Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.5' (ECDSA) to the list of known hosts. 2021/08/27 11:09:05 fuzzer started 2021/08/27 11:09:05 dialing manager at 10.128.0.169:34559 2021/08/27 11:09:20 syscalls: 3559 2021/08/27 11:09:20 code coverage: enabled 2021/08/27 11:09:20 comparison tracing: enabled 2021/08/27 11:09:20 extra coverage: enabled 2021/08/27 11:09:20 setuid sandbox: enabled 2021/08/27 11:09:20 namespace sandbox: enabled 2021/08/27 11:09:20 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/27 11:09:20 fault injection: enabled 2021/08/27 11:09:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/27 11:09:20 net packet injection: enabled 2021/08/27 11:09:20 net device setup: enabled 2021/08/27 11:09:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/27 11:09:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/27 11:09:20 USB emulation: enabled 2021/08/27 11:09:20 hci packet injection: enabled 2021/08/27 11:09:20 wifi device emulation: enabled 2021/08/27 11:09:20 802.15.4 emulation: enabled 2021/08/27 11:09:20 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/27 11:09:21 fetching corpus: 50, signal 65196/68981 (executing program) 2021/08/27 11:09:21 fetching corpus: 100, signal 97956/103485 (executing program) 2021/08/27 11:09:21 fetching corpus: 150, signal 122929/130176 (executing program) 2021/08/27 11:09:21 fetching corpus: 200, signal 144996/153903 (executing program) 2021/08/27 11:09:21 fetching corpus: 250, signal 160969/171476 (executing program) 2021/08/27 11:09:21 fetching corpus: 300, signal 180314/192343 (executing program) 2021/08/27 11:09:21 fetching corpus: 350, signal 193060/206653 (executing program) 2021/08/27 11:09:22 fetching corpus: 400, signal 203238/218427 (executing program) 2021/08/27 11:09:22 fetching corpus: 450, signal 216048/232720 (executing program) 2021/08/27 11:09:22 fetching corpus: 500, signal 230641/248746 (executing program) 2021/08/27 11:09:22 fetching corpus: 550, signal 244297/263786 (executing program) 2021/08/27 11:09:22 fetching corpus: 600, signal 252116/273081 (executing program) 2021/08/27 11:09:22 fetching corpus: 650, signal 261154/283557 (executing program) 2021/08/27 11:09:22 fetching corpus: 700, signal 269644/293419 (executing program) 2021/08/27 11:09:22 fetching corpus: 750, signal 279251/304397 (executing program) 2021/08/27 11:09:23 fetching corpus: 800, signal 284418/310977 (executing program) 2021/08/27 11:09:23 fetching corpus: 850, signal 288422/316445 (executing program) 2021/08/27 11:09:23 fetching corpus: 900, signal 295843/325194 (executing program) 2021/08/27 11:09:23 fetching corpus: 950, signal 303064/333739 (executing program) 2021/08/27 11:09:23 fetching corpus: 1000, signal 313919/345797 (executing program) 2021/08/27 11:09:23 fetching corpus: 1050, signal 321326/354472 (executing program) 2021/08/27 11:09:23 fetching corpus: 1100, signal 326760/361234 (executing program) 2021/08/27 11:09:23 fetching corpus: 1150, signal 331172/366963 (executing program) 2021/08/27 11:09:24 fetching corpus: 1200, signal 335410/372552 (executing program) 2021/08/27 11:09:24 fetching corpus: 1250, signal 343269/381611 (executing program) 2021/08/27 11:09:24 fetching corpus: 1300, signal 350227/389793 (executing program) 2021/08/27 11:09:24 fetching corpus: 1350, signal 356696/397430 (executing program) 2021/08/27 11:09:24 fetching corpus: 1400, signal 362405/404319 (executing program) 2021/08/27 11:09:24 fetching corpus: 1450, signal 366424/409612 (executing program) 2021/08/27 11:09:24 fetching corpus: 1500, signal 371174/415570 (executing program) 2021/08/27 11:09:24 fetching corpus: 1550, signal 376118/421714 (executing program) 2021/08/27 11:09:25 fetching corpus: 1600, signal 381521/428265 (executing program) 2021/08/27 11:09:25 fetching corpus: 1650, signal 387234/435065 (executing program) 2021/08/27 11:09:25 fetching corpus: 1700, signal 393397/442276 (executing program) 2021/08/27 11:09:25 fetching corpus: 1750, signal 397940/447983 (executing program) 2021/08/27 11:09:25 fetching corpus: 1800, signal 402384/453533 (executing program) 2021/08/27 11:09:25 fetching corpus: 1850, signal 406664/458917 (executing program) 2021/08/27 11:09:25 fetching corpus: 1900, signal 409853/463285 (executing program) 2021/08/27 11:09:25 fetching corpus: 1950, signal 414316/468884 (executing program) 2021/08/27 11:09:26 fetching corpus: 2000, signal 418065/473760 (executing program) 2021/08/27 11:09:26 fetching corpus: 2050, signal 421513/478347 (executing program) 2021/08/27 11:09:26 fetching corpus: 2100, signal 426316/484160 (executing program) 2021/08/27 11:09:26 fetching corpus: 2150, signal 431272/490180 (executing program) 2021/08/27 11:09:26 fetching corpus: 2200, signal 434899/494864 (executing program) 2021/08/27 11:09:26 fetching corpus: 2250, signal 438709/499728 (executing program) 2021/08/27 11:09:26 fetching corpus: 2300, signal 441697/503851 (executing program) 2021/08/27 11:09:26 fetching corpus: 2350, signal 445237/508467 (executing program) 2021/08/27 11:09:27 fetching corpus: 2400, signal 449204/513482 (executing program) 2021/08/27 11:09:27 fetching corpus: 2450, signal 454281/519470 (executing program) 2021/08/27 11:09:27 fetching corpus: 2500, signal 