executing program) 2021/04/17 01:13:38 fetching corpus: 31499, signal 992766/1280429 (executing program) 2021/04/17 01:13:38 fetching corpus: 31549, signal 993161/1280899 (executing program) 2021/04/17 01:13:38 fetching corpus: 31599, signal 993480/1281359 (executing program) 2021/04/17 01:13:38 fetching corpus: 31649, signal 993826/1281811 (executing program) 2021/04/17 01:13:38 fetching corpus: 31699, signal 994168/1282310 (executing program) 2021/04/17 01:13:39 fetching corpus: 31749, signal 994518/1282737 (executing program) 2021/04/17 01:13:39 fetching corpus: 31799, signal 994882/1283193 (executing program) 2021/04/17 01:13:39 fetching corpus: 31849, signal 995730/1283656 (executing program) 2021/04/17 01:13:39 fetching corpus: 31899, signal 996078/1284105 (executing program) 2021/04/17 01:13:39 fetching corpus: 31949, signal 996697/1284599 (executing program) 2021/04/17 01:13:39 fetching corpus: 31999, signal 997171/1285050 (executing program) 2021/04/17 01:13:39 fetching corpus: 32049, signal 997719/1285482 (executing program) 2021/04/17 01:13:39 fetching corpus: 32099, signal 997997/1285797 (executing program) 2021/04/17 01:13:40 fetching corpus: 32149, signal 998480/1285797 (executing program) 2021/04/17 01:13:40 fetching corpus: 32199, signal 998906/1285797 (executing program) 2021/04/17 01:13:40 fetching corpus: 32249, signal 999290/1285797 (executing program) 2021/04/17 01:13:40 fetching corpus: 32299, signal 999589/1285797 (executing program) 2021/04/17 01:13:40 fetching corpus: 32349, signal 999913/1285797 (executing program) 2021/04/17 01:13:40 fetching corpus: 32399, signal 1000341/1285798 (executing program) 2021/04/17 01:13:40 fetching corpus: 32449, signal 1000595/1285798 (executing program) 2021/04/17 01:13:40 fetching corpus: 32499, signal 1000942/1285798 (executing program) 2021/04/17 01:13:40 fetching corpus: 32549, signal 1001305/1285798 (executing program) 2021/04/17 01:13:40 fetching corpus: 32599, signal 1001493/1285798 (executing program) 2021/04/17 01:13:40 fetching corpus: 32649, signal 1001833/1285798 (executing program) 2021/04/17 01:13:41 fetching corpus: 32699, signal 1002327/1285798 (executing program) 2021/04/17 01:13:41 fetching corpus: 32749, signal 1002562/1285798 (executing program) 2021/04/17 01:13:41 fetching corpus: 32799, signal 1002963/1285798 (executing program) 2021/04/17 01:13:41 fetching corpus: 32849, signal 1003352/1285798 (executing program) 2021/04/17 01:13:41 fetching corpus: 32899, signal 1003858/1285798 (executing program) 2021/04/17 01:13:41 fetching corpus: 32949, signal 1004578/1285801 (executing program) 2021/04/17 01:13:41 fetching corpus: 32999, signal 1005042/1285801 (executing program) 2021/04/17 01:13:41 fetching corpus: 33049, signal 1005447/1285801 (executing program) 2021/04/17 01:13:41 fetching corpus: 33099, signal 1005894/1285801 (executing program) 2021/04/17 01:13:42 fetching corpus: 33149, signal 1006257/1285801 (executing program) 2021/04/17 01:13:42 fetching corpus: 33199, signal 1006705/1285801 (executing program) 2021/04/17 01:13:42 fetching corpus: 33249, signal 1007042/1285801 (executing program) 2021/04/17 01:13:42 fetching corpus: 33299, signal 1007362/1285801 (executing program) 2021/04/17 01:13:42 fetching corpus: 33349, signal 1007815/1285801 (executing program) 2021/04/17 01:13:42 fetching corpus: 33399, signal 1008221/1285801 (executing program) 2021/04/17 01:13:42 fetching corpus: 33449, signal 1008758/1285801 (executing program) 2021/04/17 01:13:42 fetching corpus: 33499, signal 1009114/1285801 (executing program) 2021/04/17 01:13:42 fetching corpus: 33549, signal 1009434/1285801 (executing program) 2021/04/17 01:13:43 fetching corpus: 33599, signal 1009983/1285801 (executing program) 2021/04/17 01:13:43 fetching corpus: 33649, signal 1010381/1285801 (executing program) 2021/04/17 01:13:43 fetching corpus: 33699, signal 1010714/1285801 (executing program) 2021/04/17 01:13:43 fetching corpus: 33749, signal 1010967/1285801 (executing program) 2021/04/17 01:13:43 fetching corpus: 33799, signal 1011361/1285801 (executing program) 2021/04/17 01:13:43 fetching corpus: 33849, signal 1011764/1285801 (executing program) 2021/04/17 01:13:43 fetching corpus: 33899, signal 1012080/1285801 (executing program) 2021/04/17 01:13:43 fetching corpus: 33949, signal 1012523/1285801 (executing program) 2021/04/17 01:13:43 fetching corpus: 33999, signal 1013001/1285801 (executing program) 2021/04/17 01:13:44 fetching corpus: 34049, signal 1013309/1285801 (executing program) 2021/04/17 01:13:44 fetching corpus: 34099, signal 1013680/1285801 (executing program) 2021/04/17 01:13:44 fetching corpus: 34149, signal 1013921/1285801 (executing program) 2021/04/17 01:13:44 fetching corpus: 34199, signal 1014276/1285801 (executing program) 2021/04/17 01:13:44 fetching corpus: 34249, signal 1014611/1285801 (executing program) 2021/04/17 01:13:44 fetching corpus: 34299, signal 1015619/1285801 (executing program) 2021/04/17 01:13:44 fetching corpus: 34349, signal 1015969/1285801 (executing program) 2021/04/17 01:13:44 fetching corpus: 34399, signal 1016302/1285801 (executing program) 2021/04/17 01:13:45 fetching corpus: 34449, signal 1016748/1285801 (executing program) 2021/04/17 01:13:45 fetching corpus: 34499, signal 1017262/1285801 (executing program) 2021/04/17 01:13:45 fetching corpus: 34549, signal 1017667/1285801 (executing program) 2021/04/17 01:13:45 fetching corpus: 34599, signal 1018382/1285801 (executing program) 2021/04/17 01:13:45 fetching corpus: 34649, signal 1018943/1285801 (executing program) 2021/04/17 01:13:45 fetching corpus: 34699, signal 1019312/1285802 (executing program) 2021/04/17 01:13:45 fetching corpus: 34749, signal 1019718/1285802 (executing program) 2021/04/17 01:13:45 fetching corpus: 34799, signal 1019991/1285802 (executing program) 2021/04/17 01:13:45 fetching corpus: 34849, signal 1020664/1285802 (executing program) 2021/04/17 01:13:45 fetching corpus: 34899, signal 1021367/1285802 (executing program) 2021/04/17 01:13:45 fetching corpus: 34949, signal 1021787/1285802 (executing program) 2021/04/17 01:13:46 fetching corpus: 34999, signal 1022137/1285802 (executing program) 2021/04/17 01:13:46 fetching corpus: 35049, signal 1022563/1285802 (executing program) 2021/04/17 01:13:46 fetching corpus: 35099, signal 1022862/1285802 (executing program) 2021/04/17 01:13:46 fetching corpus: 35149, signal 1023154/1285802 (executing program) 2021/04/17 01:13:46 fetching corpus: 35199, signal 1023443/1285802 (executing program) 2021/04/17 01:13:46 fetching corpus: 35249, signal 1023819/1285802 (executing program) 2021/04/17 01:13:46 fetching corpus: 35299, signal 1024110/1285802 (executing program) 2021/04/17 01:13:46 fetching corpus: 35349, signal 1024598/1285802 (executing program) 2021/04/17 01:13:46 fetching corpus: 35399, signal 1024934/1285802 (executing program) 2021/04/17 01:13:47 fetching corpus: 35449, signal 1025430/1285802 (executing program) 2021/04/17 01:13:47 fetching corpus: 35499, signal 1026042/1285802 (executing program) 2021/04/17 01:13:47 fetching corpus: 35549, signal 1026338/1285802 (executing program) 2021/04/17 01:13:47 fetching corpus: 35599, signal 1026570/1285802 (executing program) 2021/04/17 01:13:47 fetching corpus: 35649, signal 1026878/1285802 (executing program) 2021/04/17 01:13:47 fetching corpus: 35699, signal 1027176/1285802 (executing program) 2021/04/17 01:13:47 fetching corpus: 35749, signal 1027466/1285802 (executing program) 2021/04/17 01:13:47 fetching corpus: 35799, signal 1028091/1285802 (executing program) 2021/04/17 01:13:47 fetching corpus: 35849, signal 1028472/1285802 (executing program) 2021/04/17 01:13:47 fetching corpus: 35899, signal 1028904/1285802 (executing program) 2021/04/17 01:13:48 fetching corpus: 35949, signal 1029222/1285802 (executing program) 2021/04/17 01:13:48 fetching corpus: 35999, signal 1029511/1285802 (executing program) 2021/04/17 01:13:48 fetching corpus: 36049, signal 1029942/1285802 (executing program) 2021/04/17 01:13:48 fetching corpus: 36099, signal 1030262/1285802 (executing program) 2021/04/17 01:13:48 fetching corpus: 36149, signal 1030563/1285802 (executing program) 2021/04/17 01:13:48 fetching corpus: 36199, signal 1030917/1285802 (executing program) 2021/04/17 01:13:48 fetching corpus: 36249, signal 1031244/1285802 (executing program) 2021/04/17 01:13:48 fetching corpus: 36299, signal 1031640/1285802 (executing program) 2021/04/17 01:13:49 fetching corpus: 36349, signal 1032072/1285807 (executing program) 2021/04/17 01:13:49 fetching corpus: 36399, signal 1032632/1285808 (executing program) 2021/04/17 01:13:49 fetching corpus: 36449, signal 1033090/1285810 (executing program) 2021/04/17 01:13:49 fetching corpus: 36499, signal 1033427/1285810 (executing program) 2021/04/17 01:13:49 fetching corpus: 36549, signal 1034201/1285810 (executing program) 2021/04/17 01:13:49 fetching corpus: 36599, signal 1034523/1285810 (executing program) 2021/04/17 01:13:49 fetching corpus: 36649, signal 1034805/1285810 (executing program) 2021/04/17 01:13:49 fetching corpus: 36699, signal 1035107/1285810 (executing program) 2021/04/17 01:13:49 fetching corpus: 36749, signal 1035423/1285816 (executing program) 2021/04/17 01:13:49 fetching corpus: 36799, signal 1035726/1285816 (executing program) 2021/04/17 01:13:50 fetching corpus: 36849, signal 1036134/1285816 (executing program) 2021/04/17 01:13:50 fetching corpus: 36899, signal 1036462/1285816 (executing program) 2021/04/17 01:13:50 fetching corpus: 36949, signal 1036829/1285818 (executing program) 2021/04/17 01:13:50 fetching corpus: 36999, signal 1037101/1285818 (executing program) 2021/04/17 01:13:50 fetching corpus: 37049, signal 1037320/1285818 (executing program) 2021/04/17 01:13:50 fetching corpus: 37099, signal 1037622/1285818 (executing program) 2021/04/17 01:13:50 fetching corpus: 37149, signal 1037970/1285818 (executing program) 2021/04/17 01:13:50 fetching corpus: 37199, signal 1038664/1285818 (executing program) 2021/04/17 01:13:50 fetching corpus: 37249, signal 1039176/1285818 (executing program) 2021/04/17 01:13:51 fetching corpus: 37299, signal 1039513/1285818 (executing program) 2021/04/17 01:13:51 fetching corpus: 37349, signal 1040049/1285818 (executing program) 2021/04/17 01:13:51 fetching corpus: 37399, signal 1040487/1285818 (executing program) 2021/04/17 01:13:51 fetching corpus: 37449, signal 1040755/1285818 (executing program) 2021/04/17 01:13:51 fetching corpus: 37499, signal 1041216/1285818 (executing program) 2021/04/17 01:13:51 fetching corpus: 37549, signal 1041443/1285818 (executing program) 2021/04/17 01:13:51 fetching corpus: 37599, signal 1041754/1285818 (executing program) 2021/04/17 01:13:51 fetching corpus: 37649, signal 1042065/1285818 (executing program) 2021/04/17 01:13:51 fetching corpus: 37699, signal 1042516/1285818 (executing program) 2021/04/17 01:13:52 fetching corpus: 37749, signal 1042761/1285818 (executing program) 2021/04/17 01:13:52 fetching corpus: 37799, signal 1042990/1285818 (executing program) 2021/04/17 01:13:52 fetching corpus: 37849, signal 1043254/1285818 (executing program) 2021/04/17 01:13:52 fetching corpus: 37899, signal 1043564/1285818 (executing program) 2021/04/17 01:13:52 fetching corpus: 37949, signal 1043902/1285818 (executing program) 2021/04/17 01:13:52 fetching corpus: 37999, signal 1044294/1285818 (executing program) 2021/04/17 01:13:52 fetching corpus: 38049, signal 1044608/1285818 (executing program) 2021/04/17 01:13:52 fetching corpus: 38099, signal 1044927/1285818 (executing program) 2021/04/17 01:13:52 fetching corpus: 38149, signal 1045304/1285822 (executing program) 2021/04/17 01:13:52 fetching corpus: 38199, signal 1045573/1285822 (executing program) 2021/04/17 01:13:53 fetching corpus: 38249, signal 1046012/1285822 (executing program) 2021/04/17 01:13:53 fetching corpus: 38299, signal 1046403/1285822 (executing program) 2021/04/17 01:13:53 fetching corpus: 38349, signal 1046785/1285822 (executing program) 2021/04/17 01:13:53 fetching corpus: 38399, signal 1047204/1285822 (executing program) 2021/04/17 01:13:53 fetching corpus: 38449, signal 1047432/1285822 (executing program) 2021/04/17 01:13:53 fetching corpus: 38499, signal 1047848/1285822 (executing program) 2021/04/17 01:13:53 fetching corpus: 38549, signal 1048135/1285822 (executing program) 2021/04/17 01:13:53 fetching corpus: 38599, signal 1048538/1285822 (executing program) 2021/04/17 01:13:54 fetching corpus: 38649, signal 1049500/1285822 (executing program) 2021/04/17 01:13:54 fetching corpus: 38699, signal 1049813/1285822 (executing program) 2021/04/17 01:13:54 fetching corpus: 38749, signal 1050133/1285822 (executing program) 2021/04/17 01:13:54 fetching corpus: 38799, signal 1050486/1285822 (executing program) 2021/04/17 01:13:54 fetching corpus: 38849, signal 1050767/1285822 (executing program) 2021/04/17 01:13:54 fetching corpus: 38899, signal 1051126/1285822 (executing program) 2021/04/17 01:13:54 fetching corpus: 38949, signal 1051636/1285822 (executing program) 2021/04/17 01:13:54 fetching corpus: 38999, signal 1052049/1285822 (executing program) 2021/04/17 01:13:54 fetching corpus: 39049, signal 1052352/1285822 (executing program) 2021/04/17 01:13:55 fetching corpus: 39099, signal 1052608/1285823 (executing program) 2021/04/17 01:13:55 fetching corpus: 39149, signal 1053124/1285823 (executing program) 2021/04/17 01:13:55 fetching corpus: 39199, signal 1053421/1285823 (executing program) 2021/04/17 01:13:55 fetching corpus: 39249, signal 1053812/1285823 (executing program) 2021/04/17 01:13:55 fetching corpus: 39299, signal 1054055/1285823 (executing program) 2021/04/17 01:13:55 fetching corpus: 39349, signal 1054350/1285823 (executing program) 2021/04/17 01:13:55 fetching corpus: 39399, signal 1054720/1285823 (executing program) 2021/04/17 01:13:55 fetching corpus: 39449, signal 1055061/1285823 (executing program) 2021/04/17 01:13:55 fetching corpus: 39499, signal 1055679/1285823 (executing program) 2021/04/17 01:13:55 fetching corpus: 39549, signal 1056064/1285823 (executing program) 2021/04/17 01:13:55 fetching corpus: 39599, signal 1056352/1285823 (executing program) 2021/04/17 01:13:56 fetching corpus: 39649, signal 1056871/1285823 (executing program) 2021/04/17 01:13:56 fetching corpus: 39699, signal 1057229/1285823 (executing program) 2021/04/17 01:13:56 fetching corpus: 39749, signal 1057528/1285823 (executing program) 2021/04/17 01:13:56 fetching corpus: 39799, signal 1057831/1285823 (executing program) 2021/04/17 01:13:56 fetching corpus: 39849, signal 1058236/1285823 (executing program) 2021/04/17 01:13:56 fetching corpus: 39899, signal 1058685/1285823 (executing program) 2021/04/17 01:13:56 fetching corpus: 39949, signal 1058941/1285823 (executing program) 2021/04/17 01:13:56 fetching corpus: 39999, signal 1059288/1285823 (executing program) 2021/04/17 01:13:56 fetching corpus: 40049, signal 1059651/1285823 (executing program) 2021/04/17 01:13:57 fetching corpus: 40099, signal 1059922/1285823 (executing program) 2021/04/17 01:13:57 fetching corpus: 40149, signal 1060279/1285823 (executing program) 2021/04/17 01:13:57 fetching corpus: 40199, signal 1060778/1285823 (executing program) 2021/04/17 01:13:57 fetching corpus: 40249, signal 1061081/1285823 (executing program) 2021/04/17 01:13:57 fetching corpus: 40299, signal 1061459/1285823 (executing program) 2021/04/17 01:13:57 fetching corpus: 40349, signal 1062244/1285823 (executing program) 2021/04/17 01:13:57 fetching corpus: 40399, signal 1062648/1285823 (executing program) 2021/04/17 01:13:57 fetching corpus: 40449, signal 1062979/1285823 (executing program) 2021/04/17 01:13:57 fetching corpus: 40499, signal 1063396/1285823 (executing program) 2021/04/17 01:13:58 fetching corpus: 40549, signal 1063701/1285826 (executing program) 2021/04/17 01:13:58 fetching corpus: 40599, signal 1063986/1285826 (executing program) 2021/04/17 01:13:58 fetching corpus: 40649, signal 1064288/1285826 (executing program) 2021/04/17 01:13:58 fetching corpus: 40699, signal 1064626/1285826 (executing program) 2021/04/17 01:13:58 fetching corpus: 40749, signal 1064857/1285826 (executing program) 2021/04/17 01:13:58 fetching corpus: 40799, signal 1065206/1285826 (executing program) 2021/04/17 01:13:58 fetching corpus: 40849, signal 1065486/1285826 (executing program) 2021/04/17 01:13:58 fetching corpus: 40899, signal 1065806/1285826 (executing program) 2021/04/17 01:13:58 fetching corpus: 40949, signal 1066134/1285826 (executing program) 2021/04/17 01:13:58 fetching corpus: 40999, signal 1066589/1285826 (executing program) 2021/04/17 01:13:59 fetching corpus: 41049, signal 1066828/1285826 (executing program) 2021/04/17 01:13:59 fetching corpus: 41099, signal 1067086/1285826 (executing program) 2021/04/17 01:13:59 fetching corpus: 41149, signal 1067443/1285826 (executing program) 2021/04/17 01:13:59 fetching corpus: 41199, signal 1067778/1285826 (executing program) 2021/04/17 01:13:59 fetching corpus: 41249, signal 1068124/1285826 (executing program) 2021/04/17 01:13:59 fetching corpus: 41299, signal 1068355/1285826 (executing program) 2021/04/17 01:13:59 fetching corpus: 41349, signal 1068760/1285826 (executing program) 2021/04/17 01:14:00 fetching corpus: 41399, signal 1069091/1285826 (executing program) 2021/04/17 01:14:00 fetching corpus: 41449, signal 1069390/1285826 (executing program) 2021/04/17 01:14:00 fetching corpus: 41499, signal 1069667/1285826 (executing program) 2021/04/17 01:14:00 fetching corpus: 41549, signal 1069880/1285826 (executing program) 2021/04/17 01:14:00 fetching corpus: 41599, signal 1070188/1285826 (executing program) 2021/04/17 01:14:00 fetching corpus: 41649, signal 1070431/1285826 (executing program) 2021/04/17 01:14:00 fetching corpus: 41699, signal 1071073/1285826 (executing program) 2021/04/17 01:14:00 fetching corpus: 41749, signal 1071394/1285826 (executing program) 2021/04/17 01:14:00 fetching corpus: 41799, signal 1071689/1285826 (executing program) 2021/04/17 01:14:01 fetching corpus: 41849, signal 1072053/1285826 (executing program) 2021/04/17 01:14:01 fetching corpus: 41899, signal 1072332/1285826 (executing program) 2021/04/17 01:14:01 fetching corpus: 41949, signal 1072637/1285826 (executing program) 2021/04/17 01:14:01 fetching corpus: 41999, signal 1072891/1285826 (executing program) 2021/04/17 01:14:01 fetching corpus: 42049, signal 1073175/1285826 (executing program) 2021/04/17 01:14:01 fetching corpus: 42099, signal 1073796/1285826 (executing program) 2021/04/17 01:14:01 fetching corpus: 42149, signal 1074186/1285826 (executing program) 2021/04/17 01:14:01 fetching corpus: 42199, signal 1074492/1285826 (executing program) 2021/04/17 01:14:01 fetching corpus: 42249, signal 1074863/1285826 (executing program) 2021/04/17 01:14:01 fetching corpus: 42299, signal 1075171/1285826 (executing program) 2021/04/17 01:14:02 fetching corpus: 42349, signal 1075453/1285826 (executing program) 2021/04/17 01:14:02 fetching corpus: 42399, signal 1075689/1285826 (executing program) 2021/04/17 01:14:02 fetching corpus: 42449, signal 1076139/1285826 (executing program) 2021/04/17 01:14:02 fetching corpus: 42499, signal 1076509/1285826 (executing program) 2021/04/17 01:14:02 fetching corpus: 42549, signal 1076725/1285826 (executing program) 2021/04/17 01:14:02 fetching corpus: 42599, signal 1077052/1285826 (executing program) 2021/04/17 01:14:02 fetching corpus: 42649, signal 1077495/1285826 (executing program) 2021/04/17 01:14:02 fetching corpus: 42699, signal 1077818/1285826 (executing program) 2021/04/17 01:14:02 fetching corpus: 42749, signal 1078072/1285826 (executing program) 2021/04/17 01:14:02 fetching corpus: 42799, signal 1078499/1285826 (executing program) 2021/04/17 01:14:03 fetching corpus: 42849, signal 1078773/1285826 (executing program) 2021/04/17 01:14:03 fetching corpus: 42899, signal 1079155/1285826 (executing program) 2021/04/17 01:14:03 fetching corpus: 42949, signal 1079542/1285826 (executing program) 2021/04/17 01:14:03 fetching corpus: 42999, signal 1079780/1285826 (executing program) 2021/04/17 01:14:03 fetching corpus: 43049, signal 1080157/1285826 (executing program) 2021/04/17 01:14:03 fetching corpus: 43099, signal 1080741/1285826 (executing program) 2021/04/17 01:14:03 fetching corpus: 43149, signal 1081192/1285826 (executing program) 2021/04/17 01:14:03 fetching corpus: 43199, signal 1081773/1285826 (executing program) 2021/04/17 01:14:03 fetching corpus: 43249, signal 1081990/1285826 (executing program) 2021/04/17 01:14:04 fetching corpus: 43299, signal 1082165/1285826 (executing program) 2021/04/17 01:14:04 fetching corpus: 43349, signal 1082495/1285826 (executing program) 2021/04/17 01:14:04 fetching corpus: 43399, signal 1082747/1285826 (executing program) 2021/04/17 01:14:04 fetching corpus: 43449, signal 1083017/1285826 (executing program) 2021/04/17 01:14:05 fetching corpus: 43499, signal 1083392/1285826 (executing program) 2021/04/17 01:14:05 fetching corpus: 43549, signal 1083622/1285826 (executing program) 2021/04/17 01:14:05 fetching corpus: 43599, signal 1083869/1285828 (executing program) 2021/04/17 01:14:05 fetching corpus: 43649, signal 1084149/1285828 (executing program) 2021/04/17 01:14:05 fetching corpus: 43699, signal 1084497/1285828 (executing program) 2021/04/17 01:14:05 fetching corpus: 43749, signal 1084863/1285828 (executing program) 2021/04/17 01:14:05 fetching corpus: 43799, signal 1085127/1285828 (executing program) 2021/04/17 01:14:05 fetching corpus: 43849, signal 1085465/1285828 (executing program) 2021/04/17 01:14:06 fetching corpus: 43899, signal 1085712/1285829 (executing program) 2021/04/17 01:14:06 fetching corpus: 43949, signal 1085991/1285830 (executing program) 2021/04/17 01:14:06 fetching corpus: 43999, signal 1086405/1285830 (executing program) 2021/04/17 01:14:06 fetching corpus: 44049, signal 1086737/1285832 (executing program) 2021/04/17 01:14:06 fetching corpus: 44099, signal 1087067/1285832 (executing program) 2021/04/17 01:14:06 fetching corpus: 44149, signal 1087345/1285832 (executing program) 2021/04/17 01:14:06 fetching corpus: 44199, signal 1087848/1285832 (executing program) 2021/04/17 01:14:06 fetching corpus: 44249, signal 1088131/1285833 (executing program) 2021/04/17 01:14:06 fetching corpus: 44299, signal 1088335/1285833 (executing program) 2021/04/17 01:14:06 fetching corpus: 44349, signal 1088630/1285833 (executing program) 2021/04/17 01:14:07 fetching corpus: 44399, signal 1089196/1285833 (executing program) 2021/04/17 01:14:07 fetching corpus: 44449, signal 1089490/1285833 (executing program) 2021/04/17 01:14:07 fetching corpus: 44499, signal 1089928/1285833 (executing program) 2021/04/17 01:14:07 fetching corpus: 44549, signal 1090253/1285833 (executing program) 2021/04/17 01:14:07 fetching corpus: 44599, signal 1090872/1285833 (executing program) 2021/04/17 01:14:07 fetching corpus: 44649, signal 1091168/1285833 (executing program) 2021/04/17 01:14:07 fetching corpus: 44699, signal 1091440/1285833 (executing program) 2021/04/17 01:14:07 fetching corpus: 44749, signal 1091777/1285833 (executing program) 2021/04/17 01:14:08 fetching corpus: 44799, signal 1092067/1285833 (executing program) 2021/04/17 01:14:08 fetching corpus: 44849, signal 1092368/1285833 (executing program) 2021/04/17 01:14:08 fetching corpus: 44899, signal 1093002/1285833 (executing program) 2021/04/17 01:14:08 fetching corpus: 44949, signal 1093271/1285833 (executing program) 2021/04/17 01:14:08 fetching corpus: 44999, signal 1093517/1285833 (executing program) 2021/04/17 01:14:08 fetching corpus: 45049, signal 1093780/1285833 (executing program) 2021/04/17 01:14:08 fetching corpus: 45099, signal 1094032/1285833 (executing program) 2021/04/17 01:14:08 fetching corpus: 45149, signal 1094443/1285833 (executing program) 2021/04/17 01:14:08 fetching corpus: 45199, signal 1094698/1285833 (executing program) 2021/04/17 01:14:08 fetching corpus: 45249, signal 1095122/1285833 (executing program) 2021/04/17 01:14:09 fetching corpus: 45299, signal 1095562/1285833 (executing program) 2021/04/17 01:14:09 fetching corpus: 45349, signal 1096100/1285833 (executing program) 2021/04/17 01:14:09 fetching corpus: 45399, signal 1096533/1285833 (executing program) 2021/04/17 01:14:09 fetching corpus: 45449, signal 1096737/1285833 (executing program) 2021/04/17 01:14:09 fetching corpus: 45499, signal 1097032/1285833 (executing program) 2021/04/17 01:14:09 fetching corpus: 45549, signal 1097331/1285833 (executing program) 2021/04/17 01:14:09 fetching corpus: 45599, signal 1097582/1285833 (executing program) 2021/04/17 01:14:09 fetching corpus: 45649, signal 1097819/1285834 (executing program) 2021/04/17 01:14:09 fetching corpus: 45699, signal 1098120/1285834 (executing program) 2021/04/17 01:14:09 fetching corpus: 45749, signal 1098537/1285834 (executing program) 2021/04/17 01:14:10 fetching corpus: 45799, signal 1098845/1285834 (executing program) 2021/04/17 01:14:10 fetching corpus: 45849, signal 1099142/1285834 (executing program) 2021/04/17 01:14:10 fetching corpus: 45899, signal 1099520/1285834 (executing program) 2021/04/17 01:14:10 fetching corpus: 45949, signal 1099763/1285834 (executing program) 2021/04/17 01:14:10 fetching corpus: 45999, signal 1099977/1285834 (executing program) 2021/04/17 01:14:10 fetching corpus: 46049, signal 1100272/1285834 (executing program) 2021/04/17 01:14:10 fetching corpus: 46099, signal 1100940/1285834 (executing program) 2021/04/17 01:14:10 fetching corpus: 46149, signal 1101161/1285834 (executing program) 2021/04/17 01:14:10 fetching corpus: 46199, signal 1101398/1285834 (executing program) 2021/04/17 01:14:10 fetching corpus: 46249, signal 1101663/1285834 (executing program) 2021/04/17 01:14:11 fetching corpus: 46299, signal 1101895/1285834 (executing program) 2021/04/17 01:14:11 fetching corpus: 46349, signal 1102121/1285834 (executing program) 2021/04/17 01:14:11 fetching corpus: 46399, signal 1102450/1285834 (executing program) 2021/04/17 01:14:11 fetching corpus: 46449, signal 1102656/1285834 (executing program) 2021/04/17 01:14:11 fetching corpus: 46499, signal 1102939/1285834 (executing program) 2021/04/17 01:14:11 fetching corpus: 46549, signal 1103242/1285834 (executing program) 2021/04/17 01:14:11 fetching corpus: 46599, signal 1103508/1285834 (executing program) 2021/04/17 01:14:11 fetching corpus: 46649, signal 1103738/1285834 (executing program) 2021/04/17 01:14:12 fetching corpus: 46699, signal 1104001/1285834 (executing program) 2021/04/17 01:14:12 fetching corpus: 46749, signal 1104260/1285834 (executing program) 2021/04/17 01:14:12 fetching corpus: 46799, signal 1104545/1285834 (executing program) 2021/04/17 01:14:12 fetching corpus: 46849, signal 1104809/1285835 (executing program) 2021/04/17 01:14:12 fetching corpus: 46899, signal 1105007/1285835 (executing program) 2021/04/17 01:14:12 fetching corpus: 46949, signal 1105436/1285835 (executing program) 2021/04/17 01:14:12 fetching corpus: 46999, signal 1105869/1285835 (executing program) 2021/04/17 01:14:12 fetching corpus: 47049, signal 1106219/1285835 (executing program) 2021/04/17 01:14:12 fetching corpus: 47099, signal 1106514/1285835 (executing program) 2021/04/17 01:14:12 fetching corpus: 47149, signal 1106773/1285835 (executing program) 2021/04/17 01:14:12 fetching corpus: 47199, signal 1107114/1285835 (executing program) 2021/04/17 01:14:13 fetching corpus: 47249, signal 1107387/1285835 (executing program) 2021/04/17 01:14:13 fetching corpus: 47299, signal 1107736/1285835 (executing program) 2021/04/17 01:14:13 fetching corpus: 47349, signal 1108058/1285835 (executing program) 2021/04/17 01:14:13 fetching corpus: 47399, signal 1108368/1285835 (executing program) 2021/04/17 01:14:13 fetching corpus: 47449, signal 1108658/1285835 (executing program) 2021/04/17 01:14:13 fetching corpus: 47499, signal 1108923/1285835 (executing program) 2021/04/17 01:14:13 fetching corpus: 47549, signal 1109169/1285835 (executing program) 2021/04/17 01:14:13 fetching corpus: 47599, signal 1109423/1285835 (executing program) 2021/04/17 01:14:14 fetching corpus: 47649, signal 1109738/1285835 (executing program) 2021/04/17 01:14:14 fetching corpus: 47699, signal 1110180/1285835 (executing program) 2021/04/17 01:14:14 fetching corpus: 47749, signal 1110615/1285835 (executing program) 2021/04/17 01:14:14 fetching corpus: 47799, signal 1110982/1285835 (executing program) 2021/04/17 01:14:14 fetching corpus: 47849, signal 1111191/1285835 (executing program) 2021/04/17 01:14:14 fetching corpus: 47899, signal 1111545/1285835 (executing program) 2021/04/17 01:14:14 fetching corpus: 47949, signal 1111852/1285835 (executing program) 2021/04/17 01:14:14 fetching corpus: 47999, signal 1112073/1285835 (executing program) 2021/04/17 01:14:14 fetching corpus: 48049, signal 1112267/1285835 (executing program) 2021/04/17 01:14:15 fetching corpus: 48099, signal 1112656/1285835 (executing program) 2021/04/17 01:14:15 fetching corpus: 48149, signal 1112977/1285835 (executing program) 2021/04/17 01:14:15 fetching corpus: 48199, signal 1113294/1285835 (executing program) 2021/04/17 01:14:16 fetching corpus: 48249, signal 1113716/1285835 (executing program) 2021/04/17 01:14:16 fetching corpus: 48299, signal 1113965/1285836 (executing program) 2021/04/17 01:14:16 fetching corpus: 48349, signal 1114192/1285838 (executing program) 2021/04/17 01:14:16 fetching corpus: 48399, signal 1114597/1285838 (executing program) 2021/04/17 01:14:16 fetching corpus: 48449, signal 1114841/1285838 (executing program) 2021/04/17 01:14:16 fetching corpus: 48499, signal 1115271/1285838 (executing program) 2021/04/17 01:14:16 fetching corpus: 48549, signal 1115524/1285838 (executing program) 2021/04/17 01:14:16 fetching corpus: 48599, signal 1115772/1285838 (executing program) 2021/04/17 01:14:16 fetching corpus: 48649, signal 1116119/1285838 (executing program) 2021/04/17 01:14:16 fetching corpus: 48699, signal 1116300/1285838 (executing program) 2021/04/17 01:14:17 fetching corpus: 48749, signal 1116651/1285838 (executing program) 2021/04/17 01:14:17 fetching corpus: 48799, signal 1116959/1285838 (executing program) 2021/04/17 01:14:17 fetching corpus: 48849, signal 1117160/1285838 (executing program) 2021/04/17 01:14:17 fetching corpus: 48899, signal 1117606/1285838 (executing program) 2021/04/17 01:14:17 fetching corpus: 48949, signal 1118162/1285838 (executing program) 2021/04/17 01:14:17 fetching corpus: 48999, signal 1118418/1285838 (executing program) 2021/04/17 01:14:17 fetching corpus: 49049, signal 1118842/1285838 (executing program) 2021/04/17 01:14:17 fetching corpus: 49099, signal 1119091/1285838 (executing program) 2021/04/17 01:14:17 fetching corpus: 49149, signal 1119407/1285838 (executing program) 2021/04/17 01:14:18 fetching corpus: 49199, signal 1119635/1285838 (executing program) 2021/04/17 01:14:18 fetching corpus: 49249, signal 1119853/1285838 (executing program) 2021/04/17 01:14:18 fetching corpus: 49299, signal 1120224/1285838 (executing program) 2021/04/17 01:14:18 fetching corpus: 49349, signal 1120498/1285838 (executing program) 2021/04/17 01:14:18 fetching corpus: 49399, signal 1120747/1285838 (executing program) 2021/04/17 01:14:18 fetching corpus: 49449, signal 1121003/1285838 (executing program) 2021/04/17 01:14:18 fetching corpus: 49499, signal 1121349/1285838 (executing program) 2021/04/17 01:14:18 fetching corpus: 49549, signal 1121670/1285838 (executing program) 2021/04/17 01:14:19 fetching corpus: 49599, signal 1122081/1285838 (executing program) 2021/04/17 01:14:19 fetching corpus: 49649, signal 1122331/1285838 (executing program) 2021/04/17 01:14:19 fetching corpus: 49699, signal 1122598/1285838 (executing program) 2021/04/17 01:14:19 fetching corpus: 49749, signal 1122998/1285838 (executing program) 2021/04/17 01:14:19 fetching corpus: 49799, signal 1123254/1285838 (executing program) 2021/04/17 01:14:19 fetching corpus: 49849, signal 1123534/1285838 (executing program) 2021/04/17 01:14:19 fetching corpus: 49899, signal 1123795/1285838 (executing program) 2021/04/17 01:14:19 fetching corpus: 49949, signal 1124189/1285838 (executing program) 2021/04/17 01:14:19 fetching corpus: 49999, signal 