458743/524933 (executing program) 2021/08/27 11:09:27 fetching corpus: 2550, signal 462530/529737 (executing program) 2021/08/27 11:09:27 fetching corpus: 2600, signal 465809/534023 (executing program) 2021/08/27 11:09:27 fetching corpus: 2650, signal 469342/538566 (executing program) 2021/08/27 11:09:27 fetching corpus: 2700, signal 472407/542633 (executing program) 2021/08/27 11:09:27 fetching corpus: 2750, signal 475541/546796 (executing program) 2021/08/27 11:09:27 fetching corpus: 2800, signal 481050/553090 (executing program) 2021/08/27 11:09:28 fetching corpus: 2850, signal 485883/558790 (executing program) 2021/08/27 11:09:28 fetching corpus: 2900, signal 488858/562792 (executing program) 2021/08/27 11:09:28 fetching corpus: 2950, signal 491896/566741 (executing program) 2021/08/27 11:09:28 fetching corpus: 3000, signal 496147/571820 (executing program) 2021/08/27 11:09:28 fetching corpus: 3050, signal 498984/575649 (executing program) 2021/08/27 11:09:28 fetching corpus: 3100, signal 501604/579298 (executing program) 2021/08/27 11:09:28 fetching corpus: 3150, signal 503687/582421 (executing program) 2021/08/27 11:09:28 fetching corpus: 3200, signal 506528/586228 (executing program) 2021/08/27 11:09:29 fetching corpus: 3250, signal 509289/589962 (executing program) 2021/08/27 11:09:29 fetching corpus: 3300, signal 511570/593246 (executing program) 2021/08/27 11:09:29 fetching corpus: 3350, signal 514607/597182 (executing program) 2021/08/27 11:09:29 fetching corpus: 3400, signal 517448/601034 (executing program) 2021/08/27 11:09:29 fetching corpus: 3450, signal 520092/604593 (executing program) 2021/08/27 11:09:29 fetching corpus: 3500, signal 521976/607489 (executing program) 2021/08/27 11:09:29 fetching corpus: 3550, signal 524959/611298 (executing program) 2021/08/27 11:09:29 fetching corpus: 3600, signal 527849/615045 (executing program) 2021/08/27 11:09:29 fetching corpus: 3650, signal 530828/618892 (executing program) 2021/08/27 11:09:30 fetching corpus: 3700, signal 533683/622598 (executing program) 2021/08/27 11:09:30 fetching corpus: 3750, signal 536713/626481 (executing program) 2021/08/27 11:09:30 fetching corpus: 3800, signal 539473/630126 (executing program) 2021/08/27 11:09:30 fetching corpus: 3850, signal 542977/634376 (executing program) 2021/08/27 11:09:30 fetching corpus: 3900, signal 545398/637683 (executing program) 2021/08/27 11:09:30 fetching corpus: 3950, signal 547911/641053 (executing program) 2021/08/27 11:09:31 fetching corpus: 4000, signal 551231/645124 (executing program) 2021/08/27 11:09:31 fetching corpus: 4050, signal 553933/648627 (executing program) 2021/08/27 11:09:31 fetching corpus: 4100, signal 556370/651927 (executing program) 2021/08/27 11:09:31 fetching corpus: 4150, signal 557769/654312 (executing program) 2021/08/27 11:09:31 fetching corpus: 4200, signal 560227/657629 (executing program) 2021/08/27 11:09:31 fetching corpus: 4250, signal 561948/660241 (executing program) 2021/08/27 11:09:31 fetching corpus: 4300, signal 564016/663172 (executing program) 2021/08/27 11:09:31 fetching corpus: 4350, signal 566317/666336 (executing program) 2021/08/27 11:09:32 fetching corpus: 4400, signal 567795/668790 (executing program) 2021/08/27 11:09:32 fetching corpus: 4450, signal 571630/673237 (executing program) 2021/08/27 11:09:32 fetching corpus: 4500, signal 575302/677526 (executing program) 2021/08/27 11:09:32 fetching corpus: 4550, signal 577497/680568 (executing program) 2021/08/27 11:09:32 fetching corpus: 4600, signal 579443/683335 (executing program) 2021/08/27 11:09:32 fetching corpus: 4650, signal 581950/686573 (executing program) 2021/08/27 11:09:32 fetching corpus: 4700, signal 584717/690061 (executing program) 2021/08/27 11:09:32 fetching corpus: 4750, signal 587933/693943 (executing program) 2021/08/27 11:09:32 fetching corpus: 4800, signal 589621/696511 (executing program) 2021/08/27 11:09:32 fetching corpus: 4850, signal 591551/699262 (executing program) 2021/08/27 11:09:33 fetching corpus: 4900, signal 593453/701957 (executing program) 2021/08/27 11:09:33 fetching corpus: 4950, signal 595618/704912 (executing program) 2021/08/27 11:09:33 fetching corpus: 5000, signal 598090/708107 (executing program) 2021/08/27 11:09:33 fetching corpus: 5050, signal 601237/711859 (executing program) 2021/08/27 11:09:33 fetching corpus: 5100, signal 603056/714476 (executing program) 2021/08/27 11:09:33 fetching corpus: 5150, signal 605318/717422 (executing program) 2021/08/27 11:09:34 fetching corpus: 5200, signal 606978/719915 (executing program) 2021/08/27 11:09:34 fetching corpus: 5250, signal 608618/722380 (executing program) 2021/08/27 11:09:34 fetching corpus: 5300, signal 611687/726023 (executing program) 2021/08/27 11:09:34 fetching corpus: 5350, signal 617178/731619 (executing program) 2021/08/27 11:09:34 fetching corpus: 5400, signal 619528/734602 (executing program) 2021/08/27 11:09:34 fetching corpus: 5450, signal 621803/737527 (executing program) 2021/08/27 11:09:34 fetching corpus: 5500, signal 623589/740051 (executing program) 2021/08/27 11:09:34 fetching corpus: 5550, signal 625285/742515 (executing program) 2021/08/27 11:09:35 fetching corpus: 5600, signal 626927/744883 (executing