1124516/1285838 (executing program) 2021/04/17 01:14:19 fetching corpus: 50049, signal 1124774/1285843 (executing program) 2021/04/17 01:14:20 fetching corpus: 50099, signal 1125076/1285843 (executing program) 2021/04/17 01:14:20 fetching corpus: 50149, signal 1125340/1285843 (executing program) 2021/04/17 01:14:20 fetching corpus: 50199, signal 1125573/1285843 (executing program) 2021/04/17 01:14:20 fetching corpus: 50249, signal 1125824/1285843 (executing program) 2021/04/17 01:14:20 fetching corpus: 50299, signal 1126080/1285843 (executing program) 2021/04/17 01:14:20 fetching corpus: 50349, signal 1126373/1285843 (executing program) 2021/04/17 01:14:20 fetching corpus: 50399, signal 1126606/1285843 (executing program) 2021/04/17 01:14:20 fetching corpus: 50449, signal 1126947/1285843 (executing program) 2021/04/17 01:14:20 fetching corpus: 50499, signal 1127187/1285845 (executing program) 2021/04/17 01:14:20 fetching corpus: 50549, signal 1127458/1285845 (executing program) 2021/04/17 01:14:20 fetching corpus: 50599, signal 1127780/1285848 (executing program) 2021/04/17 01:14:21 fetching corpus: 50649, signal 1128087/1285848 (executing program) 2021/04/17 01:14:21 fetching corpus: 50699, signal 1128440/1285848 (executing program) 2021/04/17 01:14:21 fetching corpus: 50749, signal 1128633/1285848 (executing program) 2021/04/17 01:14:21 fetching corpus: 50799, signal 1129051/1285848 (executing program) 2021/04/17 01:14:21 fetching corpus: 50849, signal 1129300/1285848 (executing program) 2021/04/17 01:14:21 fetching corpus: 50899, signal 1129647/1285848 (executing program) 2021/04/17 01:14:21 fetching corpus: 50949, signal 1129842/1285848 (executing program) 2021/04/17 01:14:21 fetching corpus: 50999, signal 1130060/1285848 (executing program) 2021/04/17 01:14:22 fetching corpus: 51049, signal 1130406/1285848 (executing program) 2021/04/17 01:14:22 fetching corpus: 51099, signal 1130706/1285848 (executing program) 2021/04/17 01:14:22 fetching corpus: 51149, signal 1131034/1285848 (executing program) 2021/04/17 01:14:22 fetching corpus: 51199, signal 1131284/1285850 (executing program) 2021/04/17 01:14:22 fetching corpus: 51249, signal 1131565/1285850 (executing program) 2021/04/17 01:14:22 fetching corpus: 51299, signal 1131798/1285852 (executing program) 2021/04/17 01:14:22 fetching corpus: 51349, signal 1132155/1285852 (executing program) 2021/04/17 01:14:22 fetching corpus: 51399, signal 1132813/1285852 (executing program) 2021/04/17 01:14:22 fetching corpus: 51449, signal 1133057/1285852 (executing program) 2021/04/17 01:14:22 fetching corpus: 51499, signal 1133326/1285852 (executing program) 2021/04/17 01:14:23 fetching corpus: 51549, signal 1133576/1285852 (executing program) 2021/04/17 01:14:23 fetching corpus: 51599, signal 1133818/1285852 (executing program) 2021/04/17 01:14:23 fetching corpus: 51649, signal 1134028/1285852 (executing program) 2021/04/17 01:14:23 fetching corpus: 51699, signal 1134248/1285852 (executing program) 2021/04/17 01:14:23 fetching corpus: 51749, signal 1134558/1285852 (executing program) 2021/04/17 01:14:23 fetching corpus: 51799, signal 1134759/1285852 (executing program) 2021/04/17 01:14:23 fetching corpus: 51849, signal 1134997/1285852 (executing program) 2021/04/17 01:14:23 fetching corpus: 51899, signal 1135236/1285852 (executing program) 2021/04/17 01:14:23 fetching corpus: 51949, signal 1135458/1285854 (executing program) 2021/04/17 01:14:23 fetching corpus: 51999, signal 1135716/1285854 (executing program) 2021/04/17 01:14:23 fetching corpus: 52049, signal 1135984/1285854 (executing program) 2021/04/17 01:14:24 fetching corpus: 52099, signal 1136205/1285854 (executing program) 2021/04/17 01:14:24 fetching corpus: 52149, signal 1136510/1285854 (executing program) 2021/04/17 01:14:24 fetching corpus: 52199, signal 1136782/1285854 (executing program) 2021/04/17 01:14:24 fetching corpus: 52249, signal 1136939/1285854 (executing program) 2021/04/17 01:14:24 fetching corpus: 52299, signal 1137247/1285854 (executing program) 2021/04/17 01:14:24 fetching corpus: 52349, signal 1137732/1285854 (executing program) 2021/04/17 01:14:24 fetching corpus: 52399, signal 1137903/1285854 (executing program) 2021/04/17 01:14:24 fetching corpus: 52449, signal 1138130/1285854 (executing program) 2021/04/17 01:14:25 fetching corpus: 52499, signal 1138436/1285854 (executing program) 2021/04/17 01:14:25 fetching corpus: 52549, signal 1138653/1285854 (executing program) 2021/04/17 01:14:25 fetching corpus: 52599, signal 1138943/1285854 (executing program) 2021/04/17 01:14:25 fetching corpus: 52649, signal 1139223/1285854 (executing program) 2021/04/17 01:14:25 fetching corpus: 52699, signal 1139526/1285854 (executing program) 2021/04/17 01:14:25 fetching corpus: 52749, signal 1139898/1285854 (executing program) 2021/04/17 01:14:25 fetching corpus: 52799, signal 1140067/1285854 (executing program) 2021/04/17 01:14:25 fetching corpus: 52849, signal 1140245/1285854 (executing program) 2021/04/17 01:14:26 fetching corpus: 52899, signal 1140485/1285854 (executing program) 2021/04/17 01:14:26 fetching corpus: 52949, signal 1140710/1285854 (executing program) 2021/04/17 01:14:26 fetching corpus: 52999, signal 1140960/1285856 (executing program) 2021/04/17 01:14:26 fetching corpus: 53049, signal 1141208/1285856 (executing program) 2021/04/17 01:14:26 fetching corpus: 53099, signal 1141435/1285856 (executing program) 2021/04/17 01:14:26 fetching corpus: 53149, signal 1141804/1285856 (executing program) 2021/04/17 01:14:26 fetching corpus: 53199, signal 1142082/1285856 (executing program) 2021/04/17 01:14:26 fetching corpus: 53249, signal 1142278/1285856 (executing program) 2021/04/17 01:14:26 fetching corpus: 53299, signal 1142489/1285856 (executing program) 2021/04/17 01:14:26 fetching corpus: 53349, signal 1142743/1285856 (executing program) 2021/04/17 01:14:27 fetching corpus: 53399, signal 1143031/1285856 (executing program) 2021/04/17 01:14:27 fetching corpus: 53449, signal 1143326/1285856 (executing program) 2021/04/17 01:14:27 fetching corpus: 53499, signal 1143561/1285856 (executing program) 2021/04/17 01:14:27 fetching corpus: 53549, signal 1143786/1285856 (executing program) 2021/04/17 01:14:27 fetching corpus: 53599, signal 1144087/1285856 (executing program) 2021/04/17 01:14:27 fetching corpus: 53649, signal 1144464/1285856 (executing program) 2021/04/17 01:14:27 fetching corpus: 53699, signal 1144677/1285856 (executing program) 2021/04/17 01:14:27 fetching corpus: 53749, signal 1144878/1285856 (executing program) 2021/04/17 01:14:27 fetching corpus: 53799, signal 1145132/1285856 (executing program) 2021/04/17 01:14:28 fetching corpus: 53849, signal 1145429/1285856 (executing program) 2021/04/17 01:14:28 fetching corpus: 53899, signal 1145675/1285856 (executing program) 2021/04/17 01:14:28 fetching corpus: 53949, signal 1145917/1285856 (executing program) 2021/04/17 01:14:28 fetching corpus: 53999, signal 1146150/1285856 (executing program) 2021/04/17 01:14:28 fetching corpus: 54049, signal 1146360/1285856 (executing program) 2021/04/17 01:14:28 fetching corpus: 54099, signal 1146894/1285856 (executing program) 2021/04/17 01:14:28 fetching corpus: 54149, signal 1147166/1285856 (executing program) 2021/04/17 01:14:28 fetching corpus: 54199, signal 1147448/1285856 (executing program) 2021/04/17 01:14:28 fetching corpus: 54249, signal 1147641/1285856 (executing program) 2021/04/17 01:14:28 fetching corpus: 54299, signal 1147929/1285856 (executing program) 2021/04/17 01:14:29 fetching corpus: 54349, signal 1148221/1285856 (executing program) 2021/04/17 01:14:29 fetching corpus: 54399, signal 1148620/1285857 (executing program) 2021/04/17 01:14:29 fetching corpus: 54449, signal 1148823/1285857 (executing program) 2021/04/17 01:14:29 fetching corpus: 54499, signal 1149131/1285857 (executing program) 2021/04/17 01:14:29 fetching corpus: 54549, signal 1149345/1285857 (executing program) 2021/04/17 01:14:29 fetching corpus: 54599, signal 1149520/1285857 (executing program) 2021/04/17 01:14:29 fetching corpus: 54649, signal 1149776/1285859 (executing program) 2021/04/17 01:14:29 fetching corpus: 54699, signal 1149907/1285859 (executing program) 2021/04/17 01:14:29 fetching corpus: 54749, signal 1150094/1285859 (executing program) 2021/04/17 01:14:29 fetching corpus: 54799, signal 1150286/1285859 (executing program) 2021/04/17 01:14:30 fetching corpus: 54849, signal 1150645/1285859 (executing program) 2021/04/17 01:14:30 fetching corpus: 54899, signal 1150895/1285859 (executing program) 2021/04/17 01:14:30 fetching corpus: 54949, signal 1151137/1285859 (executing program) 2021/04/17 01:14:30 fetching corpus: 54999, signal 1151517/1285859 (executing program) 2021/04/17 01:14:30 fetching corpus: 55049, signal 1151894/1285859 (executing program) 2021/04/17 01:14:30 fetching corpus: 55099, signal 1152168/1285859 (executing program) 2021/04/17 01:14:30 fetching corpus: 55149, signal 1152376/1285862 (executing program) 2021/04/17 01:14:30 fetching corpus: 55199, signal 1152680/1285862 (executing program) 2021/04/17 01:14:30 fetching corpus: 55249, signal 1152931/1285862 (executing program) 2021/04/17 01:14:30 fetching corpus: 55299, signal 1153136/1285862 (executing program) 2021/04/17 01:14:31 fetching corpus: 55349, signal 1153391/1285862 (executing program) 2021/04/17 01:14:31 fetching corpus: 55399, signal 1153625/1285862 (executing program) 2021/04/17 01:14:31 fetching corpus: 55449, signal 1153838/1285862 (executing program) 2021/04/17 01:14:31 fetching corpus: 55499, signal 1154097/1285862 (executing program) 2021/04/17 01:14:31 fetching corpus: 55549, signal 1154448/1285862 (executing program) 2021/04/17 01:14:31 fetching corpus: 55599, signal 1154642/1285862 (executing program) 2021/04/17 01:14:31 fetching corpus: 55649, signal 1154888/1285862 (executing program) 2021/04/17 01:14:31 fetching corpus: 55699, signal 1155176/1285862 (executing program) 2021/04/17 01:14:32 fetching corpus: 55749, signal 1155413/1285862 (executing program) 2021/04/17 01:14:32 fetching corpus: 55799, signal 1155730/1285862 (executing program) 2021/04/17 01:14:32 fetching corpus: 55849, signal 1155985/1285862 (executing program) 2021/04/17 01:14:32 fetching corpus: 55899, signal 1156245/1285862 (executing program) 2021/04/17 01:14:32 fetching corpus: 55949, signal 1156508/1285862 (executing program) 2021/04/17 01:14:32 fetching corpus: 55999, signal 1157104/1285862 (executing program) 2021/04/17 01:14:32 fetching corpus: 56049, signal 1157303/1285862 (executing program) 2021/04/17 01:14:33 fetching corpus: 56099, signal 1157616/1285863 (executing program) 2021/04/17 01:14:33 fetching corpus: 56149, signal 1158096/1285863 (executing program) 2021/04/17 01:14:33 fetching corpus: 56199, signal 1158356/1285863 (executing program) 2021/04/17 01:14:33 fetching corpus: 56249, signal 1158623/1285863 (executing program) 2021/04/17 01:14:33 fetching corpus: 56299, signal 1158822/1285863 (executing program) 2021/04/17 01:14:33 fetching corpus: 56349, signal 1159008/1285863 (executing program) 2021/04/17 01:14:33 fetching corpus: 56399, signal 1159253/1285863 (executing program) 2021/04/17 01:14:33 fetching corpus: 56449, signal 1159614/1285863 (executing program) 2021/04/17 01:14:33 fetching corpus: 56499, signal 1159818/1285863 (executing program) 2021/04/17 01:14:34 fetching corpus: 56549, signal 1160022/1285863 (executing program) 2021/04/17 01:14:34 fetching corpus: 56599, signal 1160238/1285863 (executing program) 2021/04/17 01:14:34 fetching corpus: 56649, signal 1160482/1285863 (executing program) 2021/04/17 01:14:34 fetching corpus: 56699, signal 1160727/1285863 (executing program) 2021/04/17 01:14:34 fetching corpus: 56749, signal 1160935/1285863 (executing program) 2021/04/17 01:14:34 fetching corpus: 56799, signal 1161183/1285863 (executing program) 2021/04/17 01:14:34 fetching corpus: 56849, signal 1161396/1285863 (executing program) 2021/04/17 01:14:34 fetching corpus: 56899, signal 1161652/1285863 (executing program) 2021/04/17 01:14:35 fetching corpus: 56949, signal 1161825/1285863 (executing program) 2021/04/17 01:14:35 fetching corpus: 56999, signal 1162052/1285863 (executing program) 2021/04/17 01:14:35 fetching corpus: 57049, signal 1162337/1285863 (executing program) 2021/04/17 01:14:35 fetching corpus: 57099, signal 1162587/1285863 (executing program) 2021/04/17 01:14:35 fetching corpus: 57149, signal 1162797/1285863 (executing program) 2021/04/17 01:14:35 fetching corpus: 57199, signal 1163111/1285863 (executing program) 2021/04/17 01:14:35 fetching corpus: 57249, signal 1163339/1285863 (executing program) 2021/04/17 01:14:35 fetching corpus: 57299, signal 1163633/1285901 (executing program) 2021/04/17 01:14:35 fetching corpus: 57349, signal 1163822/1285901 (executing program) 2021/04/17 01:14:36 fetching corpus: 57399, signal 1164101/1285901 (executing program) 2021/04/17 01:14:36 fetching corpus: 57449, signal 1164444/1285901 (executing program) 2021/04/17 01:14:36 fetching corpus: 57499, signal 1164646/1285901 (executing program) 2021/04/17 01:14:36 fetching corpus: 57549, signal 1164834/1285901 (executing program) 2021/04/17 01:14:36 fetching corpus: 57599, signal 1165152/1285901 (executing program) 2021/04/17 01:14:36 fetching corpus: 57649, signal 1165500/1285901 (executing program) 2021/04/17 01:14:36 fetching corpus: 57699, signal 1165824/1285901 (executing program) 2021/04/17 01:14:36 fetching corpus: 57749, signal 1166048/1285901 (executing program) 2021/04/17 01:14:36 fetching corpus: 57799, signal 1166307/1285901 (executing program) 2021/04/17 01:14:37 fetching corpus: 57849, signal 1166567/1285901 (executing program) 2021/04/17 01:14:37 fetching corpus: 57899, signal 1166792/1285901 (executing program) 2021/04/17 01:14:37 fetching corpus: 57949, signal 1167080/1285901 (executing program) 2021/04/17 01:14:37 fetching corpus: 57999, signal 1167463/1285902 (executing program) 2021/04/17 01:14:37 fetching corpus: 58049, signal 1167630/1285902 (executing program) 2021/04/17 01:14:37 fetching corpus: 58099, signal 1167805/1285903 (executing program) 2021/04/17 01:14:37 fetching corpus: 58149, signal 1168012/1285903 (executing program) 2021/04/17 01:14:37 fetching corpus: 58199, signal 1168296/1285903 (executing program) 2021/04/17 01:14:37 fetching corpus: 58249, signal 1168485/1285903 (executing program) 2021/04/17 01:14:37 fetching corpus: 58299, signal 1168732/1285903 (executing program) 2021/04/17 01:14:38 fetching corpus: 58349, signal 1168860/1285903 (executing program) 2021/04/17 01:14:38 fetching corpus: 58399, signal 1169060/1285903 (executing program) 2021/04/17 01:14:38 fetching corpus: 58449, signal 1169405/1285903 (executing program) 2021/04/17 01:14:38 fetching corpus: 58499, signal 1169698/1285903 (executing program) 2021/04/17 01:14:38 fetching corpus: 58549, signal 1169896/1285903 (executing program) 2021/04/17 01:14:38 fetching corpus: 58599, signal 1170125/1285904 (executing program) 2021/04/17 01:14:38 fetching corpus: 58649, signal 1170347/1285904 (executing program) 2021/04/17 01:14:38 fetching corpus: 58699, signal 1170535/1285904 (executing program) 2021/04/17 01:14:38 fetching corpus: 58749, signal 1170800/1285906 (executing program) 2021/04/17 01:14:38 fetching corpus: 58799, signal 1170989/1285906 (executing program) 2021/04/17 01:14:39 fetching corpus: 58849, signal 1171472/1285906 (executing program) 2021/04/17 01:14:39 fetching corpus: 58899, signal 1171696/1285906 (executing program) 2021/04/17 01:14:39 fetching corpus: 58949, signal 1171911/1285907 (executing program) 2021/04/17 01:14:39 fetching corpus: 58999, signal 1172151/1285907 (executing program) 2021/04/17 01:14:39 fetching corpus: 59049, signal 1172330/1285907 (executing program) 2021/04/17 01:14:39 fetching corpus: 59099, signal 1172712/1285907 (executing program) 2021/04/17 01:14:39 fetching corpus: 59149, signal 1172905/1285908 (executing program) 2021/04/17 01:14:39 fetching corpus: 59189, signal 1173312/1285908 (executing program) 2021/04/17 01:14:39 fetching corpus: 59189, signal 1173312/1285908 (executing program) 2021/04/17 01:14:41 starting 6 fuzzer processes 01:14:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x801}, 0x14}}, 0x0) 01:14:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000006c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084503, 0x0) 01:14:41 executing program 1: syz_open_dev$evdev(&(0x7f00000006c0)='/dev/input/event#\x00', 0x4, 0xdee41) 01:14:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) 01:14:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f00000004c0)={'batadv_slave_1\x00'}) 01:14:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x2, 'wg1\x00'}) syzkaller login: [ 237.770229] IPVS: ftp: loaded support on port[0] = 21 [ 237.853929] IPVS: ftp: loaded support on port[0] = 21 [ 237.969945] chnl_net:caif_netlink_parms(): no params data found [ 237.990586] IPVS: ftp: loaded support on port[0] = 21 [ 238.078304] chnl_net:caif_netlink_parms(): no params data found [ 238.123121] IPVS: ftp: loaded support on port[0] = 21 [ 238.176805] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.183411] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.191150] device bridge_slave_0 entered promiscuous mode [ 238.199523] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.205935] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.213500] device bridge_slave_1 entered promiscuous mode [ 238.289644] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.312073] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.332136] chnl_net:caif_netlink_parms(): no params data found [ 238.339039] IPVS: ftp: loaded support on port[0] = 21 [ 238.378647] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.388736] team0: Port device team_slave_0 added [ 238.415893] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.423820] team0: Port device team_slave_1 added [ 238.477265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.483630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.515295] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.527960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.534245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.559525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.626531] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.644038] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.651329] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.658245] device bridge_slave_0 entered promiscuous mode [ 238.665976] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.688610] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.691890] IPVS: ftp: loaded support on port[0] = 21 [ 238.696155] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.710473] device bridge_slave_1 entered promiscuous mode [ 238.725415] chnl_net:caif_netlink_parms(): no params data found [ 238.758796] device hsr_slave_0 entered promiscuous mode [ 238.764912] device hsr_slave_1 entered promiscuous mode [ 238.770988] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.810337] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.816972] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.825371] device bridge_slave_0 entered promiscuous mode [ 238.831937] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.838522] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.846242] device bridge_slave_1 entered promiscuous mode [ 238.852823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.864257] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.894246] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.947129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.956674] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.019539] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.026729] team0: Port device team_slave_0 added [ 239.071623] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.079099] team0: Port device team_slave_1 added [ 239.104660] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.111862] team0: Port device team_slave_0 added [ 239.144699] chnl_net:caif_netlink_parms(): no params data found [ 239.154266] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.161476] team0: Port device team_slave_1 added [ 239.168968] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.175693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.201145] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.219376] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.226044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.251467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.265867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.289896] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.296399] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.303813] device bridge_slave_0 entered promiscuous mode [ 239.317266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.350260] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.356887] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.364562] device bridge_slave_1 entered promiscuous mode [ 239.395607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.401876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.427157] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.487739] device hsr_slave_0 entered promiscuous mode [ 239.493437] device hsr_slave_1 entered promiscuous mode [ 239.500049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.507264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.532873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.544702] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.552629] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.585928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.594022] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.601806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.641266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.678874] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.687497] team0: Port device team_slave_0 added [ 239.698653] device hsr_slave_0 entered promiscuous mode [ 239.704394] device hsr_slave_1 entered promiscuous mode [ 239.716360] chnl_net:caif_netlink_parms(): no params data found [ 239.722990] Bluetooth: hci0 command 0x0409 tx timeout [ 239.728455] Bluetooth: hci2 command 0x0409 tx timeout [ 239.732564] Bluetooth: hci1 command 0x0409 tx timeout [ 239.737160] Bluetooth: hci3 command 0x0409 tx timeout [ 239.739275] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.754509] team0: Port device team_slave_1 added [ 239.759747] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.811779] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.812285] Bluetooth: hci5 command 0x0409 tx timeout [ 239.824508] Bluetooth: hci4 command 0x0409 tx timeout [ 239.863010] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.869363] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.879229] device bridge_slave_0 entered promiscuous mode [ 239.887411] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.901290] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.908552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.933784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.944422] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.950800] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.958523] device bridge_slave_1 entered promiscuous mode [ 239.998719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.005033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.031832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.078285] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.086012] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.097431] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.106565] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.173247] device hsr_slave_0 entered promiscuous mode [ 240.179848] device hsr_slave_1 entered promiscuous mode [ 240.198963] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.207062] team0: Port device team_slave_0 added [ 240.223782] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.231464] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.250829] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.257937] team0: Port device team_slave_1 added [ 240.281903] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.288202] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.315353] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.326610] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.365528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.371794] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.398040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.408838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.440958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.457135] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.463969] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.470866] device bridge_slave_0 entered promiscuous mode [ 240.477790] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.484382] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.491604] device bridge_slave_1 entered promiscuous mode [ 240.523601] device hsr_slave_0 entered promiscuous mode [ 240.529541] device hsr_slave_1 entered promiscuous mode [ 240.555946] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.563490] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.582892] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.595366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.637001] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.694349] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.712461] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.746682] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.754302] team0: Port device team_slave_0 added [ 240.759987] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.767316] team0: Port device team_slave_1 added [ 240.811433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.818250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.844656] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.856324] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.877412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.884230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.910639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.923754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.931161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.941323] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.948223] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.966600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.976422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.983946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.996915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.005425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.016022] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.022480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.030108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.066728] device hsr_slave_0 entered promiscuous mode [ 241.073610] device hsr_slave_1 entered promiscuous mode [ 241.080802] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.089856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.101025] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.109151] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.116220] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.126443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.136512] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.145157] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.162434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.170190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.178511] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.184898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.193657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.200416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.212006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.223569] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.229649] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.239352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.261401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 241.280595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.289557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.297792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.306041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.313711] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.320042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.338208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 241.349664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.371384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.378492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.387322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.396316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.404583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.412125] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.418516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.428905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.439071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.450921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.458058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.467188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.478927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 241.498147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.507845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.515685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.523776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.535561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.546215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 241.561766] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.568787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.576791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.584803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.604475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.613212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 241.622051] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.629445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.656370] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.666345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.675743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.685111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.694069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.704598] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.717620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.727126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.735354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.744218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.751064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.759485] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.768353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 241.780625] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.786849] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.796917] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.803271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.810103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.812819] Bluetooth: hci3 command 0x041b tx timeout [ 241.817229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.823446] Bluetooth: hci1 command 0x041b tx timeout [ 241.833560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.836140] Bluetooth: hci2 command 0x041b tx timeout [ 241.844283] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.850845] Bluetooth: hci0 command 0x041b tx timeout [ 241.854065] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.866005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.874558] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 241.884889] Bluetooth: hci4 command 0x041b tx timeout [ 241.890272] Bluetooth: hci5 command 0x041b tx timeout [ 241.893466] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.904270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.913524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.920971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.928882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.936185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.943377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.951059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.958778] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.965246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.974028] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.983419] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.989437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.004859] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.011125] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.018815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.028989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.037436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.045919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.053363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.061217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.070904] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.077442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.085901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.097673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.109043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.117544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.126065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.134370] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.140730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.148184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.156859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.164718] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.171068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.178010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.186456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.194334] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.200677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.209116] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.221403] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 242.231053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.240038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.248406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.257230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.264698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.272619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.293833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.305887] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 242.320038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.326896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.336187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.347157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.366105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.373653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.381443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.396795] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.403263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.410808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.420535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.430409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.440430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.460221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.471916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.480624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.488860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.496783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.507129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.517710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.529948] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.537197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.549521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.558219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.566345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.574738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.584508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.594173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.607380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.616383] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.626104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.634889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.643307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.650982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.659104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.666856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.674695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.681603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.690692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.701607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 242.712198] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.719450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.727573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.735550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.743807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.752375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.761537] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.770352] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.780309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.793394] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 242.803598] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 242.810815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.819725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.839305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.847788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.856741] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.863455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.873315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.881057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.892193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.901172] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 242.907656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.915911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.927118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.937386] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 242.947493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.956434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.965016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.973183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.980822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.988910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.996833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.004805] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.011157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.021622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.031833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.044211] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 243.051672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.064429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.072063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.085364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.092927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.101003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.111757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 243.127326] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 243.137294] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.144245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.154339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.169723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.187353] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.197696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.209545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.217073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.227358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.241356] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 243.249489] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 243.257136] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 243.263883] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 243.277782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.284331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.292164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.301528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.316580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.325553] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.339890] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 243.347602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.355761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.364908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.371568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.378558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.386008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.395688] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 243.403649] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 243.410194] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 243.422002] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 243.441786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.452019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.459249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.467408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.475270] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.482178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.490968] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 243.499348] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.508464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.522765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.529280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.538428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.550599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.558216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.566668] device veth0_vlan entered promiscuous mode [ 243.576324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.586303] device veth0_vlan entered promiscuous mode [ 243.598451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.606955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.620078] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.626868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.638706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.652867] device veth1_vlan entered promiscuous mode [ 243.659185] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 243.669317] device veth1_vlan entered promiscuous mode [ 243.683096] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 243.698868] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 243.708851] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 243.719651] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 243.729204] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.738952] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 243.752338] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.759564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.767660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.775261] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.783429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.790340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.803652] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 243.815444] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 243.826023] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 243.873404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.881056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.892829] Bluetooth: hci0 command 0x040f tx timeout [ 243.896475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.901308] Bluetooth: hci2 command 0x040f tx timeout [ 243.910188] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 243.920466] Bluetooth: hci1 command 0x040f tx timeout [ 243.920808] device veth0_macvtap entered promiscuous mode [ 243.929831] Bluetooth: hci3 command 0x040f tx timeout [ 243.934649] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 243.946233] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 243.955415] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.963087] Bluetooth: hci5 command 0x040f tx timeout [ 243.964285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.976479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.986845] device veth1_macvtap entered promiscuous mode [ 243.992873] Bluetooth: hci4 command 0x040f tx timeout [ 243.999151] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 244.007229] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 244.017179] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.027831] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.035640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.049076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.064435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.072188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.085202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 244.093339] device veth0_macvtap entered promiscuous mode [ 244.099417] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 244.109865] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.122129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 244.131656] device veth1_macvtap entered promiscuous mode [ 244.138497] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 244.160789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 244.169222] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.177098] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.187440] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 244.195639] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 244.203699] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 244.213147] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.220731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.233523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.243640] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 244.250898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.261356] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 244.270510] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 244.278504] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 244.290459] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 244.298596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.307309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.316760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.324663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.334156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 244.343559] device veth0_vlan entered promiscuous mode [ 244.351232] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.373631] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 244.380885] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 244.388630] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 244.395578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.403818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.412683] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 244.419751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.428805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.439375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.450198] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 244.457196] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.467271] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.475406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.483562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.491503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.499503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.507694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.515798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.532315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.542750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.552894] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 244.559757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.567934] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 244.576034] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 244.587453] device veth1_vlan entered promiscuous mode [ 244.594891] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 244.602992] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.610180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.620214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.628725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.636437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.644213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.651721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.661260] device veth0_vlan entered promiscuous mode [ 244.672020] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 244.679711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.688093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.699097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.707402] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.714478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.728400] device veth0_vlan entered promiscuous mode [ 244.740253] device veth1_vlan entered promiscuous mode [ 244.747439] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 244.759980] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 244.768801] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 244.778150] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 244.799275] device veth1_vlan entered promiscuous mode [ 244.806322] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 244.819508] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 244.831910] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 244.848469] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 244.857873] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.866118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.874564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.884065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.891878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.900093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.908886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.916557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.925312] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 244.934283] device veth0_macvtap entered promiscuous mode [ 244.940568] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 244.951375] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 244.961652] device veth0_vlan entered promiscuous mode [ 244.970853] device veth1_macvtap entered promiscuous mode [ 244.979218] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 244.994144] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 245.012749] device veth1_vlan entered promiscuous mode [ 245.018773] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 245.030473] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 245.048376] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 245.063609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 245.071883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.081109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.090140] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.097830] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.105319] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.112611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.120323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.129759] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 245.138411] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 245.148224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 245.160244] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.170943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.180951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.192226] device veth0_macvtap entered promiscuous mode [ 245.199201] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 245.206625] device veth0_macvtap entered promiscuous mode [ 245.213226] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 245.226121] device veth1_macvtap entered promiscuous mode [ 245.232821] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 245.239413] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.250656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.258573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.268087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.278499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.288261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.298533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.309533] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 245.316674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.326581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.336723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.346891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:14:50 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 245.356819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.367844] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 245.375480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.387017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 245.408079] device veth1_macvtap entered promiscuous mode [ 245.416745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.431318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.441166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.449128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.460430] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 245.486158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 245.504452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 01:14:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, 0x36c}) [ 245.531104] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 245.545673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.570648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.607123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.617597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.628185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.638512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:14:51 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 245.648344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.658430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.668513] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 245.675901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.686161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.696307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.705671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.715922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.728322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.739458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.750154] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 01:14:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000001f40)={&(0x7f00000015c0), 0x1, &(0x7f0000001f00)={0x0}}, 0x0) 01:14:51 executing program 0: io_setup(0xf7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000240)=[{}, {}], 0x0) io_destroy(r0) [ 245.757275] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.766189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 245.778435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.792044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:14:51 executing program 4: memfd_create(&(0x7f0000000100)='\xa2\xd7\x0f9]\x10?4\xc2gj(\x803&J\xd4\xd3T\xe8B\x93\xd2xh\x11\xed\x01\x00\xa0\xc9\xfc\xde\xe1ES\xac\xcdG-\n\xcb,\xb6\xc4\xb7\"', 0x0) [ 245.812982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.828287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.837203] device veth0_macvtap entered promiscuous mode [ 245.849678] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 01:14:51 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 245.864044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.878097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.889226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.907055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.920196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.932021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.943203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.953088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.965183] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 245.972198] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.973139] Bluetooth: hci3 command 0x0419 tx timeout [ 245.985620] Bluetooth: hci1 command 0x0419 tx timeout [ 245.990956] Bluetooth: hci2 command 0x0419 tx timeout [ 245.999749] device veth1_macvtap entered promiscuous mode [ 246.005878] Bluetooth: hci0 command 0x0419 tx timeout [ 246.022786] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 246.029146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.038752] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.047959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.053169] Bluetooth: hci4 command 0x0419 tx timeout [ 246.057100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.066897] Bluetooth: hci5 command 0x0419 tx timeout [ 246.071284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.084338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.094044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.104156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.113820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.124661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.133977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.144456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.154796] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 246.161655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.175555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 246.183407] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.191147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.216547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 246.237211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.251522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.261948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.272846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.282209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.293456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.303110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.313109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.322215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.332118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.342860] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 246.350064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.360857] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.369951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.384924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.399099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.409792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.424446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.434180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.444942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.454452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.464490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.474115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.484089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.494824] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 246.501997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.511537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.524533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:14:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 246.753346] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:14:52 executing program 1: unshare(0x2060000) unshare(0x8020000) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) 01:14:52 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x816d2320e410f918, 0x0) 01:14:52 executing program 0: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 01:14:52 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 01:14:52 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002280)=ANY=[@ANYBLOB="f00f0000", @ANYRES16=r0, @ANYBLOB="01ff89da17e8a1ffffff08"], 0xff0}}, 0x0) 01:14:52 executing program 5: socketpair(0x18, 0x0, 0x80000000, 0x0) 01:14:52 executing program 4: setrlimit(0x0, &(0x7f0000000080)={0x1, 0x6}) 01:14:52 executing program 5: syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2001, &(0x7f0000001580)) 01:14:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_STA_FLAGS={0x4}]}, 0x24}}, 0x0) 01:14:52 executing program 1: socketpair(0x10, 0x3, 0x3, 0x0) 01:14:52 executing program 5: socketpair(0x10, 0x3, 0x8000, 0x0) 01:14:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@private, @broadcast}, 0xc) 01:14:52 executing program 3: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:14:52 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xe000, 0x0) 01:14:52 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400c0, 0x0) 01:14:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x121581) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 01:14:52 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2040081) 01:14:52 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "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"}, 0xed5, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgctl$MSG_STAT(r1, 0xb, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xee00, 0x0, 0xee01, 0xa0, 0x1}, 0x0, 0x0, 0x6, 0xfff, 0x0, 0x100000000, 0xffffffffffff4557, 0x6, 0x0, 0x397}) 01:14:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 01:14:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)={0xfffffed5}, 0x14}}, 0x0) 01:14:52 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x80001004}) 01:14:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000b00)={0x1f, 0x2d, @fixed, 0x5}, 0xe) 01:14:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'batadv_slave_0\x00', @ifru_data=0x0}) 01:14:52 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', r0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:14:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x0) 01:14:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0xffffffffffffffff, 0x0) 01:14:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xa002) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 01:14:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001e00)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, 0x28}}, 0x0) 01:14:52 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0xce90000000000000) 01:14:52 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) 01:14:52 executing program 0: select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x77359400}) 01:14:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000300)={0x1f, 0x0, @fixed}, 0xe) 01:14:52 executing program 5: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000440)={0x6000201d}) 01:14:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xa002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 01:14:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x104800) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 01:14:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000002d00)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0}}, {{&(0x7f0000001180)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="200000002900000032000000fe80000000000000bb00000000000000", @ANYRES32=r1], 0x20}}], 0x2, 0x0) 01:14:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 01:14:52 executing program 5: io_setup(0x40, &(0x7f0000000080)) io_setup(0x10000, &(0x7f0000000000)) 01:14:52 executing program 1: unshare(0x400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:14:52 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x6d6002, 0x0) 01:14:52 executing program 0: r0 = epoll_create1(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40000004}) 01:14:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000b00)={0x1f, 0x0, @none}, 0xffffffffffffffea) 01:14:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:14:53 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001300)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 01:14:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 01:14:53 executing program 0: io_setup(0xf7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) io_setup(0x3, &(0x7f0000000040)) io_destroy(r0) 01:14:53 executing program 1: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @multicast2, 0x0, 0x0, 'lblcr\x00'}, {@multicast2}}, 0xfffffffffffffdfb) 01:14:53 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@nl=@unspec, 0x80) 01:14:53 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{0x77359400}}, 0x0) 01:14:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xa002) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 01:14:53 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:14:53 executing program 5: unshare(0x4000000) unshare(0x4000200) 01:14:53 executing program 3: unshare(0x20000000) unshare(0x2e040200) 01:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8920, &(0x7f00000000c0)={'bond0\x00', @ifru_hwaddr=@remote}) 01:14:53 executing program 5: io_setup(0x400, &(0x7f0000000000)) io_setup(0x1f, &(0x7f0000000040)) 01:14:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 01:14:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xa002) r1 = dup2(r0, r0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000000)) 01:14:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) 01:14:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'tunl0\x00', @ifru_flags}) 01:14:53 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x2}]}) 01:14:53 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 01:14:53 executing program 2: io_setup(0xf7, &(0x7f0000000000)=0x0) io_getevents(0x0, 0x40000002002, 0x0, 0x0, 0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f00000002c0)={0x0, 0x3938700}) 01:14:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x7, 0x1}, 0xe) 01:14:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000b00)={0x1f, 0x2d, @fixed}, 0xe) 01:14:53 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000003280)=ANY=[@ANYBLOB="f00f0000", @ANYRES16=r0, @ANYBLOB="010000000000000000003a0027538817"], 0xff0}}, 0x0) 01:14:53 executing program 4: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80001004}) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0xfffffffa, 0x0, 0x0) 01:14:53 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) 01:14:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x1c, 0x4) 01:14:54 executing program 4: socketpair(0x1, 0x0, 0x18a, 0x0) 01:14:54 executing program 5: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = memfd_create(&(0x7f0000000080)=':\\\'\xaf.