program) 2021/08/27 11:09:35 fetching corpus: 5650, signal 629735/748257 (executing program) 2021/08/27 11:09:35 fetching corpus: 5700, signal 630759/750166 (executing program) 2021/08/27 11:09:35 fetching corpus: 5750, signal 632578/752693 (executing program) 2021/08/27 11:09:35 fetching corpus: 5800, signal 634352/755154 (executing program) 2021/08/27 11:09:35 fetching corpus: 5850, signal 635913/757504 (executing program) 2021/08/27 11:09:35 fetching corpus: 5900, signal 637753/760037 (executing program) 2021/08/27 11:09:35 fetching corpus: 5950, signal 640363/763215 (executing program) 2021/08/27 11:09:35 fetching corpus: 6000, signal 642370/765891 (executing program) 2021/08/27 11:09:35 fetching corpus: 6050, signal 643541/767851 (executing program) 2021/08/27 11:09:36 fetching corpus: 6100, signal 644957/770018 (executing program) 2021/08/27 11:09:36 fetching corpus: 6150, signal 646354/772146 (executing program) 2021/08/27 11:09:36 fetching corpus: 6200, signal 647638/774233 (executing program) 2021/08/27 11:09:36 fetching corpus: 6250, signal 649308/776588 (executing program) 2021/08/27 11:09:36 fetching corpus: 6300, signal 650599/778693 (executing program) 2021/08/27 11:09:36 fetching corpus: 6350, signal 651534/780495 (executing program) 2021/08/27 11:09:36 fetching corpus: 6400, signal 653459/783057 (executing program) 2021/08/27 11:09:36 fetching corpus: 6450, signal 654979/785275 (executing program) 2021/08/27 11:09:36 fetching corpus: 6500, signal 656125/787174 (executing program) 2021/08/27 11:09:37 fetching corpus: 6550, signal 658158/789751 (executing program) 2021/08/27 11:09:37 fetching corpus: 6600, signal 659594/791872 (executing program) 2021/08/27 11:09:37 fetching corpus: 6650, signal 660603/793677 (executing program) 2021/08/27 11:09:37 fetching corpus: 6700, signal 662152/795879 (executing program) 2021/08/27 11:09:37 fetching corpus: 6750, signal 664237/798498 (executing program) 2021/08/27 11:09:37 fetching corpus: 6800, signal 665687/800613 (executing program) 2021/08/27 11:09:37 fetching corpus: 6850, signal 666708/802454 (executing program) 2021/08/27 11:09:37 fetching corpus: 6900, signal 667830/804399 (executing program) 2021/08/27 11:09:37 fetching corpus: 6950, signal 668798/806161 (executing program) 2021/08/27 11:09:37 fetching corpus: 7000, signal 670369/808400 (executing program) 2021/08/27 11:09:38 fetching corpus: 7050, signal 672015/810682 (executing program) 2021/08/27 11:09:38 fetching corpus: 7100, signal 674208/813382 (executing program) 2021/08/27 11:09:38 fetching corpus: 7150, signal 675803/815659 (executing program) 2021/08/27 11:09:38 fetching corpus: 7200, signal 677727/818108 (executing program) 2021/08/27 11:09:38 fetching corpus: 7250, signal 678867/819978 (executing program) 2021/08/27 11:09:38 fetching corpus: 7300, signal 680279/821993 (executing program) 2021/08/27 11:09:38 fetching corpus: 7350, signal 682148/824419 (executing program) 2021/08/27 11:09:38 fetching corpus: 7400, signal 683726/826589 (executing program) 2021/08/27 11:09:38 fetching corpus: 7450, signal 685239/828730 (executing program) 2021/08/27 11:09:39 fetching corpus: 7500, signal 686897/830994 (executing program) 2021/08/27 11:09:39 fetching corpus: 7550, signal 689152/833738 (executing program) 2021/08/27 11:09:39 fetching corpus: 7600, signal 691336/836364 (executing program) 2021/08/27 11:09:39 fetching corpus: 7650, signal 692622/838302 (executing program) 2021/08/27 11:09:39 fetching corpus: 7700, signal 694224/840400 (executing program) 2021/08/27 11:09:39 fetching corpus: 7750, signal 695764/842560 (executing program) 2021/08/27 11:09:39 fetching corpus: 7800, signal 697015/844463 (executing program) 2021/08/27 11:09:39 fetching corpus: 7850, signal 699633/847403 (executing program) 2021/08/27 11:09:40 fetching corpus: 7900, signal 700744/849187 (executing program) 2021/08/27 11:09:40 fetching corpus: 7950, signal 702628/851500 (executing program) 2021/08/27 11:09:40 fetching corpus: 8000, signal 704357/853699 (executing program) 2021/08/27 11:09:40 fetching corpus: 8050, signal 705633/855535 (executing program) 2021/08/27 11:09:40 fetching corpus: 8100, signal 706852/857386 (executing program) 2021/08/27 11:09:40 fetching corpus: 8150, signal 708340/859412 (executing program) 2021/08/27 11:09:40 fetching corpus: 8200, signal 710159/861685 (executing program) 2021/08/27 11:09:41 fetching corpus: 8250, signal 711610/863679 (executing program) 2021/08/27 11:09:41 fetching corpus: 8300, signal 712952/865574 (executing program) 2021/08/27 11:09:41 fetching corpus: 8350, signal 714808/867889 (executing program) 2021/08/27 11:09:41 fetching corpus: 8400, signal 716009/869707 (executing program) 2021/08/27 11:09:41 fetching corpus: 8450, signal 717768/871954 (executing program) 2021/08/27 11:09:41 fetching corpus: 8500, signal 719899/874482 (executing program) 2021/08/27 11:09:41 fetching corpus: 8550, signal 720977/876168 (executing program) 2021/08/27 11:09:42 fetching corpus: 8600, signal 722339/878069 (executing program) 2021/08/27 11:09:42 fetching corpus: 8650, signal 723940/880099 (executing program) 2021/08/27 11:09:42 fetching corpus: 8700, signal 727922/883884 (executing program) 2021/08/27 11:09:42 