\x00', 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 01:14:54 executing program 3: socketpair(0x28, 0x0, 0x0, 0x0) 01:14:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@empty, @remote}, 0xc) 01:14:54 executing program 3: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x450400) [ 248.615975] netlink: 4060 bytes leftover after parsing attributes in process `syz-executor.1'. [ 248.642666] netlink: 4060 bytes leftover after parsing attributes in process `syz-executor.1'. 01:14:54 executing program 2: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) io_setup(0x0, &(0x7f0000000800)) 01:14:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x408, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:14:54 executing program 0: unshare(0x10000300) 01:14:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, 0x2d}) 01:14:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x82000, 0x0) dup2(r0, r1) 01:14:54 executing program 5: syz_mount_image$nfs4(&(0x7f0000000440)='nfs4\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x24, &(0x7f0000001500)) 01:14:54 executing program 1: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x810c02, &(0x7f0000002340)) 01:14:54 executing program 2: capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000280)) 01:14:54 executing program 1: setrlimit(0x4, &(0x7f00000000c0)={0x0, 0x27}) 01:14:54 executing program 4: unshare(0x2c000000) 01:14:54 executing program 2: perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x422}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:14:54 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000280)) [ 249.482462] Bluetooth: hci5 command 0x0405 tx timeout 01:14:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 01:14:54 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 01:14:54 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 01:14:54 executing program 2: unshare(0x2e000600) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 01:14:54 executing program 5: socket$inet(0x2, 0xa, 0xfff) 01:14:54 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 01:14:54 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 01:14:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ec51a67cbfe05694a77833e1758177c6943061a80ef419e6904d5b27354586f409812d53e9f6fc4fbd970f981c0a28b6a4acc1d284f85134887b67f9a8f03d7", "633298905f1f92f14d51cbb4a1ad9db4b32e95fd269deffd7f1d5fe2fbda7fc8fb4599c8041f151bbd9ec1a41f99deb7f7a5a2100038a346c921a430658f4c7a", "38a01a5d39d937be3fcc50be94ca0e1452c996a51ca7aaa27a8e4ed10e79d0dd"}) 01:14:55 executing program 1: syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x5000, &(0x7f00000001c0)) 01:14:55 executing program 2: unshare(0x2a060000) unshare(0x2e000200) 01:14:55 executing program 5: sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0", 0x1) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000, 0x0) 01:14:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000180)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 249.598410] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 01:14:55 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "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"}, 0x401, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) 01:14:55 executing program 0: r0 = epoll_create1(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x8001, 0x0, 0x0) 01:14:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @multicast1}, 0xc) 01:14:55 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f00000032c0)=[{}], 0x1, 0xb57, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x4000001b}) 01:14:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000180)=ANY=[@ANYBLOB="f0010000", @ANYRESOCT], 0x1f0}}, 0x0) 01:14:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @multicast1, r1}, 0xc) 01:14:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x221, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 01:14:55 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:14:55 executing program 4: r0 = epoll_create1(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 01:14:55 executing program 3: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil}) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xe) 01:14:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x408, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:14:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:14:55 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x200480c4, 0x0, 0x0) 01:14:55 executing program 0: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x3, &(0x7f00000014c0)=[{&(0x7f00000000c0)="1f", 0x1}, {&(0x7f0000000100)="8c", 0x1, 0x66eb}, {&(0x7f00000001c0)="11", 0x1}], 0x0, 0x0) 01:14:55 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$apparmor_exec(r0, &(0x7f0000000640)=ANY=[], 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 01:14:55 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 01:14:55 executing program 3: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = memfd_create(&(0x7f0000000080)=':\\\'\xaf.\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:14:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 01:14:55 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 01:14:56 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82043) 01:14:56 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)) 01:14:56 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 01:14:56 executing program 2: perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:14:56 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', r0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', r0) 01:14:56 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 01:14:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@local, @empty}, 0xc) 01:14:56 executing program 2: syslog(0x4, &(0x7f00000000c0)=""/112, 0x70) [ 250.713989] print_req_error: I/O error, dev loop0, sector 0 01:14:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000b00)={0x1f, 0x2d, @any, 0x0, 0x1}, 0x5b) 01:14:56 executing program 4: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x2000, &(0x7f0000000840)) 01:14:56 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 01:14:56 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) 01:14:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) 01:14:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000b00)={0x1f, 0x2d, @fixed={[], 0x10}}, 0xe) 01:14:56 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) fork() 01:14:56 executing program 4: setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0xfffffffffffffe44) 01:14:57 executing program 3: io_setup(0x3, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000080)) io_setup(0x4, &(0x7f00000000c0)) io_setup(0x7, &(0x7f0000000180)) io_setup(0x89ef, &(0x7f0000000140)) io_destroy(0x0) 01:14:57 executing program 0: sysfs$1(0x1, &(0x7f0000000000)='!\x00') 01:14:57 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:14:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000240)={'veth0_to_team\x00', @ifru_names}) 01:14:57 executing program 1: sendto(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:14:57 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0xc0189436, 0x400000) 01:14:57 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, 0x0) 01:14:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:14:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:14:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @rc={0x1f, @none}, @vsock={0x28, 0x0, 0x0, @my=0x0}}) 01:14:57 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) 01:14:57 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x6, 0x0, 0x0, 0x0) 01:14:57 executing program 3: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000180)) 01:14:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x101, 0x4) 01:14:57 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 01:14:57 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) 01:14:57 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 01:14:57 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000004240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 01:14:57 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:14:57 executing program 0: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000004a00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:14:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f0000003680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5, 0xff}}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0xdc5, [{0xb}, {}, {}, {}, {}, {}]}]}}, &(0x7f0000003740)=""/208, 0x86, 0xd0, 0x1}, 0x20) 01:14:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:14:57 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x2, 0x0, 0x0, 0x0) 01:14:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f0000003680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}, @union]}}, &(0x7f0000003740)=""/208, 0x3e, 0xd0, 0x1}, 0x20) 01:14:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006540)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 01:14:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0) 01:14:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x40, 0xa, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}}, 0x0) 01:14:58 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) 01:14:58 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000007bc0)={0x0, @in={0x2, 0x0, @broadcast}, @xdp, @isdn}) 01:14:58 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, 0x0) 01:14:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'netdevsim0\x00', @ifru_names}) 01:14:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f0000003680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000003740)=""/208, 0x26, 0xd0, 0x1}, 0x20) 01:14:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x45, &(0x7f0000006540)={&(0x7f0000000300)={0x134, r1, 0x1, 0x0, 0x0, {}, [{{0x5}, {0x4}}, {{0x8}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @activeport={{0x0, 0x1, 'activeport\x00'}, {}, {0xfffffffffffffc58}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_stats_refresh_interval={{0x0, 0x1, 'lb_stats_refresh_interval\x00'}}}, {0x38, 0x1, @lb_port_stats={{{0x0, 0x1, 'lb_port_stats\x00'}}}}, {0x5c, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x134}}, 0x0) 01:14:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:14:58 executing program 3: pipe(&(0x7f00000015c0)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 01:14:58 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 01:14:58 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000004240)={&(0x7f0000000000)=@xdp, 0xf, 0x0}, 0x0) 01:14:58 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)={r0}, 0x0) 01:14:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000100)=""/225, 0x26, 0xe1, 0x1}, 0x20) 01:14:58 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) pipe(0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000280)=0x1, 0x4) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:14:58 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) sendmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:14:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000004240)={&(0x7f0000000000)=@xdp, 0x80, 0x0}, 0x0) 01:14:58 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 01:14:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000bc0)={&(0x7f00000002c0)=@nfc, 0x80, 0x0}, 0x0) 01:14:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000090000000313000002000084ff010000e8e7dd0291a5ffffff00000000ffffff616b00000004000000e0ffa01135e3da767f21000a"], &(0x7f0000000080)=""/236, 0x51, 0xec, 0x1}, 0x20) 01:14:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001500)={'ip6gretap0\x00', &(0x7f000000a300)=@ethtool_per_queue_op}) 01:14:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000001ac0)={&(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, 'N7N\x00'}, 0x80, 0x0}, 0x0) 01:14:59 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000004240)={&(0x7f0000000000)=@xdp, 0x80, 0x0, 0x0, 0x0, 0x700}, 0x0) 01:14:59 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x8940, 0x0) 01:14:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x45, &(0x7f0000006540)={&(0x7f0000000300)={0x134, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}, {{0x8}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @activeport={{0x0, 0x1, 'activeport\x00'}, {}, {0xfffffffffffffc58}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_stats_refresh_interval={{0x0, 0x1, 'lb_stats_refresh_interval\x00'}}}, {0x38, 0x1, @lb_port_stats={{{0x0, 0x1, 'lb_port_stats\x00'}}}}, {0x5c, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x134}}, 0x0) 01:14:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_dump}) 01:14:59 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003d80)="b5", 0x1}], 0x1}, 0x0) 01:14:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000009700)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000009800)={0x0, 0x0, &(0x7f00000097c0)={&(0x7f0000009740)={0x1c, r1, 0x439, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 01:14:59 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x4020940d, 0x0) 01:14:59 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) [ 254.349212] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.381016] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 01:14:59 executing program 1: accept(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 01:14:59 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'dummy0\x00'}) 01:14:59 executing program 5: socketpair(0x0, 0xe359761aef4961f3, 0x0, 0x0) 01:14:59 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x89e0, 0x0) 01:14:59 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x5421, 0x4af000) 01:14:59 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, 0x0, 0x700) 01:14:59 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, 0x0) 01:14:59 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[], 0x1270}, 0x0) 01:14:59 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x5421, 0x400000) sendmmsg$inet(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:14:59 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000006340)={0x0, @can, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) 01:14:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 01:14:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 01:14:59 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, 0x0) 01:15:00 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x5421, 0x401000) 01:15:00 executing program 3: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xff}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3f}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x1f}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8001}, 0x40408c2) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000280)=0x1, 0x4) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:15:00 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="8a", 0x1}], 0x1}}], 0x1, 0x0) 01:15:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@generic={0x3}) 01:15:00 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x2}, 0x10) 01:15:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12102, 0x0) 01:15:00 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000004240)={&(0x7f0000000000)=@xdp={0xa}, 0x80, 0x0}, 0x0) 01:15:00 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x9]}, 0x8}) 01:15:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, 0x0, 0x0) 01:15:00 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 01:15:00 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000002240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @empty}}}, 0x32) 01:15:00 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x5421, 0x0) 01:15:00 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @ethernet={0x0, @multicast}, @nl=@proc, @generic={0x0, "4714649a8a0e847d3a3bc5972bc8"}}) 01:15:00 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, &(0x7f00000000c0)) 01:15:00 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x6, 0x21, 0x0, 0x0) 01:15:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) 01:15:00 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x5452, 0x401000) 01:15:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 01:15:00 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 01:15:00 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f00000000c0)) 01:15:00 executing program 5: socket(0x26, 0x5, 0x401) 01:15:00 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 01:15:00 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000080)={0x58, 0x0, 0x5, 0xa, 0x5, 0x81}) 01:15:00 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000340)=@buf) 01:15:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/225, 0x2a, 0xe1, 0x1}, 0x20) 01:15:00 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000080)={0x58, 0x0, 0x5, 0xa}) 01:15:00 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x5460, 0x0) 01:15:00 executing program 0: unshare(0xc000000) unshare(0x8020000) 01:15:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)=@nfc_llcp, 0x0, &(0x7f0000001240)=[{&(0x7f0000001380)=""/178}, {&(0x7f0000000140)=""/4096}, {&(0x7f0000001140)=""/202}], 0x0, &(0x7f0000001280)=""/143}}], 0x164, 0x0, 0x0) 01:15:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f0000003680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000003740)=""/208, 0x32, 0xd0, 0x1}, 0x20) 01:15:00 executing program 5: bpf$BPF_BTF_LOAD(0x1a, 0x0, 0x0) 01:15:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000008840)={0x0, 0x0, &(0x7f0000008800)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ed"], 0x4c}}, 0x0) 01:15:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}) 01:15:00 executing program 0: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0xc5683e53c4d6c571) 01:15:00 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNENABLEPIPE(r0, 0x5452, 0x401000) 01:15:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 01:15:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000240)) 01:15:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, 0xfffffffffffffffe}}], 0x1, 0x44080) 01:15:00 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 01:15:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x40, 0xa, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}}, 0x0) 01:15:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f0000003680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5, 0xff}}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0xdc5, [{}, {}, {}, {}, {}, {}]}]}}, &(0x7f0000003740)=""/208, 0x86, 0xd0, 0x1}, 0x20) 01:15:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:15:01 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, 0x0) 01:15:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@ax25={{0x3, @rose}, [@null, @bcast, @netrom, @default, @rose, @bcast, @remote, @netrom]}, &(0x7f0000000080)=0x80) 01:15:01 executing program 0: clock_gettime(0x0, &(0x7f0000007600)) 01:15:01 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{0x0}, {0x0}], 0x2}, 0x1) 01:15:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x1d}, 0x40) 01:15:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r1, @ANYBLOB="010029bd7000fbdbdf25180000000c00060002000000000000000c0006000200000002000000080003"], 0xc0}}, 0x0) 01:15:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000040)=""/207, 0x0, 0xcf}, 0x20) 01:15:01 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, 0x0) 01:15:01 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x89a0, 0x0) 01:15:01 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000001440)) 01:15:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000080)="e31520aa566f0e3686390a869a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f4554aa1e8a1796632d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382e", 0x69}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 01:15:01 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 01:15:01 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000380)='h', 0x1}], 0x1}}], 0x1, 0x0) [ 255.991571] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. 01:15:01 executing program 4: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000004a00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:15:01 executing program 3: socketpair(0xa, 0x3, 0x5, &(0x7f0000002580)) 01:15:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002800)=[{0x0}, {0x0}], 0x2}, 0x0) 01:15:01 executing program 1: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000040)={0x0, 0x0}, 0x8d) [ 256.060739] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. 01:15:01 executing program 2: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$x25(r0, 0x0, 0x0, 0x40800) 01:15:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmmsg(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, "a16a81f30fe8200d33794156b545ae4809"}], 0x28}}], 0x1, 0x0) 01:15:01 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:15:01 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name, 0xf) 01:15:01 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0xc0189436, 0x0) 01:15:01 executing program 3: socket$tipc(0x1e, 0x4, 0x0) 01:15:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00', r0) 01:15:02 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40000001) 01:15:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f0000003680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xb}]}]}}, &(0x7f0000003740)=""/208, 0x4a, 0xd0, 0x1}, 0x20) 01:15:02 executing program 4: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000004a00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:15:02 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 01:15:02 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000d280)) 01:15:02 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 01:15:02 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) 01:15:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006540)={0x0}, 0x300}, 0x0) 01:15:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], &(0x7f0000000080)=""/236, 0x51, 0xec, 0x1}, 0x20) 01:15:02 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0xc0189436, 0x400a00) 01:15:02 executing program 0: pipe(&(0x7f00000015c0)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) 01:15:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) clock_gettime(0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000006540)={&(0x7f0000000300)={0x134, r1, 0x1, 0x0, 0x25dfdbff, {}, [{{0x8}, {0x4}}, {{0x8}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @activeport={{0x0, 0x1, 'activeport\x00'}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4ec560bb}}, {0x8}}}, {0x38, 0x1, @lb_port_stats={{{0x0, 0x1, 'lb_port_stats\x00'}, {}, {0x0, 0x4, 0x2}}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x134}, 0x1, 0x0, 0x0, 0x4010}, 0x850) 01:15:02 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) 01:15:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r1, @ANYBLOB="010029bd7000fbdbdf25180000000c0006"], 0xc0}}, 0x0) 01:15:02 executing program 5: socketpair(0x1d, 0x0, 0xa1d, &(0x7f0000000300)) 01:15:02 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x3, {{0x43}}}, 0x10) 01:15:02 executing program 4: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) 01:15:02 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x25, 0x0, 0x0) 01:15:02 executing program 5: socketpair(0x2, 0x5, 0x0, &(0x7f0000001540)) [ 257.034569] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.068142] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. 01:15:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:15:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 01:15:02 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x5421, 0x4fc000) 01:15:02 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000040)=@in, 0x80, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000100)='(', 0x1}, {&(0x7f0000000180)='o', 0x1}], 0x3, &(0x7f00000015c0)=[{0x28, 0x0, 0x0, "ee687ed412714d931e289c0bc91cd8aa6d"}], 0x28}, 0x10) [ 257.114500] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.143492] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. 01:15:02 executing program 2: clock_gettime(0x0, &(0x7f0000007600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007640)={0x0, r0+10000000}) 01:15:02 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x5421, 0x401000) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:15:02 executing program 5: getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) 01:15:02 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:15:02 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000004240)={0x0, 0x0, 0x0, 0x40000}, 0x0) 01:15:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) 01:15:02 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @bcast, @null, @default]}) 01:15:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f0000003680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000003740)=""/208, 0x32, 0xd0, 0x1}, 0x20) 01:15:02 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000004240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 01:15:02 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000040)=@in, 0x80, &(0x7f0000001540)=[{0x0}, {0x0}, {&(0x7f0000000180)='o', 0x1}], 0x3}, 0x0) 01:15:02 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x0) 01:15:02 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) pipe(&(0x7f00000015c0)) 01:15:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e) 01:15:02 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="fcceeb4534c4a302cfa10f41369a17857140ba709db8ea7ed251a36ae60c98cdeda7cf93b032dc7779a22281846cce53f5bd4f69631423299771f8fd31850047ad5aeb1a4a89fdd784830cc4e1d62d3cab2e5adcba28f254e7d774a262b8a5df761859920f33e121bac3d40dd6a36871c5", 0x71}], 0x1}}], 0x1, 0x0) 01:15:02 executing program 5: socket(0x22, 0x0, 0x7dd9cb68) 01:15:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000006200000004"], &(0x7f0000000500)=""/156, 0x83, 0x9c, 0x1}, 0x20) 01:15:02 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0xfffffffffffffe74) 01:15:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@enum={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/157, 0x2d, 0x9d, 0x1}, 0x20) 01:15:02 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) pipe(&(0x7f0000000080)) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000280)=0x1, 0x4) 01:15:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="140000003300055bd25a80648c63940d0224fc60", 0x14}], 0x1}, 0x0) 01:15:02 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x480, 0x0, 0x0) 01:15:02 executing program 5: bpf$BPF_BTF_LOAD(0x11, 0x0, 0x0) 01:15:02 executing program 1: bpf$BPF_BTF_LOAD(0x19, 0x0, 0x0) 01:15:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006540)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000002000000080001"], 0x20}}, 0x0) 01:15:02 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 01:15:02 executing program 0: bpf$BPF_BTF_LOAD(0x17, 0x0, 0x0) 01:15:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x28, 0x40002020, 0x0) 01:15:02 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x5421, 0x401000) connect$phonet_pipe(r0, 0x0, 0x0) [ 257.558671] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:15:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004a00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:15:03 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000000)) 01:15:03 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2a, 0x0, 0x0) [ 257.622881] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:15:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 01:15:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000004240)={&(0x7f0000000080)=@can, 0x80, 0x0}, 0x0) 01:15:03 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:15:03 executing program 2: socket(0x18, 0x0, 0x20) 01:15:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001500)={'ip6gretap0\x00', &(0x7f000000a300)=@ethtool_per_queue_op={0x4b, 0xf}}) 01:15:03 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'ip6gre0\x00'}) 01:15:03 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000040)=@in, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[{0x10}], 0x10}, 0x0) 01:15:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCPNENABLEPIPE(r0, 0x5452, 0x401000) 01:15:03 executing program 3: bpf$BPF_BTF_LOAD(0x1d, 0x0, 0x0) 01:15:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000008840)={0x0, 0x0, &(0x7f0000008800)={0x0}}, 0x0) 01:15:03 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x38}, 0x0) 01:15:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f0000003680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000003740)=""/208, 0x29, 0xd0, 0x1}, 0x20) 01:15:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 01:15:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) 01:15:03 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000180)) 01:15:03 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name, 0x20000110) 01:15:03 executing program 2: pipe(&(0x7f00000015c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 01:15:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x40, 0xa, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x5, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}}, 0x0) 01:15:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000203050000002000000000000300000808000640000000070800010001"], 0x58}}, 0x0) 01:15:03 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3}}, 0x10) 01:15:04 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @dev}, 0xc) 01:15:04 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', r0) 01:15:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000008840)={0x0, 0x0, &(0x7f0000008800)={0x0, 0x4c}}, 0x0) 01:15:04 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:15:04 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000080)) 01:15:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2b, 0x0, 0x0) 01:15:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0xfffffffffffffffc}}, 0x0) 01:15:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x1244, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 01:15:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 01:15:04 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[], 0x1270}, 0x200088c6) 01:15:04 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x6, 0x0, 0x0, 0xd) 01:15:04 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) 01:15:04 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000180)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) 01:15:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004a00)={0x0, 0x0}, 0x20004a20) 01:15:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) 01:15:04 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x4020940d, 0x400000) 01:15:04 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000007a00)={'wlan0\x00'}) 01:15:04 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x541b, 0x970000) 01:15:04 executing program 3: bpf$BPF_BTF_LOAD(0x18, 0x0, 0x0) 01:15:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x40, 0xa, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0x2, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}}, 0x0) 01:15:04 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/mnt\x00') 01:15:04 executing program 0: socket(0x3f, 0x0, 0x0) 01:15:04 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:15:04 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000000140)) 01:15:04 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan1\x00', &(0x7f00000000c0)=@ethtool_regs}) 01:15:04 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000040)=@in, 0x80, 0x0}, 0x0) 01:15:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/225, 0x1a, 0xe1, 0x1}, 0x20) 01:15:04 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000300)) 01:15:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000200)=""/157, 0x26, 0x9d, 0x1}, 0x20) 01:15:04 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, 0x0) [ 259.025255] can: request_module (can-proto-0) failed. 01:15:04 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 01:15:04 executing program 2: r0 = openat$ppp(0xffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 01:15:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002f80)=[{{&(0x7f00000000c0), 0x10, 0x0}}], 0x1, 0x0) [ 259.055845] can: request_module (can-proto-0) failed. 01:15:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@hoplimit={{0x10}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x54b}}], 0x20}, 0x0) 01:15:04 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 01:15:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000100), 0x4) 01:15:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00', r0) 01:15:04 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) flock(r0, 0x8) 01:15:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 01:15:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) 01:15:04 executing program 5: r0 = openat$apparmor_task_exec(0xffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x7) 01:15:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 01:15:04 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x20}, 0x0, 0x0, 0x0) 01:15:04 executing program 4: pipe(&(0x7f0000002280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 01:15:04 executing program 0: pipe(&(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 01:15:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{&(0x7f00000003c0)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_ttl={{0x10}}], 0x10}}], 0x1, 0x0) 01:15:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xce, 0x0, &(0x7f00000000c0)) 01:15:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/88, 0x58}}], 0x1, 0x10040, 0x0) 01:15:04 executing program 4: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200), 0x0) 01:15:04 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001b00)='cgroup.procs\x00', 0x2, 0x0) 01:15:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) 01:15:04 executing program 5: io_setup(0x4, &(0x7f0000000080)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000001440)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000001480)="ce3c6617ab10", 0x6}]) 01:15:04 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:15:04 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)="a3", 0x1, 0xfffffffffffffffb) 01:15:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:15:04 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x40, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8}}]}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 01:15:04 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 01:15:04 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 01:15:04 executing program 2: r0 = openat$apparmor_task_exec(0xffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) lseek(r0, 0x0, 0x1) 01:15:04 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) pkey_mprotect(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 01:15:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x8001) 01:15:04 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000840)) 01:15:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0) 01:15:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8008743f, 0x0) 01:15:04 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x80040, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) 01:15:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @phonet, @tipc, @qipcrtr, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='vlan0\x00'}) 01:15:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x40, 0x0) 01:15:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000100)="88", 0x1}, {&(0x7f00000012c0)="9f", 0x1}], 0x3, &(0x7f00000016c0)=[@ip_ttl={{0x10}}, @ip_ttl={{0x10}}], 0x20}}], 0x1, 0x0) 01:15:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback}, 0x73) 01:15:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @ethernet={0x0, @multicast}, @can, @in={0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='hsr0\x00'}) 01:15:05 executing program 3: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000640)={{}, {0x0, 0x989680}}, 0x0) 01:15:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000000)) 01:15:05 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x24202, 0x0) 01:15:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bc0}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, 0xe4) 01:15:05 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={r0}, 0x0) 01:15:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x2, &(0x7f00000003c0)={'sit0\x00', @ifru_addrs=@can}) 01:15:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002f80)=[{{&(0x7f00000000c0)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_tos_int={{0x10}}, @ip_tos_u8={{0xd}}, @ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xf1}]}}}], 0x30}}], 0x1, 0x0) 01:15:05 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x3c, &(0x7f0000000000), &(0x7f0000000040)={0x20}, 0x0, 0x0, 0x0) 01:15:05 executing program 2: pkey_mprotect(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)) 01:15:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}, 0x0) 01:15:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x80000000}, 0x1c) 01:15:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private0, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x400}) 01:15:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000), 0x4) 01:15:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@mcast1}, 0x0, @in=@private}}, 0xe4) 01:15:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000a80)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getlink={0x40, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SEGS={0x8}, @IFLA_PROMISCUITY={0x8}, @IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}]}, 0x40}}, 0x0) 01:15:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@mcast1}, 0x0, @in=@private}}, 0xe4) 01:15:06 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 01:15:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) 01:15:06 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$cgroup_type(r0, 0xffffffffffffffff, 0x0) 01:15:06 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0xffffffff]}, 0x8}) 01:15:06 executing program 1: r0 = epoll_create(0x205c0b28) pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 01:15:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 01:15:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000023c0), 0x4) 01:15:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) 01:15:06 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) pwrite64(r0, 0x0, 0x0, 0x0) 01:15:06 executing program 3: r0 = openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 01:15:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@routing, 0x8) sendmmsg$inet6(r0, &(0x7f0000001780)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x2004c101) 01:15:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000240)=0x6, 0x4) 01:15:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x0, 0x1}, 0x20) 01:15:06 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) 01:15:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getlink={0x38, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vcan0\x00'}, @IFLA_PHYS_SWITCH_ID={0x4}]}, 0x38}}, 0x0) 01:15:06 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0xffffffffffffffff) 01:15:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r2}]}, 0x24}}, 0x0) 01:15:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) 01:15:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x7fff, 0x4) 01:15:06 executing program 5: openat$zero(0xffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x301000, 0x0) 01:15:06 executing program 2: getgroups(0x3ffffffffffffe58, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0xee00]) 01:15:06 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x20082, 0x0) 01:15:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000940)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x804) 01:15:06 executing program 1: io_setup(0x4, &(0x7f0000000080)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200000, 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 01:15:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1, &(0x7f0000000340)=@dstopts={0x0, 0x0, [], [@hao={0xc9, 0x0, @mcast1}, @enc_lim, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x0, "ac683a8566044fecc1094e85ba6846d51bad617a69b2bd3205fbdcdc54a0d935ec3fa00f34c80f97b875e2f6ec074bf2ddff9f845cdbb22e931450820c98928d71f3686c01b3f10a6fd6a49d4dfa40e4561a42a5ea160de4cfb057"}, @jumbo, @generic={0x0, 0x0, "32314d39561d3b62a66c7b5d8a488c2caf65b42d6924ee639852b5759b906b8cdc99855cfee8e8f571e1716f672836bbc40e623424636359ea16cfb0b0d5b0a6eb819fc495ba4d23a0a2157c9804b8355163c8e9c2e2df7b78002598c20225995b350d179318c57b5ff2435f4e48485d3464a7661f9d78b1991219ab5e8e57546855caf655f53bd10f958742f89c0c8cb8f62dc5f405e4e11d3b1a41fba3f762"}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x0) 01:15:06 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="a8", 0x1, 0xfffffffffffffffe) 01:15:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@routing={0x0, 0xc, 0x0, 0x0, 0x0, [@remote, @ipv4={[], [], @remote}, @remote, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0]}, 0x68) sendmmsg$inet6(r0, &(0x7f0000001780)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x2004c101) 01:15:06 executing program 0: pipe(&(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 01:15:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'veth0_to_bond\x00', @ifru_data=0x0}) 01:15:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 01:15:06 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$inet6(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[], 0x60}, 0x0) 01:15:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x100000b, 0x40a0012, r0, 0x0) 01:15:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r2, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xfe, 0x0, 0x9d, 0x7b, 0x0, 0x5, 0x40200, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x66, 0x1, @perf_config_ext={0x1f, 0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f}, 0x0, 0x7, r1, 0x4) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)="b154553a8bd9a41fe569652a9b949b") mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000d, 0x10, r3, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x34, 0x1, 0xf8) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f00030004000000000000000000", 0x1c, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200", 0x3a, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r6, 0xee01, r8) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000380)={{}, {}, [{0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x1, 0xee01}], {}, [{0x8, 0x5}, {}, {0x8, 0x0, 0xee01}, {0x8, 0x2}, {0x8, 0x4, 0xee01}, {0x8, 0x6}, {0x8, 0x4, r5}, {0x8, 0x7, r8}], {0x10, 0x2}}, 0x74, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000440)}, {&(0x7f00000002c0)="70b9fdc0ca3da5922676bdc96a858c9eeb4eb7be0de982bf14da4252250d71a2c572e20633d2448424050eea775313f0c0a6300157d72ea6e16e928ff785df84ceecaa8c5397ff0bf9cada2026239cf1161017656896dcd4da8769796c1fdecb3bc0c806c0c5d864f73c295fe6c41d5fd17517d7a497920ff1b33f788fd883e4ffaace9b1753d91e3de6bce5ff50", 0x8e}], 0x2, &(0x7f0000001440)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r5}}}], 0x60}, 0x40) fallocate(r4, 0x0, 0x0, 0x801fffd) 01:15:06 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)='E', 0x1}], 0x1) sendfile(r0, r2, 0x0, 0x201000) 01:15:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1300000031d633"], 0x14}}, 0x0) 01:15:06 executing program 3: r0 = socket(0x1, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000022, 0x0) 01:15:07 executing program 0: r0 = socket(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 01:15:07 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@uid={'uid'}}]}) [ 261.600277] hrtimer: interrupt took 41925 ns 01:15:07 executing program 2: r0 = socket(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:15:07 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x12, r0, 0x0) 01:15:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 01:15:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2}}, 0xe8) 01:15:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 01:15:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x3, 0x3, 0x3}, 0x14}}, 0x0) [ 261.739762] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (33325!=0) [ 261.778323] EXT4-fs (loop1): group descriptors corrupted! 01:15:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r2, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xfe, 0x0, 0x9d, 0x7b, 0x0, 0x5, 0x40200, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x66, 0x1, @perf_config_ext={0x1f, 0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f}, 0x0, 0x7, r1, 0x4) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)="b154553a8bd9a41fe569652a9b949b") mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000d, 0x10, r3, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x34, 0x1, 0xf8) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f00030004000000000000000000", 0x1c, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200", 0x3a, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r6, 0xee01, r8) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000380)={{}, {}, [{0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x1, 0xee01}], {}, [{0x8, 0x5}, {}, {0x8, 0x0, 0xee01}, {0x8, 0x2}, {0x8, 0x4, 0xee01}, {0x8, 0x6}, {0x8, 0x4, r5}, {0x8, 0x7, r8}], {0x10, 0x2}}, 0x74, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000440)}, {&(0x7f00000002c0)="70b9fdc0ca3da5922676bdc96a858c9eeb4eb7be0de982bf14da4252250d71a2c572e20633d2448424050eea775313f0c0a6300157d72ea6e16e928ff785df84ceecaa8c5397ff0bf9cada2026239cf1161017656896dcd4da8769796c1fdecb3bc0c806c0c5d864f73c295fe6c41d5fd17517d7a497920ff1b33f788fd883e4ffaace9b1753d91e3de6bce5ff50", 0x8e}], 0x2, &(0x7f0000001440)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r5}}}], 0x60}, 0x40) fallocate(r4, 0x0, 0x0, 0x801fffd) 01:15:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b29429b3367", 0x12e9}], 0x1) 01:15:07 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000011300)={0x0, 0x0, &(0x7f00000112c0)={0x0}}, 0x1) [ 262.098211] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (33325!=0) [ 262.098307] EXT4-fs (loop1): group descriptors corrupted! 01:15:07 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40a0012, r0, 0x0) 01:15:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x3, 0x3, 0x3}, 0x14}}, 0x0) 01:15:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100c0, 0x0) 01:15:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000002030101f7ff000000000000000000000800010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x101}, 0x14}}, 0x0) 01:15:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r2, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xfe, 0x0, 0x9d, 0x7b, 0x0, 0x5, 0x40200, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x66, 0x1, @perf_config_ext={0x1f, 0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f}, 0x0, 0x7, r1, 0x4) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)="b154553a8bd9a41fe569652a9b949b") mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000d, 0x10, r3, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x34, 0x1, 0xf8) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f00030004000000000000000000", 0x1c, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200", 0x3a, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r6, 0xee01, r8) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000380)={{}, {}, [{0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x1, 0xee01}], {}, [{0x8, 0x5}, {}, {0x8, 0x0, 0xee01}, {0x8, 0x2}, {0x8, 0x4, 0xee01}, {0x8, 0x6}, {0x8, 0x4, r5}, {0x8, 0x7, r8}], {0x10, 0x2}}, 0x74, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000440)}, {&(0x7f00000002c0)="70b9fdc0ca3da5922676bdc96a858c9eeb4eb7be0de982bf14da4252250d71a2c572e20633d2448424050eea775313f0c0a6300157d72ea6e16e928ff785df84ceecaa8c5397ff0bf9cada2026239cf1161017656896dcd4da8769796c1fdecb3bc0c806c0c5d864f73c295fe6c41d5fd17517d7a497920ff1b33f788fd883e4ffaace9b1753d91e3de6bce5ff50", 0x8e}], 0x2, &(0x7f0000001440)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r5}}}], 0x60}, 0x40) fallocate(r4, 0x0, 0x0, 0x801fffd) 01:15:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xd3) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @loopback, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 01:15:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x3, 0x3, 0x3}, 0x14}}, 0x0) 01:15:07 executing program 4: clock_gettime(0x9f78d16349a38866, 0x0) 01:15:07 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) read(r0, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) 01:15:07 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) 01:15:07 executing program 2: r0 = socket(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:15:08 executing program 4: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 01:15:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x3, 0x3, 0x3}, 0x14}}, 0x0) [ 262.609619] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (33325!=0) 01:15:08 executing program 2: r0 = socket(0x26, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:15:08 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000011300)={0x0, 0x0, &(0x7f00000112c0)={0x0}}, 0x0) 01:15:08 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000280)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000200)={0x0}) [ 262.661921] EXT4-fs (loop1): group descriptors corrupted! 01:15:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r2, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xfe, 0x0, 0x9d, 0x7b, 0x0, 0x5, 0x40200, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x66, 0x1, @perf_config_ext={0x1f, 0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f}, 0x0, 0x7, r1, 0x4) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)="b154553a8bd9a41fe569652a9b949b") mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000d, 0x10, r3, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x34, 0x1, 0xf8) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f00030004000000000000000000", 0x1c, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200", 0x3a, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r6, 0xee01, r8) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000380)={{}, {}, [{0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x1, 0xee01}], {}, [{0x8, 0x5}, {}, {0x8, 0x0, 0xee01}, {0x8, 0x2}, {0x8, 0x4, 0xee01}, {0x8, 0x6}, {0x8, 0x4, r5}, {0x8, 0x7, r8}], {0x10, 0x2}}, 0x74, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000440)}, {&(0x7f00000002c0)="70b9fdc0ca3da5922676bdc96a858c9eeb4eb7be0de982bf14da4252250d71a2c572e20633d2448424050eea775313f0c0a6300157d72ea6e16e928ff785df84ceecaa8c5397ff0bf9cada2026239cf1161017656896dcd4da8769796c1fdecb3bc0c806c0c5d864f73c295fe6c41d5fd17517d7a497920ff1b33f788fd883e4ffaace9b1753d91e3de6bce5ff50", 0x8e}], 0x2, &(0x7f0000001440)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r5}}}], 0x60}, 0x40) fallocate(r4, 0x0, 0x0, 0x801fffd) 01:15:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) 01:15:08 executing program 0: r0 = socket(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 01:15:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0xfeba}}, 0x0) 01:15:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5433, 0x0) 01:15:08 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000b80)) 01:15:08 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000080)=""/241, 0xf1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:15:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x240407ed, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 01:15:08 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r2, 0x409, 0xc) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 01:15:09 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2c02) 01:15:09 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x1274) 01:15:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x0, @local}, 0x144}) 01:15:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)='j') 01:15:10 executing program 2: syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x0, 0x4603) 01:15:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000004c0)={0x10, 0x0, 0x0, 0x0, 0x0, "3f5a12085a300b7730e23f0e5683b3b5a59a86"}) 01:15:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000100)) 01:15:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x540f, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3f5a12085a300b7730e23f0e5683b3b5a59a86"}) 01:15:10 executing program 2: perf_event_open(&(0x7f0000003a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:15:10 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x86) 01:15:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0x0, 0x7fff}) 01:15:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 01:15:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x45, 0x0, 0x0, 0xfffffffe}, {0x6}]}) 01:15:10 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 01:15:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000008b00)={'vcan0\x00'}) 01:15:10 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x107, 0x7, 0x0, 0x4) 01:15:10 executing program 3: r0 = socket(0x2, 0x3, 0xa6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 01:15:10 executing program 0: r0 = socket(0x2, 0x3, 0xa6) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 01:15:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5409, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3f5a12085a300b7730e23f0e5683b3b5a59a86"}) 01:15:10 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'j'}}, 0x119) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) 01:15:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000002480)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002440)={0x0}}, 0x0) [ 264.795259] audit: type=1326 audit(1618622110.187:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11259 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 01:15:10 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000cc0)='tmpfs\x00', &(0x7f0000000d00)='./file0\x00', 0x0, 0x1, &(0x7f0000000e00)=[{0x0, 0x0, 0x401}], 0x0, &(0x7f0000000e40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x31, 0x0]}}], [{@audit='audit'}, {@dont_measure='dont_measure'}]}) 01:15:10 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@mode={'mode'}}, {@gid={'gid', 0x3d, 0xee01}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @val={0x3a, [0x36]}}}}]}) 01:15:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000200)) [ 264.919590] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 264.938999] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 01:15:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x107, 0x1d, 0x0, 0x0) 01:15:10 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xc020660b) 01:15:10 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x1012410, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) [ 264.972915] tmpfs: Bad value 'bind=relative:6' for mount option 'mpol' [ 264.986438] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 265.004647] tmpfs: Bad value 'bind=relative:6' for mount option 'mpol' 01:15:10 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, 0x0) 01:15:10 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff8000/0x4000)=nil, 0x3) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 01:15:10 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x90080, &(0x7f0000000280)) 01:15:10 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 265.031873] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 01:15:10 executing program 0: r0 = socket(0x2, 0x3, 0xa6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890d, 0x0) 01:15:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000240)={'ipvlan0\x00', @ifru_hwaddr=@remote}) 01:15:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 01:15:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={0x0}}, 0x0) 01:15:10 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2081, 0x0) 01:15:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5403, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3f5a12085a300b7730e23f0e5683b3b5a59a86"}) 01:15:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000240)="9a", 0x1) 01:15:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x7}, 0x0) 01:15:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/key-users\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000780)='./file0/../file0\x00', 0x0) 01:15:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001580)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x7e}, 0x14) 01:15:10 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x107, 0xc, 0x0, 0x4) 01:15:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x107, 0x1d, 0x0, 0x0) 01:15:10 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:15:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x2a}, 0x7}, 0x0) 01:15:10 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) 01:15:10 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @val={0x3a, [0x36]}}}}]}) 01:15:10 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x107, 0x12, 0x0, 0x4) 01:15:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045440, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3f5a12085a300b7730e23f0e5683b3b5a59a86"}) 01:15:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000200)) 01:15:10 executing program 2: kexec_load(0x0, 0x1, &(0x7f00000015c0)=[{0x0, 0x0, 0x1e870a000}], 0x0) 01:15:10 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x50d8e541e2560e11) [ 265.333210] tmpfs: Bad value 'bind=relative:6' for mount option 'mpol' [ 265.347144] tmpfs: Bad value 'bind=relative:6' for mount option 'mpol' 01:15:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5408, 0x0) 01:15:10 executing program 4: r0 = socket(0x2, 0x3, 0xa6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @can, 0x6, 0x0, 0x0, 0x0, 0x1}) 01:15:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x40004140) 01:15:10 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 01:15:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5404, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3f5a12085a300b7730e23f0e5683b3b5a59a86"}) 01:15:10 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000540)={0x0, 0x989680}, 0x0) 01:15:10 executing program 0: r0 = socket(0x2, 0x3, 0xa6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @can, 0x6, 0x0, 0x0, 0x0, 0x1}) 01:15:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:15:10 executing program 3: r0 = socket(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:15:10 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x17, 0x0) 01:15:10 executing program 0: fanotify_mark(0xffffffffffffffff, 0x90, 0x0, 0xffffffffffffffff, 0x0) 01:15:10 executing program 1: r0 = socket(0x2, 0x3, 0xa6) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f0000000280)={0xfdfdffff, @in={0x2, 0x0, @remote}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @can}) 01:15:10 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1b) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, r0) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) 01:15:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={0x0}}, 0x4044810) 01:15:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {0x2, 0x0, @local}, 0x144}) 01:15:11 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000002580)='team\x00', r0) 01:15:11 executing program 0: r0 = socket(0x2, 0x3, 0xa6) ioctl$sock_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @can}) 01:15:11 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000001880)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "49db39", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}}}, 0x0) 01:15:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, 0x0, 0x0) 01:15:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00', r1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000880)={0x14, r2, 0x1}, 0x14}}, 0x0) 01:15:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 01:15:11 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) 01:15:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3f5a12085a300b7730e23f0e5683b3b5a59a86"}) 01:15:11 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x15, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 