fetching corpus: 8750, signal 728979/885591 (executing program) 2021/08/27 11:09:42 fetching corpus: 8800, signal 731702/888514 (executing program) 2021/08/27 11:09:42 fetching corpus: 8850, signal 734076/891126 (executing program) 2021/08/27 11:09:42 fetching corpus: 8900, signal 734860/892574 (executing program) 2021/08/27 11:09:42 fetching corpus: 8950, signal 735911/894210 (executing program) 2021/08/27 11:09:43 fetching corpus: 9000, signal 737372/896143 (executing program) 2021/08/27 11:09:43 fetching corpus: 9050, signal 738302/897684 (executing program) 2021/08/27 11:09:43 fetching corpus: 9100, signal 739247/899217 (executing program) 2021/08/27 11:09:43 fetching corpus: 9150, signal 740316/900841 (executing program) 2021/08/27 11:09:43 fetching corpus: 9200, signal 741956/902911 (executing program) 2021/08/27 11:09:43 fetching corpus: 9250, signal 743323/904779 (executing program) 2021/08/27 11:09:43 fetching corpus: 9300, signal 744437/906429 (executing program) 2021/08/27 11:09:43 fetching corpus: 9350, signal 745837/908257 (executing program) 2021/08/27 11:09:44 fetching corpus: 9400, signal 747170/910067 (executing program) 2021/08/27 11:09:44 fetching corpus: 9450, signal 748526/911855 (executing program) 2021/08/27 11:09:44 fetching corpus: 9500, signal 749924/913751 (executing program) 2021/08/27 11:09:44 fetching corpus: 9550, signal 751958/916025 (executing program) 2021/08/27 11:09:44 fetching corpus: 9600, signal 753385/917876 (executing program) 2021/08/27 11:09:44 fetching corpus: 9650, signal 754660/919630 (executing program) 2021/08/27 11:09:44 fetching corpus: 9700, signal 755634/921198 (executing program) 2021/08/27 11:09:44 fetching corpus: 9750, signal 757166/923075 (executing program) 2021/08/27 11:09:45 fetching corpus: 9800, signal 759168/925361 (executing program) 2021/08/27 11:09:45 fetching corpus: 9850, signal 760095/926817 (executing program) 2021/08/27 11:09:45 fetching corpus: 9900, signal 761117/928383 (executing program) 2021/08/27 11:09:45 fetching corpus: 9950, signal 762727/930322 (executing program) 2021/08/27 11:09:45 fetching corpus: 10000, signal 763626/931805 (executing program) 2021/08/27 11:09:45 fetching corpus: 10050, signal 764932/933573 (executing program) 2021/08/27 11:09:45 fetching corpus: 10100, signal 765984/935114 (executing program) 2021/08/27 11:09:46 fetching corpus: 10150, signal 766533/936356 (executing program) 2021/08/27 11:09:46 fetching corpus: 10200, signal 767580/937942 (executing program) 2021/08/27 11:09:46 fetching corpus: 10250, signal 768976/939737 (executing program) 2021/08/27 11:09:46 fetching corpus: 10300, signal 769833/941183 (executing program) 2021/08/27 11:09:46 fetching corpus: 10350, signal 770951/942784 (executing program) 2021/08/27 11:09:46 fetching corpus: 10400, signal 771990/944298 (executing program) 2021/08/27 11:09:46 fetching corpus: 10450, signal 773190/945925 (executing program) 2021/08/27 11:09:47 fetching corpus: 10500, signal 774130/947357 (executing program) 2021/08/27 11:09:47 fetching corpus: 10550, signal 775527/949045 (executing program) 2021/08/27 11:09:47 fetching corpus: 10600, signal 776735/950675 (executing program) 2021/08/27 11:09:47 fetching corpus: 10650, signal 778203/952506 (executing program) 2021/08/27 11:09:47 fetching corpus: 10700, signal 779746/954341 (executing program) 2021/08/27 11:09:47 fetching corpus: 10750, signal 780588/955702 (executing program) 2021/08/27 11:09:47 fetching corpus: 10800, signal 781809/957387 (executing program) 2021/08/27 11:09:47 fetching corpus: 10850, signal 783446/959352 (executing program) 2021/08/27 11:09:47 fetching corpus: 10900, signal 784508/960896 (executing program) 2021/08/27 11:09:48 fetching corpus: 10950, signal 785378/962307 (executing program) 2021/08/27 11:09:48 fetching corpus: 11000, signal 786116/963610 (executing program) 2021/08/27 11:09:48 fetching corpus: 11050, signal 786831/964889 (executing program) 2021/08/27 11:09:48 fetching corpus: 11100, signal 788162/966571 (executing program) 2021/08/27 11:09:48 fetching corpus: 11150, signal 788975/967923 (executing program) 2021/08/27 11:09:48 fetching corpus: 11200, signal 789834/969285 (executing program) 2021/08/27 11:09:48 fetching corpus: 11250, signal 790733/970722 (executing program) 2021/08/27 11:09:48 fetching corpus: 11300, signal 791992/972346 (executing program) 2021/08/27 11:09:48 fetching corpus: 11350, signal 792920/973762 (executing program) 2021/08/27 11:09:48 fetching corpus: 11400, signal 793829/975108 (executing program) 2021/08/27 11:09:49 fetching corpus: 11450, signal 794636/976445 (executing program) 2021/08/27 11:09:49 fetching corpus: 11500, signal 796747/978553 (executing program) 2021/08/27 11:09:49 fetching corpus: 11550, signal 797964/980116 (executing program) 2021/08/27 11:09:49 fetching corpus: 11600, signal 798897/981531 (executing program) 2021/08/27 11:09:49 fetching corpus: 11650, signal 800056/983089 (executing program) 2021/08/27 11:09:49 fetching corpus: 11700, signal 800645/984297 (executing program) 2021/08/27 11:09:49 fetching corpus: 11750, signal 803203/986771 (executing program) 2021/08/27 11:09:49 fetching corpus: 11800, signal 803978/988020 (executing program) 2021/08/27 11:09:50 fetching corpus: 11850, signal 804794/989337 (executing program) 2021/08/27 11:09:50 fetching corpus: 11900, signal 805607/990631 (executing program) 2021/08/27 11:09:50 fetching corpus: 11950, signal 806219/991807 (executing program) 2021/08/27 11:09:50 fetching corpus: 12000, signal 807197/993250 (executing program) 2021/08/27 11:09:50 fetching corpus: 12050, signal 808034/994519 (executing program) 2021/08/27 11:09:50 fetching corpus: 12100, signal 809512/996299 (executing program) 2021/08/27 11:09:50 fetching corpus: 12150, signal 810497/997727 (executing program) 2021/08/27 11:09:50 fetching corpus: 12200, signal 811575/999149 (executing program) 2021/08/27 11:09:50 fetching corpus: 12250, signal 812855/1000695 (executing program) 2021/08/27 11:09:51 fetching corpus: 12300, signal 813956/1002116 (executing program) 2021/08/27 11:09:51 fetching corpus: 12350, signal 814766/1003371 (executing program) 2021/08/27 11:09:51 fetching corpus: 12400, signal 816081/1004926 (executing program) 2021/08/27 11:09:51 fetching corpus: 12450, signal 816818/1006163 (executing program) 2021/08/27 11:09:51 fetching corpus: 12500, signal 817683/1007461 (executing program) 2021/08/27 11:09:51 fetching corpus: 12550, signal 818904/1008949 (executing program) 2021/08/27 11:09:51 fetching corpus: 12600, signal 819614/1010183 (executing program) 2021/08/27 11:09:51 fetching corpus: 12650, signal 820913/1011685 (executing program) 2021/08/27 11:09:52 fetching corpus: 12700, signal 821982/1013098 (executing program) 2021/08/27 11:09:52 fetching corpus: 12750, signal 822703/1014261 (executing program) 2021/08/27 11:09:52 fetching corpus: 12800, signal 824307/1015993 (executing program) 2021/08/27 11:09:52 fetching corpus: 12850, signal 825575/1017494 (executing program) 2021/08/27 11:09:52 fetching corpus: 12900, signal 826620/1018809 (executing program) 2021/08/27 11:09:52 fetching corpus: 12950, signal 827555/1020122 (executing program) 2021/08/27 11:09:52 fetching corpus: 13000, signal 829645/1022113 (executing program) 2021/08/27 11:09:53 fetching corpus: 13050, signal 830484/1023335 (executing program) 2021/08/27 11:09:53 fetching corpus: 13100, signal 831456/1024651 (executing program) 2021/08/27 11:09:53 fetching corpus: 13150, signal 833229/1026390 (executing program) 2021/08/27 11:09:53 fetching corpus: 13200, signal 834047/1027624 (executing program) 2021/08/27 11:09:53 fetching corpus: 13250, signal 835508/1029217 (executing program) 2021/08/27 11:09:53 fetching corpus: 13300, signal 836376/1030422 (executing program) 2021/08/27 11:09:53 fetching corpus: 13350, signal 837212/1031717 (executing program) 2021/08/27 11:09:53 fetching corpus: 13400, signal 838167/1033039 (executing program) 2021/08/27 11:09:53 fetching corpus: 13450, signal 838982/1034242 (executing program) 2021/08/27 11:09:53 fetching corpus: 13500, signal 839784/1035412 (executing program) 2021/08/27 11:09:54 fetching corpus: 13550, signal 840548/1036569 (executing program) 2021/08/27 11:09:54 fetching corpus: 13600, signal 841919/1038097 (executing program) 2021/08/27 11:09:54 fetching corpus: 13650, signal 842735/1039259 (executing program) 2021/08/27 11:09:54 fetching corpus: 13700, signal 843645/1040533 (executing program) 2021/08/27 11:09:54 fetching corpus: 13750, signal 844708/1041908 (executing program) 2021/08/27 11:09:54 fetching corpus: 13800, signal 845649/1043157 (executing program) 2021/08/27 11:09:54 fetching corpus: 13850, signal 846667/1044485 (executing program) 2021/08/27 11:09:54 fetching corpus: 13900, signal 849175/1046688 (executing program) 2021/08/27 11:09:55 fetching corpus: 13950, signal 849885/1047790 (executing program) 2021/08/27 11:09:55 fetching corpus: 14000, signal 851220/1049233 (executing program) 2021/08/27 11:09:55 fetching corpus: 14050, signal 851809/1050267 (executing program) 2021/08/27 11:09:55 fetching corpus: 14100, signal 852826/1051576 (executing program) 2021/08/27 11:09:55 fetching corpus: 14150, signal 853549/1052687 (executing program) 2021/08/27 11:09:55 fetching corpus: 14200, signal 854595/1053970 (executing program) 2021/08/27 11:09:55 fetching corpus: 14250, signal 855591/1055193 (executing program) 2021/08/27 11:09:55 fetching corpus: 14300, signal 857376/1056913 (executing program) 2021/08/27 11:09:56 fetching corpus: 14350, signal 858066/1058032 (executing program) 2021/08/27 11:09:56 fetching corpus: 14400, signal 858775/1059156 (executing program) 2021/08/27 11:09:56 fetching corpus: 14450, signal 859423/1060216 (executing program) 2021/08/27 11:09:56 fetching corpus: 14500, signal 860227/1061368 (executing program) 2021/08/27 11:09:56 fetching corpus: 14550, signal 860941/1062435 (executing program) 2021/08/27 11:09:56 fetching corpus: 14600, signal 861908/1063639 (executing program) 2021/08/27 11:09:56 fetching corpus: 14650, signal 863011/1064966 (executing program) 2021/08/27 11:09:56 fetching corpus: 14700, signal 863881/1066167 (executing program) 2021/08/27 11:09:56 fetching corpus: 14750, signal 864666/1067294 (executing program) 2021/08/27 11:09:57 fetching corpus: 14800, signal 865366/1068324 (executing program) 2021/08/27 11:09:57 fetching corpus: 14850, signal 866037/1069378 (executing program) 2021/08/27 11:09:57 