01:15:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x540f, 0x0) [ 265.714165] nbd: must specify an index to disconnect 01:15:11 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 01:15:11 executing program 2: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 01:15:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:15:11 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 01:15:11 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/key-users\x00', 0x0, 0x0) sendmsg$AUDIT_GET(r0, 0x0, 0x0) [ 265.787695] squashfs: SQUASHFS error: unable to read xattr id index table 01:15:11 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:15:11 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x250502, 0x0) 01:15:11 executing program 3: r0 = socket(0x2, 0x3, 0xa6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, 0x0) [ 265.877046] squashfs: SQUASHFS error: unable to read xattr id index table 01:15:11 executing program 0: r0 = socket(0x2, 0x3, 0xa6) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @can}) 01:15:11 executing program 5: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$khugepaged_scan(r0, &(0x7f00000002c0)='1000000\x00', 0x8) 01:15:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001580)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4f8c}, 0x14) 01:15:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000002480)={&(0x7f00000023c0), 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x1c}, 0x1c}}, 0x40) 01:15:11 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000002200)) 01:15:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000005e40)={0x0}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000006440)='wireguard\x00', 0xffffffffffffffff) 01:15:11 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000180)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') rename(&(0x7f0000000140)='./bus/file2\x00', &(0x7f0000000200)='./bus/file0\x00') 01:15:11 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) 01:15:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0xffffffffffffffb5}}, 0x0) 01:15:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "2d1b5a3ae5d22c236755e1d37234d67f6fa11a"}) 01:15:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40049409, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3f5a12085a300b7730e23f0e5683b3b5a59a86"}) 01:15:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000200)) 01:15:11 executing program 2: kexec_load(0x8, 0x1, &(0x7f00000015c0)=[{0x0}], 0x1) [ 266.049778] overlayfs: unrecognized mount option "metacopy=on" or missing value 01:15:11 executing program 1: kexec_load(0x0, 0x26, &(0x7f00000015c0), 0x0) 01:15:11 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff8000/0x4000)=nil, 0x3) 01:15:11 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x107, 0x11, 0x0, 0x0) 01:15:11 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x2, &(0x7f0000000800)=[{&(0x7f0000000340)="62e87d3eefb90234a3d4bbb7a961ca2e6d08bafa9472bb2335e21847919375eda1061b54e48d9c47540d0ad03b84147a795b5e90c0abf26a5e971742c1808b7c46fa63746fa3e84e25c862b9f3468c6a9bd1", 0x52}, {&(0x7f00000005c0)="0e", 0x1}], 0x1012410, &(0x7f00000008c0)={[{@mode={'mode', 0x3d, 0x9}}, {@gid={'gid', 0x3d, 0xee01}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @val={0x3a, [0x36, 0x39, 0x36, 0x33]}}}}, {@huge_always='huge=always'}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0xd, 0x2f, 0x3d, 0x22e69735defb0ada, 0x2f, 0x28, 0x39, 0x37]}}}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 01:15:11 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4000, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x0, 0x0) [ 266.135420] overlayfs: unrecognized mount option "metacopy=on" or missing value 01:15:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x15, 0x0, 0x0, 0xfffffffe}, {0x6}]}) 01:15:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$tcp_congestion(r0, 0x0, 0xf) 01:15:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045432, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3f5a12085a300b7730e23f0e5683b3b5a59a86"}) 01:15:11 executing program 0: ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) 01:15:11 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x9ea6, 0x0, 'j'}}, 0x119) 01:15:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 01:15:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 01:15:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000240)={'ipvlan0\x00', @ifru_hwaddr=@remote}) [ 266.254058] audit: type=1326 audit(1618622111.647:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11507 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 01:15:11 executing program 3: r0 = socket(0x2, 0x3, 0xa6) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @remote}, @l2tp={0x2, 0x0, @loopback}, @vsock={0x28, 0x0, 0x0, @hyper}, 0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x201}) 01:15:11 executing program 5: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) 01:15:11 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80801, 0x0) 01:15:11 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f8fb15b2013e1342f82f379b0ec6e0a563639c"}) [ 266.317438] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 266.345443] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 01:15:11 executing program 0: r0 = socket(0x26, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:15:11 executing program 3: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000000)) 01:15:11 executing program 1: semctl$SETALL(0x0, 0x0, 0x14, &(0x7f0000000000)) 01:15:11 executing program 5: r0 = fanotify_init(0x0, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 01:15:11 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='7\x00', 0x2) 01:15:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:15:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xec3b2a40e3b2861b, 0x4) 01:15:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000040)={'vlan1\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 01:15:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x302) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000005300)=ANY=[], 0x23) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 01:15:11 executing program 5: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x100000000) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) r1 = geteuid() syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x10004, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x180000}}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@euid_lt={'euid<', 0xee00}}, {@fowner_gt={'fowner>', r1}}, {@obj_user={'obj_user', 0x3d, '$#!%][\xee+$$'}}]}}) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000980)=@ieee802154, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a00)=""/110, 0x6e}, {&(0x7f0000000a80)=""/220, 0xdc}], 0x2, &(0x7f0000000bc0)=""/140, 0x8c}, 0x10000) syz_mount_image$tmpfs(&(0x7f0000000cc0)='tmpfs\x00', &(0x7f0000000d00)='./file0\x00', 0x1000, 0x1, &(0x7f0000000e00)=[{&(0x7f0000000d40)="c83db2b8e79cf9eb0bb4ebc95e428dec98395a67b2a81c62c2c54e96c34bf0b5bd6fbcde00ac8da659b272384f1946722e51a970e6294795238a8908d8b7c3b17c3685181f3b8430454e27a19e7de95532b3dc6f2098e4e9c4df6133aab099cfcdc8cebcd097549a60282a6ca0dacdf0cb042918c3663696fcc3a64b457bed89fd1802bd31c57fcb1c87f55991ed88", 0x8f, 0x401}], 0x0, &(0x7f0000000e40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x31, 0x37]}}, {@huge_within_size='huge=within_size'}], [{@audit='audit'}, {@dont_measure='dont_measure'}, {@dont_measure='dont_measure'}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) accept$unix(r0, &(0x7f0000000ec0)=@abs, &(0x7f0000000f40)=0x6e) recvmsg$can_raw(r0, &(0x7f0000002300)={&(0x7f0000001040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002280)=[{&(0x7f00000010c0)=""/26, 0x1a}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/121, 0x79}, {&(0x7f0000002180)=""/253, 0xfd}], 0x4, &(0x7f00000022c0)=""/5, 0x5}, 0x40002002) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002340)='cpuacct.usage_all\x00', 0x0, 0x0) membarrier(0x1, 0x0) syz_mount_image$tmpfs(&(0x7f0000002640)='tmpfs\x00', &(0x7f0000002680)='./file0\x00', 0x5, 0x7, &(0x7f0000004a40)=[{&(0x7f00000026c0)="78474cae6e2cbeb5815d865505f9fa81cddb8009a95539bf8770c9e4ddb343b75c0faa5d42832b870536a3a3c5049e89c8e93987762f32285fe3f4e534641c438b564b62f2ee32a06721702daa38c949f8b7ed7f0de4333bf588410af046dcb9b4eeefee7d9e3dacdb860d5243045003917eb16a680f17355cdb6f129aed0b1c0af3925fbe7ce5eb5d05ff7c057507ec88f1b6df2df2a26f4807afff32d506237d9bd35c5f2edcdc3e2a4d7e6f53521988d7c595dca2a4f629275a35936997a76e4826f57e5b56d4ad29ef5b4fab09d2f3dfb6a029cf5b1f4519239ed6", 0xdd, 0x8}, {&(0x7f00000027c0)="13e79ceb56e21697d41c51b3ef682ca90803fd4d0c3a6288fff433a710a8a23dd32ca0555f5999b8c6e2503f419c7fc17003415f06500f01bc688aa4d4b65e43d7a04a003ae0181093c92efaf17c06e12e47fe0940bfe2b5ff92f837c8d7fc48d4f962d4d2f40659509c4d2116c6667aa0a1218bba40c36bfe0f9d7d719836f1033c946fc5717418dcc74763d98d2781b9ff8459df76cbafa7afd131f27fb5d6e1f039ff05d6e6cec9c80529a774432b12bbfdf22571911a30ad3c8e444dd99c2c62c07de3a5c3a4f6506e7abddc30bea87affe486eebc6b897ee1a45a67820907cf720d41dffbe2cb426afc6669a1e518205b8e2732669f8870156d56f7112a816b2ed52cf89e465ba80f305e9506255d0a27b1514f5afbd331f5c4833af49d619dcd82d3888feb52cd51e8ed44b7a80bed23595e5d43aaf6696c5fa92af1927d5087a163116e7a456b60f11fc21d4a454b88b14a97158db5f539263ed849d1477ee7f7de896c526c52d97beab29d8e0480eba08e029d4327fa7ac6696275d4a65f57a3e84196c965f8916b59f1a1df473cfb1cdf8f5651cb1f7ea37384eb6a04e5878990821a90b345389a1b2c062c06131899e3f9bb1a32e60c917ff3d73619455c6514959e3b52faf6344632cde681609db50624b0b4ebd3092268accaad5ce626db6b9341006fd98272220bd2ea181f04cfe9b0f296d0d65e75f0f8c86062fd0bb99427ae6c158f5d9e5e0dd63f1d24db76dddcf8d01c62cb8ccb32f166533ae766db9fceca4e264a7e9c49d0d1400694f6aa2ebe2354ea75c0311439350462c1d1824db99255003b5f3e5fcb1a61d870ccba86b044d54b565baa0d953131e237df93602ee9a906a9288e6b8251d445cbf43140126c479ff9ea248cef70baa4d54bf927bb63267839bb62e924e5d8e8be5df3f7435231ef9d6521b7357980913c35fdf8a0e91bf91a701f796619b103eec74973381922ab7c01711774da2569e7ea8de9530bb780072257e56e78d83ad016a5d7019d4bf07867cc7c24d02216cf63277a3d8c7b3236e3b0902d84ade14005513643e8af410b74f1d7e2b3da511f09a6cf7ebb5ed60006e93423db1b5ff0312a2541df19511ea2ec37aa02a1dda2be1ca080ee218bdc8868fbf09ae0531e6d55980a57492fcaa4e51e52d8a0b313d5d6a5108965bfe7db29d2f952555ff0e903e8ed41036b6d9256508a4d868fae9cc458cd0cede47cb5f1b032f33b5893892eee5b021a9fcb2d638308e4efa1c79e7cc12b65399987e72edc34fb5edefd33a83dd2b2cd92d7e3e6547ba1365f89226f617188be91e1bc273f017bc4094287cd138555df54205848684aad9899facc51b6c5a46cfc2766b30ea6785b100975ed2b2d7a0632477085ccba15d72fdeb9583ba06795dc5cd1596e5c6b0d1e33aff27ecc08acfad6a9689bfa3269346bd0886cc7f62de7db26a0f804e9c6f3eb020361eab1a16b677ff9c16b3d2077c504c6c96194da0f8664d4b91d2b633e93a8e3cc556bc22bad453433a94d81072e890196987a31cba1edb0b7096bf8a482fc85c83be15fc434d7d3f1325c5061198410b25503d1600acb9f2d8fa77162068b78bc28ea6eb87147e7e217862d22be6f28fcb8aa28651d6776335448ea839871cc3be4804fae59b8fc6811385d20b07f8161cf28b209f21642b26fdd7aa62c43a81fa647d415ed8bc9bd70335dfbe8d5e8fcfc2f5b887cafc4cbba1ff2638d2c0d63220c4466e64cf3a37f611d315b029da88e53f340eeaa59a9b292fd968dd1b19c8ed15633427d898ee7dcfd4a5430a79268e702c76af523ceb5ab3558fcb543c085eaa2aae94d3e15d22a52aede78ec566da232a98dbe6568394377f18e6adcc867ac84527752e1f98a404232a2bb232059d19df90f5ed562b8562fc20c80c0447e47bb3c4092c5936be4bd17ad28cc04849ab75fcb1e0bf7cd4ebc409343aa52916e55f002f703492f31851420222cf8ab49754b41da43d87df7d94c8f1407325402d9f3090286c90cf4fcfe586f17ddc44940368a828bf6ba67984e09b3686fa3d3941f9b4967cdfff56d2842f09b762c932c50cade3cfbb1ab8bf08416c444fe17ce27b5df32ccafa9c1ba020aed39c85ca5cb4e1428279fde401b6504406f5b5ce6cb23d5fed44be8f186b8fc3223254c6337ef6abc8a09abe53fd121432de7473b2220b35e6d7b4d4530244e6b0964f2e6ca119c5ce58e2e3a5b23cba31ad173d4791a138b1f7d117355aae7a57c2ffc89e023d0c03d65975f75e19439ef2906cb73a377facf94218b9a9295ec883aac2f9662e18ac97c32d8a81ab08ab7b625051edfc4e07734edc681455a0d0be66c7edb55d7b02174937019bd04ef81636e752390760dec25fffe07d690aaa0ac85ce7ae0baba903404997efade3853bf240e750e5d74be520ac9b1d31a65be7274349feb3a76f674715773b3bbadc4609a4c9d98b1c15381dece4a60ac137cee277ceb8f2c1387159a2c5a2ccf45d2ba180aff844a7c3960fcfef09be76610980d65d9e166876db2c58f1dc9611cd96af96150c2b9272dbd66a7ce15b91e405c43d0b7d1e47e198c6eb1d25c31b18e15a858cd160440db46ab5f965ec074326dc4b3c22373bd3db27aa801275c83334e8630cb5eac5ea71a62e1b3a58927a1d62bcd3669c645b07bca79884fd6557172dd5718e3a1f65df3cee0b6210607f759e8cf93dd452d1abaabde55eb212274b86bbef62d36d13b62b7c512d4e02448520167848165d9c64354c10b8797d428e868c10e0da54d2674f21c46a7c7e2bcee7684d9941a54410c0e4b5cf57d6cf72cc8643796ef83a628fa857896dfb3590ed6e68d77db893f4b5b2b5e5e68df677fc71b86ee15f51f7b119884c944ac091bfa4e9582104037a1f84b07a3035609e32d2d0023483387631feed20e65d8486c964a2c2fffb5d8d849572ce4d9fd1c572a6a869604b12ec24d29b3dd4a6b7aeabb74a6e23e2bdfb987c6c49b9e30cf8e548fd79822480826a30060fd5a7fa880b1bd1f351b376853ffa2b3d5e9b60fe9114deee9c834c1fdc0fa9ed6bbdfb96459a768b53f86848b2e2a0382c520d86b2e62e9a76864aa2b2e01893c919d5271424ce2c6ee7436d2c12ca7a70ecf4d4f1e750afb7c356de7cfef54a0731f0fd517fe24ef986fca584d9a36f7327e99e2f494639e7491882fd39090b602895363aba3b90f4710f8399814427c856117c783f9760485c7af3e4a6201ee08088cec4d42fb41a9a62a241490936301976b2e296f5cf2f7ce93426aa91e2209c1c97d17cc193a993fa8f8bb92a18dbc2938e3b934e2def15237b7a794b8d9f856ec44d416fab2aa8bc7c8efa85582221c2593f5bbf9f15f788cdcb77761ab01aec9ddf42e713d1f8ffaceb5c1cac21a33eaa2e20280d95d48f5cffbcdb76cf3291353bac91fd268e1c030ae9357d08849f562bc26bd6cf51bcd30ebc588c4f7f78e9c1ff1855c64a51724d32f29e5c0c5ecd8a10eaa8f25968e98b474d230cfb0a6791c54dfd0412cb03761573f2af6e591ed2c30e2c5e6f562993803bb3dfe29d881b18772a9cb8e4c340e287bb1d97742be21a1d1f0e08272afffabe823a1ceb4192e077bdcdd4b0b03ff55ea98c331f0f4ae5b4fa18fcf1b1c415b385a46be85e2b20303764738dba18dc79f9b8f00ee91e24e6308be4068a37e3329814115380fc947abbe68309d92e205f220b860d5b35f5b0510a8c907d9607471992f2c381fe18a3d093296198527bf1b65020a92f60bf451ba71a6f219bc88d02f9a63a081ed0e327f8e36213f2627b2916a10813dbe4060248496a40e596270a13b0233b1d76309fc98d4d554f6af6027f5c786e32cf689a8a56dcbbb24342d836569459e96c144c5c78dea8d3a674abbe7de9ab7c60b3da804022a7132002dfa09b049eb9494e5224c6b8191c33c86805ed79506e49a2eda0e75ba7a3698640c4f2be8840b0468c064165534dca652f7f2ef1dd38f3803f7124b33daf253f65eb7d30708f3d34be810592768b778536ad9dfa1797715a17808d068ae311d7da125e2639a359b5dab19b77a00b7c1b0afe359dcbb08404b3085176ee8f5e4f4fb29454d23f65b9caeb6d3ee1c6af3d773319b5a628f3e7d34d8c5d8842f45e22427cb88a9c3242febfa199faeac5e168c59d34659b5cfed23d2c5eec8d3de00abe856545654b8f20aaf4b5f93b6afe493be6195286cd055687424b18dcb585a62d5bea47b129e34a837a03b817ceff748b74f0b28a0169aa10ebc5ce55bf2d33de5fa325481e6dda689c533d90489d1b643ff1206125201db3e199b6c564c007d78ec74b4f86af7937f25998eaa607e24d13b038a93b5938d56f2ae09a8aed722a798683a276e094424c2839532317dec4449c03438d69831de73f3606c73b55294b2615201e9bf6c06540576d6adcf561867a1853c068c3e2e8c6679aca0e4527d97720bc3831d287b911b6e3ddf7db82d193afb7e45fc2b7ed1f03077a24e1d32b67d0d6593b5c46db367664bcee17125165d6af8272ded2c62bd1de2d5e057a292e210a0608d55537058d0cec6ffb90bbe0ab4b159c89bd4b625bf08284814c0f78177b2aada87fe8ea9d84de7be5c6d67b5af6f6359a54f2abaf80a4d1e92ab57d1f837d39629d82ffb830c0e833e4d6738f094e10a623c2ed48c3b752b0cb876b0ea6a1b4f99b0146d921cb773f544ffd0a0aa81129d004be0bec3d7e3e38d17da994cd77b5a1b417fe970f26abe0041502f4565160e474e34b595602c879c8e3555c91ef9e59d5f04b69cf2f4132929b945ed30c3cde1c0ce3c0f3bba1f8101ecac89a4c6f05483c0431ffe97d7429b6b0144c67b2f74af6c0ec1343d348b34222ececa2e0d85a639a7a8cb0d28fcd330f523060cbd95d6629984c96f065389b0920656d246a4a66374df9385c3b07f4eeb50ec91136cc2584db5c2c128fe59e1000f4e087e6ec3d28fb3df9c7aaf1b5910b630dfb24cd713d81e2f0ce528f61179d49f4f53bfeed8665720da7865f2b186c824f669eec6f8cf620db96c94a2be8ca987ebbaae9bc28b3c2009ea6e4e9f1dbabf83c4be61a139ea771a49b4e97ae23fdf2a493d3bcc5dadba1f9b33993f7bb0e6788a177826dbdb443050b93396d116230ba0d47a27393f66166f87af9447a8cafa37fe38cc5b039d706d009dddb1afe4c342f27b4e789c8d608c5b858b7f621d321de2038c69f2f7203e70aad692704e0a9ff2f7449e403f21817e4c695a0467fc0c807806a61a5d1ea1da5e2531dee27312119b4d38465320886ef40eed99929400d20b1f0f14c3e5025b238a116f6d150da58730962c327aef42385460460b7986505ef34a3202fdce302d28bfa46cf44d66b33d5fa7ffa031fb86610aa0018c7bb57c0bba3c37777c0a480252e756794ad94796c69561c6c52a9e566fe67123bf70d35bcab48534cae1efc652c8954682526839ef21a8d487b16a99ea4698847974f734d7aacc4ccbf20492774e461051b912fc33e95f827db8f1232ab2218548cea90762af6a73cfe53899ff62f764aa4b6ccae9137693b56cd03e8832c281c38ed23911508071eda4351ed756dd774d5e62edfd5c5db52180c0da1cf8865c52ed26acd9fe6cc7be0fb3a23279fe4d996c852ea3990f7048cb93a31262a1af54d3e0d75c730172a28a5aa098916083e984924f3f0eab9a279ec624cfd8ea9d89bc1196f1ca6a6706246467232a7419fe2c8a069b16402af9a161224bc5b0298a23c84cc129", 0x1000, 0x7f}, {&(0x7f00000037c0)="47312218f1ea4dc1fb28fc5833533e786ae60c32944c885789c51e0b9e65beeef0918243630fa950ffe4e63a007d82a748935a6641581e2d8efd7dc2e36d8995eb44674c5e8bf78544b2bda48b5a9b45b0ff17b1e25e40a3cb1620767ecdb29edb34e491344383b854e11d855554bee6bb220c", 0x73, 0x2}, {&(0x7f0000003840)="9ee7b37e675c0bbfff5a2fe7cc6f1ba587e4b0cebecf678ec6853dc8418cad6f551692f03f042731cc155feb4014db4e6ea4fa4afc74354cd138e13140097c71e6a94453f725e4", 0x47, 0x3f}, {&(0x7f00000038c0)="2716da02b5c37e65ed10fc41362fea0bd27559951de38a8f8000afd631ecece5538dbf6b8b26809976333021f834e10558c692002e38c33b2570019315499f75e8c999b2faf6741a3d412805ae33c4564b876aa2c153850f6e3dc8c07e0346cbfe736be471377540f0768e9612a71e30110ff9a4e977f4ae4697c5e857bf5e8a83decd846e1611a1c173079bc36f024ffac0f672b1148f8946ae7777bf0768f5b576e6653ed55e4c07405be8c9b78336d1e4d71dea05690e8a46dcc75d34b570b237d2f916ecd680b73432dab319", 0xce}, {&(0x7f00000039c0)="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", 0x1000, 0x8}, {&(0x7f00000049c0)="99db8843014e49b6cb5e0d4e254ea2b52cd10ebeab83f1b3dadcd25614983ef7fbef805b7244cd5244ce60a7545a70e2e0743e2eb48718d9c30545f7ce15e0d6bc0749d84ffc5b70217efe35eeb6d90ef54343b26a542f1c7748ad", 0x5b, 0x8}], 0x1020884, &(0x7f0000004b00)={[{@nr_inodes={'nr_inodes', 0x3d, [0x35]}}, {@huge_always='huge=always'}, {@uid={'uid', 0x3d, r1}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@smackfshat={'smackfshat', 0x3d, '=relative'}}]}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000004c40)={&(0x7f0000004b80), 0xc, &(0x7f0000004c00)={&(0x7f0000004bc0)={0x3c, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24040011}, 0x40000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004cc0)='TIPCv2\x00', r2) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000004e00)={&(0x7f0000004c80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004dc0)={&(0x7f0000004d00)={0x90, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x606}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa46}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4840}, 0x80) 01:15:11 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x9, 0x5, &(0x7f0000000800)=[{&(0x7f0000000340)="62e87d3eefb90234a3d4bbb7a961ca2e6d08bafa9472bb2335e21847919375eda1061b54e48d9c47540d0ad03b84147a795b5e90c0abf26a5e971742c1808b7c46fa63746fa3e84e25c862b9f3468c6a9bd1", 0x52}, {&(0x7f00000003c0)="691d7fea46b65fc1bc705cff23caec17632bab554bcc7cef319f89aeb6fb4d90d57cb45c17142022319ebb0d7a4a0e168488defdbf38b0ff9b4c7abf8dd32f29c17e65ddb592092e", 0x48, 0x40}, {&(0x7f0000000440)="e942069b3d40d7320c5295fec8083c42134a3dcfdfd8adef1c2299a98f2ecb989310cea3d478a61e0f1a4c2d867abe859511ada63cc488ce26828cbb13b822f2824311be127d3a4abfff05980a5161a6ff81a842de85e398e42fb81db58ad3e2dc8f34a6198c3f86f4f5a981ecceb8dc", 0x70, 0x101}, {&(0x7f00000004c0)="de6c63c14fc5df2ee58aba68764232df1102118b84ee9bfe48006babc90b978eb979f8537237be1bc866a8d3a3d433fa6e5a7e174966bcae9e68cb39", 0x3c, 0x200}, {&(0x7f00000005c0)="0e0649cab02c4ca969cfc37f51e49b45c23cc965b33d65e1b57ba981ea9aad655b866c2e41d407c1165c029bc28337dc1d071ac89050e2c4ecfda3fe53d2010f1d79ccd6d3f4e5ead9019f5d93e3039f7e5963d4319cf98285297a7c4d8e38090d8e19605df2a40c28f8e23c891ec82885b2a5d9a96df386e1877d6832423957", 0x80}], 0x1012410, &(0x7f00000008c0)={[{@mode={'mode', 0x3d, 0x9}}, {@gid={'gid', 0x3d, 0xee01}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @val={0x3a, [0x36, 0x39, 0x36, 0x33]}}}}, {@huge_always='huge=always'}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0xd, 0x2f, 0x3d, 0x22e69735defb0ada, 0x2f, 0x28, 0x39, 0x37]}}}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 01:15:11 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 01:15:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)="12af34b6", 0x4) 01:15:11 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x107, 0x11, 0x0, 0x4) 01:15:11 executing program 0: kexec_load(0x0, 0x1, &(0x7f00000015c0)=[{0x0, 0x0, 0x0, 0x2000000}], 0x0) 01:15:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045438, 0x0) 01:15:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00', r1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x179e681fe479793}, 0x14}}, 0x0) [ 266.579677] tmpfs: No value for mount option 'audit' 01:15:12 executing program 3: sysfs$2(0x2, 0x0, &(0x7f0000000040)=""/241) 01:15:12 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000040)) 01:15:12 executing program 4: r0 = socket(0x2, 0x3, 0xa6) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 01:15:12 executing program 2: r0 = socket(0x2, 0x3, 0xa6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e1, 0x0) [ 266.725236] tmpfs: No value for mount option 'audit' 01:15:12 executing program 5: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x1cb043) 01:15:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x3, 0x29, 0x0, 0x0) 01:15:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b32, 0x0) 01:15:12 executing program 2: r0 = socket(0x2, 0x3, 0xa6) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @can, 0x6}) 01:15:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045440, 0x0) [ 266.774480] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 01:15:12 executing program 0: kexec_load(0x0, 0x1, &(0x7f00000015c0)=[{0x0, 0x0, 0x0, 0x2000000}], 0x0) 01:15:12 executing program 1: r0 = socket(0x2, 0x3, 0xa6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @ax25={0x3, @null}, 0x4}) 01:15:12 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) 01:15:12 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) 01:15:12 executing program 2: r0 = getpgrp(0xffffffffffffffff) tkill(r0, 0x20) 01:15:12 executing program 5: kexec_load(0x0, 0x1, &(0x7f00000015c0)=[{0x0, 0x0, 0x0, 0x1000000}], 0x0) 01:15:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5409, 0x0) 01:15:12 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') pselect6(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) 01:15:12 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000d40)='net/hci\x00') 01:15:12 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 01:15:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 01:15:12 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x107, 0x8, 0x0, 0x0) 01:15:12 executing program 0: kexec_load(0x0, 0x1, &(0x7f00000015c0)=[{0x0, 0x0, 0x0, 0x2000000}], 0x0) 01:15:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5441, 0x0) 01:15:12 executing program 2: syz_genetlink_get_family_id$smc(&(0x7f0000000700)='SMC_PNETID\x00', 0xffffffffffffffff) 01:15:12 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 01:15:12 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x107, 0x5, 0x0, 0x10) 01:15:12 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 01:15:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b32, 0x20) 01:15:12 executing program 1: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000021c0)='SMC_PNETID\x00', r0) 01:15:12 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00'}}, 0x118) 01:15:12 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x107, 0x16, 0x0, 0x0) 01:15:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 01:15:12 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f00000005c0)="0e", 0x1, 0xffffffff}], 0x1012410, &(0x7f00000008c0)={[{@mode={'mode', 0x3d, 0x9}}, {@mpol={'mpol', 0x3d, {'bind', '=relative'}}}, {@huge_always='huge=always'}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x0]}}}}]}) 01:15:12 executing program 0: kexec_load(0x0, 0x1, &(0x7f00000015c0)=[{0x0, 0x0, 0x0, 0x2000000}], 0x0) 01:15:12 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) accept4(r0, 0x0, 0x0, 0x0) 01:15:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={0x0}}, 0x0) 01:15:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5411, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3f5a12085a300b7730e23f0e5683b3b5a59a86"}) 01:15:12 executing program 2: fanotify_init(0x2d, 0x0) 01:15:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/205, &(0x7f0000000100)=0xcd) 01:15:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5412, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3f5a12085a300b7730e23f0e5683b3b5a59a86"}) 01:15:12 executing program 3: r0 = socket(0x2, 0x3, 0xa6) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x200000d4) 01:15:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @qipcrtr, @generic={0x0, "c935525123a53119b0abab821cf0"}, @rc={0x1f, @none}}) 01:15:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:15:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045439, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3f5a12085a300b7730e23f0e5683b3b5a59a86"}) 01:15:12 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000cc0)='tmpfs\x00', &(0x7f0000000d00)='./file0\x00', 0x0, 0x1, &(0x7f0000000e00)=[{0x0, 0x0, 0x401}], 0x0, &(0x7f0000000e40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x31]}}], [{@dont_measure='dont_measure'}]}) 01:15:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5409, 0x0) 01:15:13 executing program 2: syz_open_dev$sg(&(0x7f00000024c0)='/dev/sg#\x00', 0x0, 0x80) 01:15:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0xffffffffffffff77) 01:15:13 executing program 1: r0 = socket(0x2, 0x3, 0xa6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @can={0x2}}) 01:15:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000200)) 01:15:13 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x107, 0x8, 0x0, 0x300) [ 267.705304] print_req_error: I/O error, dev loop3, sector 0 01:15:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, 0xffffffffffffffff, 0x0) 01:15:13 executing program 2: r0 = socket(0x2, 0x3, 0xa6) ioctl$sock_SIOCADDRT(r0, 0x891b, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @can}) 01:15:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x2000000c, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x2a}}, 0x0) 01:15:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000002700)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000026c0)={&(0x7f0000002540)={0x14}, 0x14}}, 0x0) 01:15:13 executing program 4: r0 = gettid() syz_open_procfs(r0, 0x0) 01:15:13 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 01:15:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000280)) 01:15:13 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x84201, 0x0) 01:15:13 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) 01:15:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000240)={'ipvlan0\x00', @ifru_hwaddr=@remote}) 01:15:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0)='NLBL_UNLBL\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:mail_spool_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x58}}, 0x0) 01:15:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2a}, 0x2a}}, 0x0) 01:15:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8940, 0x0) 01:15:13 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x800}, {0x0, 0xff81}, {0x0, 0x0, 0x1800}, {}], 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x3ff}], 0x2, 0x0) 01:15:13 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0xe, 0x3b, 0x31, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 01:15:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={0x0}}, 0x0) 01:15:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x540d, 0x0) 01:15:13 executing program 0: r0 = socket(0x26, 0x5, 0x0) accept$unix(r0, 0x0, 0x0) 01:15:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000c67f265f367"], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:15:13 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0xe, 0x3b, 0x31, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 01:15:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TCSETSF(r1, 0x5404, 0x0) 01:15:13 executing program 3: sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, 0x0, 0x80) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r0}, 0x14}}, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/ipc\x00') 01:15:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x540b, 0x0) 01:15:13 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0xe, 0x3b, 0x31, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 01:15:13 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 268.127224] serio: Serial port pts0 01:15:13 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 01:15:13 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0xe, 0x3b, 0x31, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 01:15:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x402c542b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3f5a12085a300b7730e23f0e5683b3b5a59a86"}) 01:15:13 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYRESHEX=r3], 0xfec8) splice(r0, 0x0, r2, 0x0, 0x10009, 0x0) 01:15:13 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 01:15:13 executing program 3: r0 = socket(0x2, 0x3, 0xa6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @can, 0x6, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)='team_slave_0\x00'}) 01:15:13 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r0, 0xc1b0ebf2d6b5c711, 0xb, 0x0) 01:15:16 executing program 5: syz_open_dev$vcsn(&(0x7f0000002480)='/dev/vcs#\x00', 0x0, 0x400) 01:15:16 executing program 3: r0 = getpid() capget(&(0x7f00000004c0)={0x20071026, r0}, &(0x7f0000000500)) 01:15:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') r1 = dup(r0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) 01:15:16 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 01:15:16 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 01:15:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x541d, 0x0) 01:15:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5424, 0x0) 01:15:16 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) [ 271.133292] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 01:15:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000200)) 01:15:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045439, 0x0) 01:15:16 executing program 4: r0 = gettid() waitid(0x1, r0, 0xfffffffffffffffc, 0x2, 0x0) 01:15:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b4d309b3358", 0x12e9}], 0x1) 01:15:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/204, 0x2b, 0xcc}, 0x200001a0) 01:15:16 executing program 0: bpf$BPF_BTF_LOAD(0x15, 0x0, 0x0) 01:15:16 executing program 2: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:15:16 executing program 4: getpid() timer_create(0x0, 0x0, &(0x7f0000000280)) timer_gettime(0x0, &(0x7f00000002c0)) 01:15:16 executing program 1: prctl$PR_SET_PTRACER(0x1c, 0x0) 01:15:16 executing program 5: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:15:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000002840)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xce8, 0x8, 0x0, 0x1, [{0x2f8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "606618d8e419d25b5bae7a409e6b3110272a424255444d2429a17d811bf9d3f0"}, @WGPEER_A_ALLOWEDIPS={0x27c, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7c6726651973bacee8e582a0aac37740725aa5cf89bfe969000f6b37d5f4d153"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, {0x3b0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x36c, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0xf4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "afbb6b63c46960874cdc8e59eb95485d9d88150e663ad48c9eacb8f9ed39e7a7"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "388e72051147e24efe98dbb9a77c0a075ded7ff3c5e50221247185e88a12fedf"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bc47cd07d6c70edab3f8e8422319e0efd24cea75b42749eb7182ff6533bd59ba"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ebda1459e8172970c23d4cf499755baa43ce914caeb5d7f588c600f50b0c0f29"}]}, {0x534, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x530, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_PEERS={0x1cc, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 