fetching corpus: 14900, signal 866558/1070344 (executing program) 2021/08/27 11:09:57 fetching corpus: 14950, signal 867513/1071557 (executing program) 2021/08/27 11:09:57 fetching corpus: 15000, signal 868163/1072540 (executing program) 2021/08/27 11:09:57 fetching corpus: 15050, signal 869161/1073752 (executing program) 2021/08/27 11:09:57 fetching corpus: 15100, signal 869931/1074818 (executing program) 2021/08/27 11:09:58 fetching corpus: 15150, signal 870473/1075766 (executing program) 2021/08/27 11:09:58 fetching corpus: 15200, signal 871396/1076896 (executing program) 2021/08/27 11:09:58 fetching corpus: 15250, signal 872057/1077966 (executing program) 2021/08/27 11:09:58 fetching corpus: 15300, signal 872769/1079025 (executing program) 2021/08/27 11:09:58 fetching corpus: 15350, signal 873288/1079989 (executing program) 2021/08/27 11:09:58 fetching corpus: 15400, signal 874160/1081114 (executing program) 2021/08/27 11:09:58 fetching corpus: 15450, signal 874804/1082129 (executing program) 2021/08/27 11:09:59 fetching corpus: 15500, signal 875553/1083150 (executing program) 2021/08/27 11:09:59 fetching corpus: 15550, signal 876238/1084161 (executing program) 2021/08/27 11:09:59 fetching corpus: 15600, signal 877076/1085206 (executing program) 2021/08/27 11:09:59 fetching corpus: 15650, signal 878066/1086339 (executing program) 2021/08/27 11:09:59 fetching corpus: 15700, signal 878939/1087442 (executing program) 2021/08/27 11:09:59 fetching corpus: 15749, signal 879934/1088623 (executing program) 2021/08/27 11:09:59 fetching corpus: 15799, signal 881086/1089849 (executing program) 2021/08/27 11:09:59 fetching corpus: 15849, signal 881909/1090935 (executing program) 2021/08/27 11:10:00 fetching corpus: 15899, signal 882548/1091887 (executing program) 2021/08/27 11:10:00 fetching corpus: 15949, signal 883336/1092956 (executing program) 2021/08/27 11:10:00 fetching corpus: 15999, signal 883983/1093953 (executing program) 2021/08/27 11:10:00 fetching corpus: 16049, signal 884672/1094979 (executing program) 2021/08/27 11:10:00 fetching corpus: 16099, signal 885442/1096038 (executing program) 2021/08/27 11:10:00 fetching corpus: 16149, signal 886389/1097152 (executing program) 2021/08/27 11:10:00 fetching corpus: 16199, signal 887858/1098525 (executing program) 2021/08/27 11:10:01 fetching corpus: 16249, signal 889200/1099827 (executing program) 2021/08/27 11:10:01 fetching corpus: 16299, signal 889804/1100707 (executing program) 2021/08/27 11:10:01 fetching corpus: 16349, signal 891420/1102177 (executing program) 2021/08/27 11:10:01 fetching corpus: 16399, signal 892252/1103217 (executing program) 2021/08/27 11:10:01 fetching corpus: 16449, signal 892942/1104222 (executing program) 2021/08/27 11:10:01 fetching corpus: 16499, signal 893501/1105182 (executing program) 2021/08/27 11:10:01 fetching corpus: 16549, signal 894780/1106456 (executing program) 2021/08/27 11:10:02 fetching corpus: 16599, signal 895442/1107399 (executing program) 2021/08/27 11:10:02 fetching corpus: 16649, signal 896037/1108296 (executing program) 2021/08/27 11:10:02 fetching corpus: 16699, signal 896524/1109194 (executing program) 2021/08/27 11:10:02 fetching corpus: 16749, signal 897168/1110155 (executing program) 2021/08/27 11:10:02 fetching corpus: 16799, signal 897830/1111141 (executing program) 2021/08/27 11:10:02 fetching corpus: 16849, signal 898555/1112091 (executing program) 2021/08/27 11:10:02 fetching corpus: 16899, signal 899289/1113067 (executing program) 2021/08/27 11:10:02 fetching corpus: 16949, signal 899943/1114004 (executing program) 2021/08/27 11:10:03 fetching corpus: 16999, signal 900804/1115059 (executing program) 2021/08/27 11:10:03 fetching corpus: 17049, signal 903309/1116896 (executing program) 2021/08/27 11:10:03 fetching corpus: 17099, signal 903960/1117814 (executing program) 2021/08/27 11:10:03 fetching corpus: 17149, signal 904697/1118778 (executing program) 2021/08/27 11:10:03 fetching corpus: 17199, signal 905697/1119848 (executing program) 2021/08/27 11:10:03 fetching corpus: 17249, signal 906395/1120821 (executing program) 2021/08/27 11:10:03 fetching corpus: 17299, signal 907179/1121782 (executing program) 2021/08/27 11:10:04 fetching corpus: 17349, signal 908089/1122829 (executing program) 2021/08/27 11:10:04 fetching corpus: 17399, signal 908960/1123850 (executing program) 2021/08/27 11:10:04 fetching corpus: 17449, signal 909596/1124754 (executing program) 2021/08/27 11:10:04 fetching corpus: 17499, signal 910310/1125703 (executing program) 2021/08/27 11:10:04 fetching corpus: 17549, signal 911099/1126700 (executing program) 2021/08/27 11:10:04 fetching corpus: 17599, signal 912341/1127923 (executing program) 2021/08/27 11:10:04 fetching corpus: 17649, signal 912930/1128822 (executing program) 2021/08/27 11:10:04 fetching corpus: 17699, signal 913769/1129804 (executing program) 2021/08/27 11:10:05 fetching corpus: 17749, signal 914463/1130743 (executing program) 2021/08/27 11:10:05 fetching corpus: 17799, signal 915129/1131657 (executing program) 2021/08/27 11:10:05 fetching corpus: 17849, signal 915854/1132610 (executing program) 2021/08/27 11:10:05 fetching corpus: 17899, signal 916996/1133754 (executing program) 2021/08/27 