p3 p4 01:15:17 executing program 4: bpf$BPF_BTF_LOAD(0x9, 0x0, 0x0) 01:15:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 01:15:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 01:15:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 271.845623] loop0: p1 size 11290111 extends beyond EOD, truncated [ 271.950328] loop0: p3 size 1914664839 extends beyond EOD, truncated [ 271.967945] loop0: p4 size 3389030400 extends beyond EOD, truncated [ 272.056513] print_req_error: I/O error, dev loop0, sector 17 [ 272.056589] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 272.063141] print_req_error: I/O error, dev loop0, sector 18 [ 272.080795] print_req_error: I/O error, dev loop0, sector 25 [ 272.087017] print_req_error: I/O error, dev loop0, sector 8 [ 272.098524] print_req_error: I/O error, dev loop0, sector 17 01:15:17 executing program 0: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x10000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="020181ffffff0a000000ff45ac0080ffffff0500e931190000000000000680ffffffa90000000900000087771f7200300700a9ffffff00000000008000ca55aa", 0x40, 0x1c0}]) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:15:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f0000000080)=""/204, 0x26, 0xcc, 0x1}, 0x20) 01:15:17 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 01:15:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 01:15:17 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000140)) 01:15:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xa, 0x1, 0x3}, 0x14}}, 0x0) [ 272.105337] Buffer I/O error on dev loop0p3, logical block 8, async page read [ 272.143038] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) 01:15:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 01:15:17 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000004c0)) 01:15:17 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x0, 0xffffffff}) 01:15:17 executing program 5: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:15:17 executing program 2: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wpan1\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r0 = openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001900)={'syztnl2\x00', &(0x7f0000001880)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x3f, 0xba0, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x40080) [ 272.295697] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 272.311090] loop0: p1 p2 < > p3 p4 01:15:17 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x15555555555556c2, &(0x7f0000001540), 0x0, 0x0) [ 272.337637] loop0: p1 size 11290111 extends beyond EOD, truncated [ 272.408365] loop0: p3 size 1914664839 extends beyond EOD, truncated [ 272.441898] loop0: p4 size 3389030400 extends beyond EOD, truncated [ 272.577263] print_req_error: I/O error, dev loop0, sector 8 [ 272.577280] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 272.583261] print_req_error: I/O error, dev loop0, sector 8 [ 272.590522] print_req_error: I/O error, dev loop0, sector 17 [ 272.596719] Buffer I/O error on dev loop0p4, logical block 1, async page read [ 272.614570] print_req_error: I/O error, dev loop0, sector 25 [ 272.620567] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 272.642440] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 272.649862] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 272.657982] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 272.665424] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 272.673146] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 272.680541] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 272.688036] Buffer I/O error on dev loop0p2, logical block 0, async page read 01:15:18 executing program 0: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x10000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="020181ffffff0a000000ff45ac0080ffffff0500e931190000000000000680ffffffa90000000900000087771f7200300700a9ffffff00000000008000ca55aa", 0x40, 0x1c0}]) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:15:18 executing program 1: io_setup(0x8000, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0x8001, &(0x7f0000000400)) 01:15:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x98) 01:15:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000000080)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "9d4f23a0b5dac0274a387e7b80b0b54354053e28fd20bac2d727f1d0f246285122feb769293e65b0be43e788bff923de1121dd68aa4755cae7ff538a126ab6c1a805823b2238f6c34a424a5a5046c127c99ea961d938199c8723aaeec725f40aa06e37e08993fa6a98ef2d6ab371aaafd9790afd4f9477614c937305e100ef68a0f2eddf3c55dce47472b7c89d3ce2c4c0197b23f3"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "bb7c22e89ff63f85a046cd0e13587ea27195c96057f016e524"}, @INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "0531b5ab09f84e15cd5d3a429ff543dd24f277fa085c904ad31f8bc7f67d19d3a17a21a0632c4749a56ab5229bc349a175cd3f01cdde8716f9a2f6fa97a5f6fc701d04aa189141ffd84fb20b808afd3233e1970a848bf2403edc6e891f206104fad68f7d03d6d4c1c5f54334b470b25884c4a6d93045a630a980c5bb6f34fe28500b726536610f472c16ba288dd1fddb33895e9f28357ff444fd63aa75a3148a44418ce20807714e30677b6864"}, @INET_DIAG_REQ_BYTECODE={0xd05, 0x1, "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"}]}, 0xec4}}, 0x0) 01:15:18 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) clone(0x200, &(0x7f0000000080)="511f17f1ce6aa07b8b536d39d8b24814cf67fd60388d257816ed9b5446908f2a64fdfcf57cfcbff7be693531fd9a155d870cf070763daf", &(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)="3e5aa345cf2701d5f737c0659d08fb6a492aa9897e0941968d41") recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0xbfbea4055e28d455, 0x0, 0x0) [ 272.764491] print_req_error: 17 callbacks suppressed [ 272.764497] print_req_error: I/O error, dev loop0, sector 25 [ 272.778410] print_req_error: I/O error, dev loop0, sector 17 [ 272.787216] print_req_error: I/O error, dev loop0, sector 8 [ 272.803007] print_req_error: I/O error, dev loop0, sector 8 01:15:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f0000000100)='./file1\x00', 0x0, 0x18}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0xba, 0xffffffffffffffff, &(0x7f0000000500)="7da1af518af89d20750b7b0b15", 0xd, 0x7, 0x0, 0x1, r1}, &(0x7f0000000600)) 01:15:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227f, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 272.811281] print_req_error: I/O error, dev loop0, sector 17 [ 272.817704] print_req_error: I/O error, dev loop0, sector 18 [ 272.832832] print_req_error: I/O error, dev loop0, sector 19 [ 272.850140] print_req_error: I/O error, dev loop0, sector 20 [ 272.856452] print_req_error: I/O error, dev loop0, sector 21 01:15:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5452, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 272.862416] print_req_error: I/O error, dev loop0, sector 22 01:15:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2283, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 272.910431] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 272.923799] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) 01:15:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xbe, 0x9e, 0x7, 0x6, 0x0, 0x66b59e55, 0x80000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0xc42, 0xffff, 0xfffffffa, 0x3, 0x1ff, 0x3f, 0xccd2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0xffff8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="21fee421ffff0008000000ffbf0000041c0000000100200600000000000000002067c2431836214919b956d9c212672c5a7af49eea2e85c2b17d6a8b3ffb6e5e0a4719e4c0954a6ef3280c0acb3b1e1d5ba843a7dff5ba739c9a1fda453cff9109dddd55b3a20a2c"], 0x29) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0xa09, 0x91089, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x4}, 0x4101, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r2, 0x2) r3 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x6140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x10000010000, 0x7}, 0x4f11, 0x40000003, 0xffff, 0x8, 0x800}, r3, 0x1, r2, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0xd, 0x0, 0xe, 0x0, 0x60, 0x0, 0x2000800}}) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/119, 0x4}], 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x36) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r4) 01:15:18 executing program 3: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000000)='$\x00\x00', 0x3, 0x0) [ 272.973870] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 273.038637] overlayfs: 'file0' not a directory [ 273.062119] overlayfs: './file0' not a directory 01:15:18 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x60, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = accept4$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x800) ioctl$FS_IOC_SETVERSION(r2, 0x407012ef, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}], 0x1, 0x8f84, 0x8dc1) 01:15:18 executing program 0: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x10000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="020181ffffff0a000000ff45ac0080ffffff0500e931190000000000000680ffffffa90000000900000087771f7200300700a9ffffff00000000008000ca55aa", 0x40, 0x1c0}]) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:15:18 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) 01:15:18 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010001200daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mknod$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:15:18 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x31, &(0x7f00000000c0)=[{&(0x7f0000000280)="eb907178926ec250616d437befd3cd1d264b65d5e3f001d9ff9963dcc613fbe76eee1737ac0c5a14e9e266eddad8243c3d4d41cb944c049b322fd73efca35bdaaa17c2ad15e46b594deaec2e5151f239bac8a4af32cb083acc86689910fdcd75970000000091e6c93005d2f542b834e027df9c6827ea41afcbde27ca7edee89ca7cab5b07da81110", 0x33}], 0x1400861, 0x0) 01:15:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xbe, 0x9e, 0x7, 0x6, 0x0, 0x66b59e55, 0x80000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0xc42, 0xffff, 0xfffffffa, 0x3, 0x1ff, 0x3f, 0xccd2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0xffff8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="21fee421ffff0008000000ffbf0000041c0000000100200600000000000000002067c2431836214919b956d9c212672c5a7af49eea2e85c2b17d6a8b3ffb6e5e0a4719e4c0954a6ef3280c0acb3b1e1d5ba843a7dff5ba739c9a1fda453cff9109dddd55b3a20a2c"], 0x29) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0xa09, 0x91089, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x4}, 0x4101, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r2, 0x2) r3 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x6140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x10000010000, 0x7}, 0x4f11, 0x40000003, 0xffff, 0x8, 0x800}, r3, 0x1, r2, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0xd, 0x0, 0xe, 0x0, 0x60, 0x0, 0x2000800}}) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/119, 0x4}], 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x36) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r4) [ 273.349763] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 01:15:18 executing program 2: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) getdents(r0, &(0x7f00000002c0)=""/120, 0x78) getdents64(r0, &(0x7f0000000000)=""/223, 0xdf) [ 273.390150] md: invalid raid superblock magic on ram96 [ 273.396775] md: ram96 does not have a valid v0.0 superblock, not importing! [ 273.409690] md: md_import_device returned -22 [ 273.414829] md: invalid raid superblock magic on ram96 [ 273.429397] md: ram96 does not have a valid v0.0 superblock, not importing! 01:15:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:15:18 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x60, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = accept4$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x800) ioctl$FS_IOC_SETVERSION(r2, 0x407012ef, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}], 0x1, 0x8f84, 0x8dc1) [ 273.442061] md: md_import_device returned -22 01:15:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$null(0xffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300000208, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300000208, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5437, 0x0) [ 273.541931] md: invalid raid superblock magic on ram96 [ 273.568058] md: ram96 does not have a valid v0.0 superblock, not importing! [ 273.578203] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:15:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 01:15:19 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000002400)=[{&(0x7f0000000180)="a2", 0x1}, {0x0, 0x25441}], 0x0, 0x0) 01:15:19 executing program 4: clock_gettime(0x5, &(0x7f00000051c0)) 01:15:19 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x60, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:15:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x7ffe, 0xa70, 0x0, &(0x7f0000000440)}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300000208, 0x0, 0x20004c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:19 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/tty/drivers\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x83) 01:15:19 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f00000017c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 01:15:19 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x1) write$P9_RLERROR(r0, &(0x7f0000000180)={0x13, 0x7, 0x0, {0xa, '/dev/null\x00'}}, 0x20000193) 01:15:19 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0x7) 01:15:19 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x301401, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) r3 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100)='net_prio.ifpriomap\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) 01:15:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) syz_open_dev$evdev(0x0, 0x0, 0x8000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x401, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) eventfd(0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) 01:15:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x2, 0x2, 0x301}, 0x14}}, 0x0) 01:15:19 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x105001) write$P9_RLERROR(r0, 0x0, 0x0) 01:15:19 executing program 5: r0 = fanotify_init(0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, 0x0) 01:15:19 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x60, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x3}) syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0, 0x8dc1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) [ 273.592371] kvm: pic: single mode not supported 01:15:19 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000002400)=[{&(0x7f0000000180)="a2", 0x1}, {0x0, 0x800408}], 0x0, 0x0) 01:15:19 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x60, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x3}) syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0, 0x8dc1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 01:15:19 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RRENAMEAT(r0, 0x0, 0x0) [ 273.611492] kvm: pic: single mode not supported [ 273.611555] kvm: pic: single mode not supported [ 273.615678] kvm: pic: single mode not supported [ 273.615737] kvm: pic: single mode not supported [ 273.616111] kvm: pic: single mode not supported [ 273.616169] kvm: pic: single mode not supported [ 273.623383] md: md_import_device returned -22 [ 273.627490] kvm: pic: single mode not supported [ 273.627558] kvm: pic: single mode not supported [ 273.628351] kvm: pic: single mode not supported [ 273.815507] md: invalid raid superblock magic on ram96 [ 273.815516] md: ram96 does not have a valid v0.0 superblock, not importing! [ 273.815554] md: md_import_device returned -22 [ 273.824878] md: invalid raid superblock magic on ram96 [ 273.824887] md: ram96 does not have a valid v0.0 superblock, not importing! [ 273.824923] md: md_import_device returned -22 [ 274.058609] md: invalid raid superblock magic on ram96 [ 274.058637] md: ram96 does not have a valid v0.0 superblock, not importing! [ 274.058734] md: md_import_device returned -22 [ 274.077959] md: invalid raid superblock magic on ram96 [ 274.077967] md: ram96 does not have a valid v0.0 superblock, not importing! [ 274.077997] md: md_import_device returned -22 [ 274.101311] md: invalid raid superblock magic on ram96 [ 274.101341] md: ram96 does not have a valid v0.0 superblock, not importing! [ 274.101473] md: md_import_device returned -22 01:15:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000080)=0x20000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300000208, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:15:19 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x1) fsetxattr(r0, &(0x7f0000000040)=@random={'user.', '/dev/vcs#\x00'}, 0x0, 0x0, 0x0) 01:15:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x4b6a, 0x0) 01:15:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d00)=[{{&(0x7f0000001180)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x20, 0x29, 0x32, {@empty}}}], 0x20}}], 0x1, 0x0) 01:15:20 executing program 3: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x402c5828, 0x0) 01:15:20 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000002c00)) 01:15:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:15:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000080)=0x20000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300000208, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000004c0)={&(0x7f00000000c0), 0x6, &(0x7f0000000480)={&(0x7f0000000440)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x34}}, 0x0) 01:15:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x11, 0x11, 0x0, &(0x7f0000000440)}) 01:15:20 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x8048000, 0x5, 0x2}) 01:15:20 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010001200daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) getdents64(r0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:15:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, 0xe, 0x6, 0x101}, 0x14}}, 0x0) 01:15:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x400c744d, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:15:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x3}, 0x40) 01:15:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0xa01}, 0x40) 01:15:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000019c0)={0x14}, 0x14}}, 0x0) 01:15:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x10000000}, 0x40) 01:15:20 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) getrandom(0x0, 0x0, 0x0) 01:15:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:15:20 executing program 4: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000001780)=@known='system.posix_acl_access\x00', &(0x7f0000000040)='I\x11$)\x1a\x00\xdf\xbaa\x91\x00\x00\xd4\xd1\xe1_G Z\x85\x97\xc2P\xfc\xd5\x18KA\x90u', 0x1e, 0x0) [ 274.954002] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 01:15:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000080)=0x20000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300000208, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:20 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000380), 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) listen(r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000c, 0x12, r2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f00000002c0)=0xc) syz_open_procfs(r3, &(0x7f0000000300)='net/sockstat\x00') fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x519fce9a84}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 01:15:20 executing program 3: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x6400) 01:15:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227c, 0x0) 01:15:20 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVe-:De', 0x0) 01:15:20 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) 01:15:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 01:15:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0189436, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:15:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x400) 01:15:20 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000380), 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) listen(r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000c, 0x12, r2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f00000002c0)=0xc) syz_open_procfs(r3, &(0x7f0000000300)='net/sockstat\x00') fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x519fce9a84}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 01:15:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:15:20 executing program 1: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', 0x0, 0x0, 0x0) 01:15:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000080)=0x20000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300000208, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:20 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "736116f84ab07939e36e9386a41b9b9bc8b628"}) 01:15:20 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x2, 0x0) 01:15:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x4b41, &(0x7f0000000400)) 01:15:20 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc05812fe, &(0x7f0000000740)=ANY=[@ANYBLOB="53000000feffffff00000000070004"]) 01:15:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 01:15:20 executing program 3: clock_gettime(0x0, &(0x7f0000001340)) 01:15:20 executing program 4: syz_open_procfs$userns(0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x1) write$P9_RLERROR(r0, &(0x7f0000000180)={0x13, 0x7, 0x0, {0xa, '/dev/null\x00'}}, 0x20000193) 01:15:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x43}, 0x40) 01:15:20 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000001980)='802.15.4 MAC\x00', 0xffffffffffffffff) 01:15:20 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) socket(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0xbfbea4055e28d455, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) getrandom(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:15:20 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x100000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_aout(r0, &(0x7f0000000dc0)={{0x10b, 0x1f, 0x24, 0x35d, 0x5b, 0x80, 0x16a, 0x4}, "92566e3317d685c9673c4c061aa9d8450eb413d7d4a8452bb48a6748f35b5aa1aa82d999467a7561774a40d2549dbefdb4389ce431b4426bf17432c11f8165f25ba33d2f1a19717866210570828d8d0adb653c259568046b7fec8b27116a9997ba5632c3ac945b51451a3b5e6990c5dee7b96adef4390600fe899fbcaa046f51a530a0cab83002372510f218ab6e1df519074131d91118719c284f69e251bd9dabec7a803cb5ebaa8c0893c77e586d2e4f608e4803ec255dcff96395bfbf395242268d1c3f017d45e53b79bd3303f0115b7e6eeebbe011e58859edbbd69f9fa1847276"}, 0x103) 01:15:21 executing program 5: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={0x0}}, 0x0) 01:15:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="8e", 0x1) 01:15:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000400)=0x4) 01:15:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x1000, 0x0, 0x92e7, 0x0, 0x1}, 0x40) 01:15:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5452, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:15:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x40) 01:15:21 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:15:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="0cfdd12d3f33", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:15:21 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x1) write$P9_RLERROR(r0, &(0x7f0000000180)={0x13, 0x7, 0x0, {0xa, '/dev/null\x00'}}, 0x8800000) 01:15:21 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x1) write$P9_RLERROR(r0, &(0x7f0000000180)={0x13, 0x7, 0x0, {0xa, '/dev/null\x00'}}, 0x20000193) 01:15:21 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x41bb8, 0x400000000, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x0, 0x86, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000140), 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x50009, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mmap(&(0x7f0000903000/0x4000)=nil, 0x4000, 0x3, 0x810, r0, 0x7fe59000) madvise(&(0x7f00001c2000/0x1000)=nil, 0x1000, 0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x5, 0x200000005d832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x64) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x500000d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x41) dup(0xffffffffffffffff) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000180)={0x6, 0x8, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:15:21 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000002400)=[{&(0x7f0000000180)="a2", 0x20000181}, {0x0}], 0x0, 0x0) 01:15:21 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 01:15:21 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$kvm(0xffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x100000, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$binfmt_aout(r0, &(0x7f0000000dc0)={{0x10b, 0x1f, 0x24, 0x35d, 0x5b, 0x80, 0x16a, 0x4}, "92566e3317d685c9673c4c061aa9d8450eb413d7d4a8452bb48a6748f35b5aa1aa82d999467a7561774a40d2549dbefdb4389ce431b4426bf17432c11f8165f25ba33d2f1a19717866210570828d8d0adb653c259568046b7fec8b27116a9997ba5632c3ac945b51451a3b5e6990c5dee7b96adef4390600fe899fbcaa046f51a530a0cab83002372510f218ab6e1df519074131d91118719c284f69e251bd9dabec7a803cb5ebaa8c0893c77e586d2e4f608e4803ec255dcff96395bfbf395242268d1c3f017d45e53b79bd3303f0115b7e6eeebbe011e58859edbbd69f9fa1847276"}, 0x103) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000600)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x48}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000848) openat$loop_ctrl(0xffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0xc3, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x200200, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, 0x0) [ 275.818230] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 01:15:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$evdev(0x0, 0x401, 0x400000) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) eventfd(0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x100000000000}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) [ 275.859286] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 275.913182] md: md0 stopped. 01:15:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) [ 275.980529] overlayfs: invalid redirect () 01:15:21 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 01:15:21 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e40)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) [ 276.068628] overlayfs: fs on '.' does not support file handles, falling back to index=off. [ 276.103146] md: md0 stopped. [ 276.107153] overlayfs: maximum fs stacking depth exceeded [ 276.126153] overlayfs: filesystem on './bus' not supported as upperdir 01:15:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000180)=""/212, 0x2a, 0xd4, 0x1}, 0x20) 01:15:21 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 01:15:21 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000001280)) 01:15:21 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 01:15:21 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_LINK_CREATE(0x22, 0x0, 0x0) 01:15:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x78, 0xb0, &(0x7f0000000080)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:15:21 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 01:15:21 executing program 0: ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 01:15:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$evdev(0x0, 0x401, 0x400000) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) eventfd(0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x100000000000}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) 01:15:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:15:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x0, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:15:21 executing program 0: ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 01:15:21 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000007e80)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=""/20, 0x14}}, 0x10) 01:15:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002340)={0x11, 0x1, &(0x7f0000002240)=@raw=[@func], &(0x7f0000002280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:15:21 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 01:15:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {&(0x7f0000001800)="b1", 0x1}], 0x2}, 0x0) 01:15:21 executing program 0: ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 01:15:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x9beea938da6698e5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:15:22 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002a80)={0x0, 0x0, 0x2c}, 0xc) 01:15:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x51, 0x0, 0x7b}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/212, 0x2e, 0xd4, 0x1}, 0x20) 01:15:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$evdev(0x0, 0x401, 0x400000) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) eventfd(0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x100000000000}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) 01:15:22 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 01:15:22 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000007e80)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007ec0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 01:15:22 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, r0, 0xd, 0xffffffffffffffff, 0x0) 01:15:22 executing program 2: bpf$BPF_LINK_CREATE(0x12, 0x0, 0x0) 01:15:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002880)={&(0x7f00000026c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@const={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000002780)=""/222, 0x2a, 0xde, 0x1}, 0x20) 01:15:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002940)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:15:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:15:22 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 01:15:23 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 01:15:23 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fff}, [@jmp={0x5, 0x0, 0xd, 0x3, 0xa, 0x1, 0x8}, @alu={0x7, 0x0, 0x5, 0x8, 0x7, 0x4, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @exit]}, &(0x7f0000000240)='GPL\x00', 0xfffff801, 0xc2, &(0x7f0000000280)=""/194, 0x41100, 0xc, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x2, 0x97e1, 0x6}, 0x10, 0x2ccd}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000500)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0x2, 0x6, 0x1, 0xfffffffffffffff8, 0x10}], &(0x7f0000000540)='GPL\x00', 0x2, 0x27, &(0x7f0000000580)=""/39, 0x41000, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0xe, 0xfffffffd}, 0x10}, 0x78) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000006c0)) unlink(&(0x7f0000000cc0)='./file0\x00') ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000010c0)='./cgroup/syz0\x00', 0x200002, 0x0) 01:15:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000100)=0x5, 0x4) 01:15:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8947, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1d}]}) 01:15:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:15:23 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 01:15:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8916, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {}, 'macvlan1\x00'}) 01:15:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@local, @empty}, 0x4) 01:15:23 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 01:15:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x541e, 0x0) 01:15:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b70, &(0x7f00000000c0)) 01:15:23 executing program 2: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 01:15:23 executing program 3: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', r0) 01:15:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:15:23 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 01:15:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002680)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2}], 0x9, 0x0, 0x0) 01:15:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xb, 0x0, 0x0, 0x7fff}, 0x40) 01:15:23 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14]}, 0x40) 01:15:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:15:23 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 01:15:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x33]}}}]}) 01:15:23 executing program 4: socket(0x10, 0x2, 0xa) 01:15:23 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffff8004, 0x167042) 01:15:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000040)=@framed={{}, [@map, @alu, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:15:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 01:15:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b4d, 0x0) 01:15:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000340)={0xfffffffffffffffc, 0x0, &(0x7f0000000300)={0x0, 0x52d2}}, 0x0) 01:15:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/71, 0xffffffffffffffff}], 0x1, 0x0, 0x0) 01:15:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 01:15:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8932, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:23 executing program 1: r0 = socket(0xa, 0x3, 0xff) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8916, &(0x7f0000000240)) 01:15:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1261, 0x0) 01:15:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0xc0481273, 0x0) 01:15:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4000000, &(0x7f00000000c0)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) 01:15:23 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540a, 0x1) 01:15:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89a3, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x545d, 0x0) 01:15:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 01:15:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x86) 01:15:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000300)={'batadv_slave_1\x00'}) 01:15:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8929, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8990, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:15:23 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000006380)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:15:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfc}, 0x8}, 0x0) 01:15:23 executing program 4: r0 = socket(0xa, 0x3, 0xff) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)="4849c7a5f255d48a8215c5", 0xb}], 0x1}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f0000000240)) 01:15:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x19, 0x4, 0x0, 0x8}, 0x40) 01:15:23 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100000000002, 0xa801) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f00000000c0)=@usbdevfs_driver={0x500, 0x0, 0x0}) 01:15:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000500)) 01:15:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89b1, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000100)={@local, @empty}, 0x28) 01:15:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:15:23 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) 01:15:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89b0, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x24}, {0x6}]}) 01:15:23 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006640)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 278.718710] audit: type=1326 audit(1618622124.107:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12778 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 01:15:24 executing program 1: prctl$PR_SET_SECCOMP(0x36, 0x0, &(0x7f0000000040)={0x0, 0x0}) 01:15:24 executing program 5: r0 = socket(0xa, 0x3, 0xff) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 01:15:24 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x194040, &(0x7f0000000400)) 01:15:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b41, 0x0) 01:15:24 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006640)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:15:24 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xc0}}, 0x0) 01:15:24 executing program 0: io_setup(0x8000, &(0x7f0000000800)=0x0) io_setup(0xc887, &(0x7f00000000c0)) io_destroy(r0) 01:15:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x5609, &(0x7f00000000c0)) 01:15:24 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 01:15:24 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006640)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:15:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x2) 01:15:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x78) 01:15:24 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0xfffffc29) 01:15:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x5, 0x4) 01:15:24 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000c40)) 01:15:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000000c0)) 01:15:24 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006640)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:15:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) bind$pptp(r0, 0x0, 0x0) 01:15:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 01:15:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x8fc}}) 01:15:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername(r0, 0xfffffffffffffffd, 0x0) 01:15:25 executing program 5: process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226}, {&(0x7f0000000100)=""/50}], 0x2ff, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 01:15:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 01:15:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x1d}, {0x6}]}) 01:15:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000a00)={'#! ', './file0'}, 0xb) 01:15:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000039c0)=0xbd9, 0x4) [ 279.707501] audit: type=1326 audit(1618622125.097:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12855 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 01:15:25 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000006380)='/proc/self/net/pfkey\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 01:15:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x401870cc, 0x0) 01:15:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0x0, 0x6}) 01:15:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8913, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1276, 0x0) 01:15:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x3, 0x201}, 0x14}}, 0x0) 01:15:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f0, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:25 executing program 0: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x4}, &(0x7f0000000140)={0x5}, &(0x7f0000000180)={0x77359400}, 0x0) 01:15:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x60}]}) 01:15:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:15:25 executing program 5: syz_open_dev$loop(&(0x7f00000022c0)='/dev/loop#\x00', 0x0, 0x0) 01:15:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x24004080) 01:15:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b30, 0x0) 01:15:25 executing program 1: io_setup(0x8000, &(0x7f0000000800)=0x0) io_destroy(r0) io_setup(0xffff, &(0x7f0000000000)) 01:15:25 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 01:15:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000001080)=0x10) 01:15:25 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100000000002, 0xa801) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f00000000c0)=@usbdevfs_driver={0xa1, 0x0, 0x0}) 01:15:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b3d, 0x0) 01:15:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x0, 0x8000, 0x120}) 01:15:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x2}, 0x40) 01:15:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 01:15:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000040)=@framed={{}, [@map, @alu, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 280.038111] usb usb8: usbfs: process 12913 (syz-executor.4) did not claim interface 0 before use 01:15:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000080)="9afa9c23d8485a39da77afa90dd66b07", 0x10) 01:15:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0\x00'}}}}}, 0x34}}, 0x0) 01:15:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000001840)={[{@fat=@allow_utime={'allow_utime', 0x3d, 0xffffffffffff5a3a}}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@codepage={'codepage', 0x3d, '857'}}], [{@fsuuid={'fsuuid'}}, {@pcr={'pcr'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) 01:15:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b48, 0x0) 01:15:25 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5459, 0x0) 01:15:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) preadv(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)=""/231, 0xe7}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, 0x400, 0x0) 01:15:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8901, &(0x7f0000000140)={'syztnl0\x00', 0x0}) [ 280.158354] Bearer rejected, not supported in standalone mode [ 280.159854] FAT-fs (loop5): Unrecognized mount option "fsuuid=" or missing value [ 280.182168] Bearer rejected, not supported in standalone mode 01:15:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 01:15:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x2, 0x1800, 0x187, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14]}, 0x40) write$binfmt_script(r0, 0x0, 0x0) 01:15:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b30, &(0x7f00000000c0)) [ 280.238544] FAT-fs (loop5): Unrecognized mount option "fsuuid=" or missing value 01:15:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8943, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:25 executing program 0: write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000006680)={0xa0}, 0xa0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006740)={0x2020}, 0x2020) 01:15:25 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5425, &(0x7f0000000040)) 01:15:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x40844, &(0x7f0000000040)={0x2, 0xf7, @local}, 0x10) 01:15:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0xd72, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f00000002c0)) 01:15:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xd, 0x0, 0x4}, 0x40) 01:15:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101000) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/71, 0x47}], 0x1, 0x0, 0x0) 01:15:25 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) 01:15:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4bfa, &(0x7f00000000c0)) 01:15:25 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5411, 0x0) 01:15:25 executing program 2: prctl$PR_SET_SECCOMP(0x4, 0x2, 0x0) 01:15:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:25 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5417, 0x0) 01:15:25 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000001780)=[{&(0x7f0000000540)="507986f0d4161960edfe66d65eb8d7b8f5fd52efbcfedfdbf28377abbb3d7feaacd7b299a61955c602268be7a14834a420f6821ace2bd24150c463df2d42029072ce3df1dc90efbef490c2a6cb18ba638622347b422dd8c746e11029ff0b6b3800a86076923ecbd73c346a0e8a7f956aeafe0731cc968569bbada72dcfb44bbd8f78753d70170acb03d35f5202b3d9fd43d04c5d06d5e9b4cccf042634467372b311349bd04239e1a383c5839511c52c3625f0156afac8e8ad7a86e037ae3d1f91ee46f77de252f27293fbb6dbb37797d432326cd4764dae6d186a7adb590a605fa1c072ba2d0e09eaff09d8ca444e7caf7c66d0cf4a2a7f10f4fe13e5359c1ae152c1d71f5d99351a166228c327b0eb2759ab75c009dfda5473f08ddbb7ebb01b5d71638abd3577f63056f4375ffe66a52a65161e3168fb58d6e35cc0e973b05021149c563437363bd0cbcd8bbb2f5d5cf1a04239400bcdf44ebcb2ebaf6aaed3cf3d1fb2a80b0eae56bdbb453f1e01109166f695ce4656b43a40a49e168bbe2373b905d0b52166d6a0ce0cdd7a0b4313134290bf60f11e88a4cfb02aaa483d8a9077f5222815c3e478849924b3bff6b16530b9631d9eb991de9b1f4ebb1db40c97201412dbc63489c205e53ac358ca5176447c87e86c150912c7b8cd4630cc5aca2c42d716f97428ae868636b991c333219428826703ef59581e61b9bd8fa8e6f05852fb1f0f285e9289852bf8ae2a4e0f03c37f58baa7c9c099ecce56d94ad19902482ad43ab48ab96cd7d8144c9dcaffd5f37d9eede0241ab2adecf2707955b948b9753fed03570a66fc8b02e35a33fd40559d2fd786e33cd35ec7f7027fd6e2e2745852a1f8cb5a251b6ac36860ab26bffa1d9183fd92260278f9c529cbd9c22b0d10ea95487c3f21e1ecd3baabb4a58d8831a3f6712b3980fc4ee00b7e1251051f20ae1ee5ae4a4b9bc8e50dce60bf0cba22fbf05ba4f5a283a490ebbf9e12dcc2f82ff5dbedfcec269ee42608b313c9ecaa984582e231efd59a8581e843c6b3b49492b370e86965ca6ba644749da7283218c1cac5442dd4bbccaa2c44d467bc656bbb48a6721fdcb3727feac5ced705c34dc407bda3e572c13468183f18950780a6d14a2d3bc57774a046edad7d0406d7bf7783a8cdf4334830e374ac3f8a728f218ba7d7e02df27df23a6e20f5bc891704a0bffdf8561e4b32281dc5adf5d55fb33664f29d4564968678e22ad98258a37e382df56cbce801d3557484bd1c8949b752087a2de81a39d8f82bcff63ed94a3e79e6ed1e609be2cb5f830bccc942e3bc68d93241f6070bb77e3d686fb2933e602b7c12336bfc364a3393e19e9edfbf622d0a9fb261b1e8c3c391fb51050971913e85a9152da08b3c2aa2497b6d1999a2ccfe1b23b13ecd4fa5c895fc8656731485b03b14b81a9074b4e4ce05159c4b5b2e84af3ec8c6f86e8ba0dea9052120830a75da850e3e2b6f9034f65defeb189f13f99180a9cbad858c3269b65c128e6812e65440037d44bbd1124878a947ddeeb8ecac56537b6a02c1a6a7cdd4b3f5f6247a0130fe8eac3a82e355104e0e853614c81e9081dc4944e0526cd4b0b854b86ede2eb2363233ed5fc3b4c3dbca8277b9edb7afd993c11520f33e84921006e7a4332c94df96072c487280883ef84e8a2c7c3df7855c27e5afbab7080c1edf1294eebd6f1455cf02bafd134b5227ec910124486d598767fab3933e085e98fd50e62b9cc5b5daaaaded8e6abe7d13195b268701e8370f8d5ef7d556ee08f54a3d993d2955a3ad8cae5b23dbe701a67722336a5e866053e3758283448e11cfbe464b8a29a4e04c6a895a4b3ff086c8194f78e562d67135dd0f9698e70a26dc96b0e496dbc36f7e6532077576306a10a6211b83cfbea6cde9ebff45aff0a1dc5f9fb97d30d92a0e47142e057b0f893a1eb13fcbed200db2012b2448b12d16115b4a3ed26c03034310b15d206a01dc315e25029c1af429abd279db0d40b8cab38afafa62baace321c3a48acc33c8f62231928f7c135a875c88419b69673c1256fcee492a759416d08f4f037467acde6cd21677868c03d4abdb47e5e4d796a3f5a624bef79005555a5abd6e37515b91a74f4f59605884e0eeb3a3d8bd85a997c752924214a6628419dbede202a22031ecb1b317cc7f205cae650aebc4938d7a4007a29f459dc983969e16086322e36dd032ec51ea3d8b55c80f2d1a559c45f9f75958d422fb9077fd7207b2df135424c07e62af00b98d013dcd0afb9c71fc87dd252bd1579787d836429ed0ce4ac48cec378d2368bbf89f237dd3b50caf8130a9bd28261950fc5f3822915f1aa5a1182fb06f43d05215ceb0c89de4c7d7c7136b99710c57dd1e716e67a48c2486eaffa7a142e7a6b80e274d23854b3299087bec18560c90ac11e933970b25f07ab64b978d11b767baf7705f156fa16f491865322441f5a639c33507993b0a99a8b261266d5f1176a66998166f7bb1acbbe46b988ef48286f5381ae71afc155945c4a1e6517e0f7f0c2bbfacff8aa79a0baf3f10ff46a1d43b94752bb12008ff0fe5b467d108c6e7b2f750eb9151aa476c807b6a211817edb0f2650076fdbc85131a58135380e0d60b33a0045b69dd09ce1c4a6efd18a0d9555d3a8deb292ed68373a3fe00589530def7dbbbacc422155c5c944b3383184c0d9c450aacd71ef4fc35494af9360d89f0c2313d48b8294725cc7daee095061f93c29334e2cf125af741d8ba8cb5f4db1583eb5a5967e93c1427c65f465ac0177fe31c6f62528bc64123429a9e5822f9b1b9c4ea5fbb53d71d91c8a7e1cbe3236bbd3a811072900c712549c45827de109a636e088174484a527265eb2167c1cc238a8b5cbafa47e575b2069d2a1d7095e07c95a329b6657d96571a9ed59aa8841422fb4efb02fe0e47e91b112777cd2ed70f3f51729705df95b3db5a8b900057ed0751aba80088fca2fd28cbba7b79707290e118a44eba422eabe1aaa595948638904d7bf13e6c7f29ff09fc2114e41ffab10ca098d7edc164feb3aaa19f9e33fa618e79d2b42844f8ca2dc637846e55d762655438c72cbb3af62da3a3cd58091968bfa445fa973d9c498dfc118f95bfac94ff613ede6c83577f1ffde55e0c8c63edba2ef92a353401a013feed6ac27c101f079a43175e3a4872cdffc2c47173f510f2e67bbfd6f87836c07917249c3538396d031ef43967d38591e236647ebb2e0bd1d6ac0d99ce35511a072d080e7ada4bd7aee1052ce1edf19e1ff437ad1da7c9b02cae4ea6df33e2efa7af8c02637b848111be9d714726ad1c3f531c1d06f10d17d98c7c30ad92f6da48ba9d06a7c0851dc1275aac44e00e96b6bf3d016fa88c77fc14b9a8ff06d0913229b515a0b1f73c4c0599d8772f68100842c3e920b36fdcbdc0a0d7fda7196584b36887512a4b4c20cb7dfc94c574354edf4e721e473d63db51f44d40d59209802383a4633cba6d1b0d22036659e6b88a14b169eb1ce722eb8a6cb5f0f6fa7d20567b8eea843fa966f21b3f929195ec468105b7cf185529b471610c5b7091bdc636d04e6235274e3a9ea506fbc5f5e4a00e1d442ff7cc6d50d2304f31a9ab3f1d982b40933f1a662b3d964aaef5fcb06161ed1f8e5ef7ba39016ccc6e052f8b3c7716305fd76bb410e70126c470fb89d07393b06d20b60592834ea9e36d70717466312cb8695f15984ed5c78320f8e1fbb07b6929314be2d8bb6e3f22f6e7acc1d330d3e2ec3d30a1b27a363e57216e66cdd23a29c2ad46374e04a820614a7a37800ff1c12ff3c14f54c5806cb18273f115b3bf74587cf6f520547a9f92ed3fefc958bee4ae2856072a0b377bebb73daf16b709ddf38a355f5a7aa22d6662e2d99ff9d0639c2887bbc3782e19efaaa51ebff4ae884c13b97c1b1a60375dbe5b23cbef5a8f327daa617b9e1d46529d3460948ed967caf5cb933536e2a24452f2f530a4ddf0c3f72dac2e3fb4a6b0c9a9257ba5b8a381f9485f5573cb4b4f09fa9ecb236930ae6591fd5160a714e0d22f4e01e9892670ca512fcfbdfa9efa3174a1f50fc8e9a68eb92486bdb67d69fe52a8d9e5ec5bc33b36c2a6e7a3fdd53aff0f03bff6437408fac4dde7502c139507a0f8814d7aac9c69deef585a6a2047c91ef3cf35b5ae44be04d5c04bcfcd7e8acd549e16e3ce47cc4dcc857312638ccb2e8e1c5a80fa763d1d50cd985aae28a4fe2dcbc8677126246bc1d20b3d4c7dea67642b58bad42fd63bf832f2d295766b259d891984d379e6485b9a76d532552f58864645d9d3993484fa18af26ac920d3a723d0da2cd9659fc56c8def3d95b1e57e439f216223711d9b6399c3b89fcdd07a6998ffad7e6e3b819e42faba12ee9ffa009903de32b603b7b95055ce03b507ba382f38286d719025f5dbc18a59d99651e4f4cbe4dbe04f0d5d5b8bf94dfd183bf393fc0b514df8c55d6ee6028a81bebd319782b752a667358f19599f9869b60fd234d543b2f42fb31a955555c9fd17fb628e025e660ad51e0151dca66aa183cb1a33c566cb4d642537fa4b83f3ef3f1fe81568043e4e01a229409930b45877baaf8458bcbdc4ef98c8fef8e425ae9782e00adb4a4a1c7d7e5f711635ebae3b7399e551b671a672540a053531c0faeeb358f4a497794c93b0edc072857a646440b46bb9e55ca8e54d874b74114eb82d6933122bcca239d83088d44caab170b340fed16e6a158966b535966029e6bd67c0077fd2c235fa1a73147fd1e55464ca9f44e92dc519ca77c55dbcd621a3c5e1b6bfe1225ff303995a17da40eb6dafe2ef4f8b716b419523a26b778fd1186d502279c2a02b8e3c10dcb0a7d9f29d1cd97908cbdfa25be8abce6243ce4a2f32467846654fcb9cc2d935bd8be36288cedd369404f51ef38907c0fdbb418fbda4c0d4c7a8de3e425d95dff0afc0db692e7ccd6ebdc1abb79a68701c691dece0a558b3aa03bba94c6a02ce1dcbc032349fbe2fa7c7b59510e80b7303f6232aa27d9d7876e54045f261f3de68b6f20d2a7dd02894c72189144e295c181ee6bb422d4d56066c6b51593e8de2170ce656ab8eaafa25c9893e3ef8f5e5614cb9048957e6f6068a8ea1677938f9e462bfb79099174061afbd0a609a7fd41a71c3074849fd3f0392865758520a194050279f52877d15979a0dfbb582d8f5d80707e6ad431e267e70fda4ec5f20873c3f201f9ee8d7c9bb79701e99c9bdaf2fab51ecd13d16da120c9a02586f90551ec801c1ff26fc7ea77e8dad3d3cf8cf118f163d4c1f20c23b5fe9c0ff4286552c89a48f7cd5e0b478b3a42f8c3b12e33ee6a25b6d27dbae64f17524422ecff7897608a646a6b52af88f576ead6c2d1d6373218a3f5c9b10adba162b9fe6061cd4d0ac8dcc2648a7ac4c4c0b8366872bc8b44ae5ec598dc83dfccb5fd715e0529ca15f9b03c9e7fcda6f29291648c746e11fe11c0543019b04f103d34aac6755667772a4b2b4db70eb58310057e9dd32ff199470b27f5c603506473656f45b5d949d074d6bac9ab19abd87d2f04d9f8164b47166477ff0b037b366b0259", 0xf69, 0x98}, {&(0x7f0000001540)="93", 0x1, 0xfffffffffffffffd}], 0x0, 0x0) 01:15:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x541d, &(0x7f00000000c0)) 01:15:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x1, 0x1, 0x9, 0x8, 0x40}, 0x40) 01:15:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x2, 0x0, 0x0, 0x0, 0x1684}, 0x40) 01:15:26 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x1d, 0x0, &(0x7f0000000000)) 01:15:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 01:15:26 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/5, 0x5}], 0x1, &(0x7f0000001980)=[{&(0x7f00000001c0)=""/92, 0x5c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 01:15:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 01:15:26 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/68, 0x44}, {&(0x7f0000000200)=""/87, 0x57}, {&(0x7f0000000100)}, {&(0x7f0000000140)=""/178, 0xb2}, {&(0x7f0000000080)=""/98, 0x62}, {&(0x7f0000003980)=""/4110, 0x100e}, {&(0x7f0000000400)=""/156, 0x9c}, {&(0x7f0000000100)=""/6, 0x6}], 0x8, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffc78}, {0x0}, {0x0}], 0x9, 0x0) 01:15:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @private}, {0x0, @dev}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 01:15:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x2, 0x0, 0x0, 0x0) 01:15:26 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006740)={0x2020}, 0x2020) 01:15:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x5452, &(0x7f00000000c0)) 01:15:26 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x540a, &(0x7f0000000040)) 01:15:26 executing program 0: wait4(0xffffffffffffffff, 0x0, 0x81000000, 0x0) 01:15:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89a2, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8937, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x5608, 0x0) 01:15:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) 01:15:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x41, &(0x7f0000000100), 0x4) 01:15:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000140)) 01:15:26 executing program 2: process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f00000006c0)=[{0x0, 0xffffffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 01:15:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b4b, &(0x7f00000000c0)) 01:15:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) 01:15:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100), 0x4) 01:15:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000100), 0x4) 01:15:26 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000040), 0x40) 01:15:26 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000001540)="93677cb8", 0x4, 0xfffffffffffffffd}], 0x0, 0x0) 01:15:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xea0, 0x5, 0x0, 0x1, [{0x41c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb5c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xbfcc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x15c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x1b8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x124, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x7a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x154, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x424, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4}]}, 0xec4}}, 0x0) 01:15:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8920, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:26 executing program 5: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000002c0)={0x0, r0+10000000}, 0x0) 01:15:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0xd72, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084503, 0x0) 01:15:26 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f0000000000)) 01:15:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x187, 0x48}, 0x40) 01:15:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='macvlan1\x00'}) 01:15:27 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40040, 0x0) 01:15:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x3, &(0x7f00000002c0)={@empty, @broadcast, @local}, 0xc) 01:15:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b64, &(0x7f00000000c0)) 01:15:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x13, 0x0, &(0x7f0000001000)) 01:15:27 executing program 1: prctl$PR_SET_NAME(0x18, &(0x7f0000000080)='):-i&,{-\x00') 01:15:27 executing program 5: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 01:15:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b46, &(0x7f00000000c0)) 01:15:27 executing program 3: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x59c00c94fdc56a2f) 01:15:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x9a9, @media='eth\x00'}}}}, 0x68}}, 0x0) 01:15:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x60}]}) 01:15:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x10001, 0x9}, 0x40) 01:15:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8991, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 01:15:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x43, &(0x7f0000000100), 0x4) 01:15:27 executing program 2: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) 01:15:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x5427, 0x0) 01:15:27 executing program 5: socket(0x0, 0x1808, 0x0) 01:15:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x4c00, 0x0) 01:15:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xea4, 0x5, 0x0, 0x1, [{0x41c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x87}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x15c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x1b8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x124, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98a}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8e}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x7a8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x154, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x424, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000}, 0x44810) 01:15:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000001000)) 01:15:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b3b, &(0x7f00000000c0)) 01:15:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x2, 0x1800, 0x187}, 0x40) 01:15:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xb, 0x3ff}) 01:15:27 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='):-i&,{-\x00') 01:15:27 executing program 1: syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@nodots='nodots'}, {@dots='dots'}, {@fat=@codepage={'codepage', 0x3d, '857'}}], [{@smackfstransmute={'smackfstransmute'}}, {@fsmagic={'fsmagic'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x63, 0x14, 0x55, 0x31, 0x65, 0x36, 0x34], 0x2d, [0x30, 0x61, 0x61, 0x39], 0x2d, [0x37, 0x34, 0x63, 0x64], 0x2d, [0x39, 0x36, 0x33, 0x31], 0x2d, [0x30, 0x39, 0x34, 0x922a09ffaa6b877b, 0x33, 0x66, 0x38, 0x32]}}}, {@pcr={'pcr'}}, {@audit='audit'}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, ')])/]'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) [ 281.972654] ================================================================== [ 281.972690] BUG: KASAN: slab-out-of-bounds in soft_cursor+0x442/0xa50 [ 281.972696] Read of size 11 at addr ffff888098af9e30 by task kworker/1:1/23 [ 281.972699] [ 281.972707] CPU: 1 PID: 23 Comm: kworker/1:1 Not tainted 4.14.231-syzkaller #0 [ 281.972712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.972721] Workqueue: events_power_efficient fb_flashcursor [ 281.972727] Call Trace: [ 281.972739] dump_stack+0x1b2/0x281 [ 281.972754] print_address_description.cold+0x54/0x1d3 [ 281.972765] kasan_report_error.cold+0x8a/0x191 [ 281.972772] ? soft_cursor+0x442/0xa50 [ 281.972780] kasan_report+0x6f/0x80 [ 281.972789] ? soft_cursor+0x442/0xa50 [ 281.972797] memcpy+0x20/0x50 [ 281.972806] soft_cursor+0x442/0xa50 [ 281.972821] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 281.972831] bit_cursor+0xf7a/0x1580 [ 281.972845] ? bit_update_start+0x1f0/0x1f0 [ 281.972867] ? fb_get_color_depth+0x100/0x200 [ 281.972876] ? get_color+0x1be/0x3a0 [ 281.972885] ? __down_trylock_console_sem+0x11f/0x1e0 [ 281.972892] ? bit_update_start+0x1f0/0x1f0 [ 281.972900] fb_flashcursor+0x356/0x3f0 [ 281.972912] process_one_work+0x793/0x14a0 [ 281.972926] ? work_busy+0x320/0x320 [ 281.972933] ? worker_thread+0x158/0xff0 [ 281.972944] ? _raw_spin_unlock_irq+0x24/0x80 [ 281.972956] worker_thread+0x5cc/0xff0 [ 281.972972] ? rescuer_thread+0xc80/0xc80 [ 281.972980] kthread+0x30d/0x420 [ 281.972988] ? kthread_create_on_node+0xd0/0xd0 [ 281.972997] ret_from_fork+0x24/0x30 [ 281.973010] [ 281.973015] Allocated by task 11236: [ 281.973021] kasan_kmalloc+0xeb/0x160 [ 281.973029] __kmalloc+0x15a/0x400 [ 281.973035] fbcon_set_font+0x2fb/0x7c0 [ 281.973042] con_font_op+0x9e8/0xdb0 [ 281.973049] vt_ioctl+0xd5d/0x1d50 [ 281.973056] tty_ioctl+0x50f/0x13c0 [ 281.973062] do_vfs_ioctl+0x75a/0xff0 [ 281.973068] SyS_ioctl+0x7f/0xb0 [ 281.973075] do_syscall_64+0x1d5/0x640 [ 281.973082] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 281.973084] [ 281.973088] Freed by task 4628: [ 281.973094] kasan_slab_free+0xc3/0x1a0 [ 281.973101] kfree+0xc9/0x250 [ 281.973107] skb_release_data+0x5f6/0x820 [ 281.973112] consume_skb+0xe0/0x380 [ 281.973119] skb_free_datagram+0x16/0xe0 [ 281.973127] netlink_recvmsg+0x5c1/0xda0 [ 281.973134] sock_recvmsg+0xc0/0x100 [ 281.973139] ___sys_recvmsg+0x20b/0x4d0 [ 281.973146] __sys_recvmsg+0xa0/0x120 [ 281.973160] SyS_recvmsg+0x27/0x40 [ 281.973166] do_syscall_64+0x1d5/0x640 [ 281.973173] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 281.973175] [ 281.973181] The buggy address belongs to the object at ffff888098af9cc0 [ 281.973181] which belongs to the cache kmalloc-512 of size 512 [ 281.973188] The buggy address is located 368 bytes inside of [ 281.973188] 512-byte region [ffff888098af9cc0, ffff888098af9ec0) [ 281.973191] The buggy address belongs to the page: [ 281.973197] page:ffffea000262be40 count:1 mapcount:0 mapping:ffff888098af9040 index:0x0 [ 281.973205] flags: 0xfff00000000100(slab) [ 281.973215] raw: 00fff00000000100 ffff888098af9040 0000000000000000 0000000100000006 [ 281.973224] raw: ffffea000262be20 ffffea00025e7260 ffff88813fe80940 0000000000000000 [ 281.973227] page dumped because: kasan: bad access detected [ 281.973230] [ 281.973233] Memory state around the buggy address: [ 281.973239] ffff888098af9d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 281.973244] ffff888098af9d80: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 281.973250] >ffff888098af9e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 281.973253] ^ [ 281.973259] ffff888098af9e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 281.973264] ffff888098af9f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 281.973267] ================================================================== [ 281.973271] Disabling lock debugging due to kernel taint [ 281.973292] Kernel panic - not syncing: panic_on_warn set ... [ 281.973292] [ 281.973299] CPU: 1 PID: 23 Comm: kworker/1:1 Tainted: G B 4.14.231-syzkaller #0 [ 281.973303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.973310] Workqueue: events_power_efficient fb_flashcursor [ 281.973314] Call Trace: [ 281.973323] dump_stack+0x1b2/0x281 [ 281.973331] panic+0x1f9/0x42d [ 281.973337] ? add_taint.cold+0x16/0x16 [ 281.973350] kasan_end_report+0x43/0x49 [ 281.973357] kasan_report_error.cold+0xa7/0x191 [ 281.973364] ? soft_cursor+0x442/0xa50 [ 281.973369] kasan_report+0x6f/0x80 [ 281.973377] ? soft_cursor+0x442/0xa50 [ 281.973383] memcpy+0x20/0x50 [ 281.973390] soft_cursor+0x442/0xa50 [ 281.973400] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 281.973408] bit_cursor+0xf7a/0x1580 [ 281.973419] ? bit_update_start+0x1f0/0x1f0 [ 281.973429] ? fb_get_color_depth+0x100/0x200 [ 281.973436] ? get_color+0x1be/0x3a0 [ 281.973443] ? __down_trylock_console_sem+0x11f/0x1e0 [ 281.973449] ? bit_update_start+0x1f0/0x1f0 [ 281.973456] fb_flashcursor+0x356/0x3f0 [ 281.973465] process_one_work+0x793/0x14a0 [ 281.973475] ? work_busy+0x320/0x320 [ 281.973481] ? worker_thread+0x158/0xff0 [ 281.973490] ? _raw_spin_unlock_irq+0x24/0x80 [ 281.973499] worker_thread+0x5cc/0xff0 [ 281.973510] ? rescuer_thread+0xc80/0xc80 [ 281.973517] kthread+0x30d/0x420 [ 281.973524] ? kthread_create_on_node+0xd0/0xd0 [ 281.973531] ret_from_fork+0x24/0x30 [ 281.973959] Kernel Offset: disabled [ 282.490227] Rebooting in 86400 seconds..