11:10:05 fetching corpus: 17949, signal 917633/1134626 (executing program) 2021/08/27 11:10:05 fetching corpus: 17999, signal 918726/1135751 (executing program) 2021/08/27 11:10:05 fetching corpus: 18049, signal 919451/1136629 (executing program) 2021/08/27 11:10:05 fetching corpus: 18099, signal 920125/1137521 (executing program) 2021/08/27 11:10:05 fetching corpus: 18149, signal 921012/1138511 (executing program) 2021/08/27 11:10:06 fetching corpus: 18199, signal 921902/1139475 (executing program) 2021/08/27 11:10:06 fetching corpus: 18249, signal 922669/1140387 (executing program) 2021/08/27 11:10:06 fetching corpus: 18299, signal 923185/1141220 (executing program) 2021/08/27 11:10:06 fetching corpus: 18349, signal 923785/1142086 (executing program) 2021/08/27 11:10:06 fetching corpus: 18399, signal 925223/1143314 (executing program) 2021/08/27 11:10:06 fetching corpus: 18449, signal 925646/1144071 (executing program) 2021/08/27 11:10:06 fetching corpus: 18499, signal 926563/1145081 (executing program) 2021/08/27 11:10:07 fetching corpus: 18549, signal 927071/1145898 (executing program) 2021/08/27 11:10:07 fetching corpus: 18599, signal 927641/1146710 (executing program) 2021/08/27 11:10:07 fetching corpus: 18649, signal 928284/1147541 (executing program) 2021/08/27 11:10:07 fetching corpus: 18699, signal 929101/1148512 (executing program) 2021/08/27 11:10:07 fetching corpus: 18749, signal 930266/1149560 (executing program) 2021/08/27 11:10:07 fetching corpus: 18799, signal 933160/1151309 (executing program) syzkaller login: [ 132.551788][ T1362] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.558499][ T1362] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/27 11:10:07 fetching corpus: 18849, signal 933761/1152124 (executing program) 2021/08/27 11:10:08 fetching corpus: 18899, signal 935042/1153253 (executing program) 2021/08/27 11:10:08 fetching corpus: 18949, signal 935576/1154046 (executing program) 2021/08/27 11:10:08 fetching corpus: 18999, signal 936212/1154876 (executing program) 2021/08/27 11:10:08 fetching corpus: 19049, signal 937396/1155957 (executing program) 2021/08/27 11:10:08 fetching corpus: 19099, signal 938195/1156855 (executing program) 2021/08/27 11:10:08 fetching corpus: 19149, signal 939190/1157867 (executing program) 2021/08/27 11:10:08 fetching corpus: 19199, signal 940016/1158751 (executing program) 2021/08/27 11:10:08 fetching corpus: 19249, signal 940863/1159664 (executing program) 2021/08/27 11:10:08 fetching corpus: 19299, signal 941487/1160478 (executing program) 2021/08/27 11:10:08 fetching corpus: 19349, signal 942133/1161305 (executing program) 2021/08/27 11:10:09 fetching corpus: 19399, signal 942728/1162075 (executing program) 2021/08/27 11:10:09 fetching corpus: 19449, signal 943491/1162997 (executing program) 2021/08/27 11:10:09 fetching corpus: 19499, signal 943938/1163740 (executing program) 2021/08/27 11:10:09 fetching corpus: 19549, signal 944552/1164551 (executing program) 2021/08/27 11:10:09 fetching corpus: 19599, signal 945185/1165335 (executing program) 2021/08/27 11:10:09 fetching corpus: 19649, signal 945684/1166079 (executing program) 2021/08/27 11:10:09 fetching corpus: 19699, signal 946325/1166846 (executing program) 2021/08/27 11:10:09 fetching corpus: 19749, signal 947078/1167686 (executing program) 2021/08/27 11:10:10 fetching corpus: 19799, signal 948505/1168839 (executing program) 2021/08/27 11:10:10 fetching corpus: 19849, signal 949087/1169637 (executing program) 2021/08/27 11:10:10 fetching corpus: 19899, signal 949831/1170488 (executing program) 2021/08/27 11:10:10 fetching corpus: 19949, signal 950484/1171307 (executing program) 2021/08/27 11:10:10 fetching corpus: 19999, signal 951265/1172142 (executing program) 2021/08/27 11:10:10 fetching corpus: 20049, signal 951716/1172873 (executing program) 2021/08/27 11:10:10 fetching corpus: 20099, signal 952217/1173625 (executing program) 2021/08/27 11:10:10 fetching corpus: 20149, signal 952627/1174377 (executing program) 2021/08/27 11:10:10 fetching corpus: 20199, signal 953275/1175191 (executing program) 2021/08/27 11:10:11 fetching corpus: 20249, signal 954234/1176137 (executing program) 2021/08/27 11:10:11 fetching corpus: 20299, signal 954882/1176970 (executing program) 2021/08/27 11:10:11 fetching corpus: 20349, signal 955703/1177791 (executing program) 2021/08/27 11:10:11 fetching corpus: 20399, signal 956052/1178473 (executing program) 2021/08/27 11:10:11 fetching corpus: 20449, signal 956831/1179339 (executing program) 2021/08/27 11:10:11 fetching corpus: 20499, signal 957381/1180126 (executing program) 2021/08/27 11:10:11 fetching corpus: 20549, signal 957994/1180872 (executing program) 2021/08/27 11:10:11 fetching corpus: 20599, signal 958552/1181620 (executing program) 2021/08/27 11:10:11 fetching corpus: 20649, signal 959106/1182368 (executing program) 2021/08/27 11:10:11 fetching corpus: 20699, signal 959724/1183106 (executing program) 2021/08/27 11:10:12 fetching corpus: 20749, signal 960321/1183873 (executing program) 2021/08/27 11:10:12 fetching corpus: 20799, signal 960859/1184572 (executing program) 2021/08/27 11:10:12 fetching corpus: 20849, signal 961342/1185295 (executing program) 2021/08/27 11:10:12 fetching corpus: 20899, signal 961934/1186064 (executing program) 2021/08/27 11:10:12 fetching corpus: 20949, signal 962468/1186782 (executing program) 2021/08/27 11:10:12 fetching corpus: 20999, signal 962869/1187477 (executing program) 2021/08/27 11:10:12 fetching corpus: 21049, signal 963493/1188247 (executing program) 2021/08/27 11:10:12 fetching corpus: 21099, signal 963851/1188919 (executing program) 2021/08/27 11:10:12 fetching corpus: 21149, signal 964444/1189676 (executing program) 2021/08/27 11:10:13 fetching corpus: 21199, signal 964907/1190384 (executing program) 2021/08/27 11:10:13 fetching corpus: 21249, signal 965427/1191067 (executing program) 2021/08/27 11:10:13 fetching corpus: 21299, signal 965944/1191754 (executing program) 2021/08/27 11:10:13 fetching corpus: 21349, signal 966467/1192464 (executing program) 2021/08/27 11:10:13 fetching corpus: 21399, signal 966905/1193120 (executing program) 2021/08/27 11:10:13 fetching corpus: 21449, signal 967731/1193924 (executing program) 2021/08/27 11:10:14 fetching corpus: 21499, signal 968696/1194817 (executing program) 2021/08/27 11:10:14 fetching corpus: 21549, signal 969333/1195557 (executing program) 2021/08/27 11:10:14 fetching corpus: 21599, signal 969786/1196269 (executing program) 2021/08/27 11:10:14 fetching corpus: 21649, signal 970519/1196968 (executing program) 2021/08/27 11:10:14 fetching corpus: 21699, signal 971067/1197658 (executing program) 2021/08/27 11:10:14 fetching corpus: 21749, signal 971574/1198351 (executing program) 2021/08/27 11:10:14 fetching corpus: 21799, signal 971963/1198996 (executing program) 2021/08/27 11:10:14 fetching corpus: 21849, signal 972463/1199664 (executing program) 2021/08/27 11:10:15 fetching corpus: 21899, signal 972813/1200262 (executing program) 2021/08/27 11:10:15 fetching corpus: 21949, signal 973304/1200932 (executing program) 2021/08/27 11:10:15 fetching corpus: 21999, signal 973817/1201644 (executing program) 2021/08/27 11:10:15 fetching corpus: 22049, signal 975299/1202656 (executing program) 2021/08/27 11:10:15 fetching corpus: 22099, signal 976070/1203407 (executing program) 2021/08/27 11:10:15 fetching corpus: 22149, signal 976743/1204152 (executing program) 2021/08/27 11:10:15 fetching corpus: 22199, signal 977163/1204826 (executing program) 2021/08/27 11:10:15 fetching corpus: 22249, signal 977640/1205489 (executing program) 2021/08/27 11:10:15 fetching corpus: 22299, signal 978147/1206208 (executing program) 2021/08/27 11:10:16 fetching corpus: 22349, signal 978737/1206902 (executing program) 2021/08/27 11:10:16 fetching corpus: 22399, signal 979349/1207604 (executing program) 2021/08/27 11:10:16 fetching corpus: 22449, signal 980065/1208315 (executing program) 2021/08/27 11:10:16 fetching corpus: 22499, signal 980503/1208960 (executing program) 2021/08/27 11:10:16 fetching corpus: 22549, signal 981111/1209676 (executing program) 2021/08/27 11:10:16 fetching corpus: 22599, signal 981693/1210388 (executing program) 2021/08/27 11:10:16 fetching corpus: 22649, signal 982317/1211059 (executing program) 2021/08/27 11:10:17 fetching corpus: 22699, signal 983277/1211885 (executing program) 2021/08/27 11:10:17 fetching corpus: 22749, signal 983933/1212598 (executing program) 2021/08/27 11:10:17 fetching corpus: 22799, signal 984383/1213252 (executing program) 2021/08/27 11:10:17 fetching corpus: 22849, signal 984783/1213858 (executing program) 2021/08/27 11:10:17 fetching corpus: 22899, signal 985926/1214702 (executing program) 2021/08/27 11:10:17 fetching corpus: 22949, signal 986511/1215375 (executing program) 2021/08/27 11:10:17 fetching corpus: 22999, signal 986916/1215950 (executing program) 2021/08/27 11:10:17 fetching corpus: 23049, signal 987800/1216754 (executing program) 2021/08/27 11:10:18 fetching corpus: 23099, signal 988651/1217450 (executing program) 2021/08/27 11:10:18 fetching corpus: 23149, signal 989413/1218162 (executing program) 2021/08/27 11:10:18 fetching corpus: 23199, signal 989944/1218847 (executing program) 2021/08/27 11:10:18 fetching corpus: 23249, signal 990804/1219604 (executing program) 2021/08/27 11:10:18 fetching corpus: 23299, signal 991512/1220291 (executing program) 2021/08/27 11:10:18 fetching corpus: 23349, signal 991976/1220890 (executing program) 2021/08/27 11:10:18 fetching corpus: 23399, signal 993470/1221792 (executing program) 2021/08/27 11:10:18 fetching corpus: 23449, signal 994133/1222479 (executing program) 2021/08/27 11:10:19 fetching corpus: 23499, signal 994771/1223112 (executing program) 2021/08/27 11:10:19 fetching corpus: 23549, signal 995551/1223788 (executing program) 2021/08/27 11:10:19 fetching corpus: 23599, signal 996128/1224413 (executing program) 2021/08/27 11:10:19 fetching corpus: 23649, signal 996646/1225016 (executing program) 2021/08/27 11:10:19 fetching corpus: 23699, signal 997146/1225667 (executing program) 2021/08/27 11:10:19 fetching corpus: 23749, signal 997999/1226397 (executing program) 2021/08/27 11:10:19 fetching corpus: 23799, signal 998733/1227073 (executing program) 2021/08/27 11:10:19 fetching corpus: 23849, signal 999461/1227714 (executing program) 2021/08/27 11:10:20 fetching corpus: 23899, signal 1000157/1228409 (executing program) 2021/08/27 11:10:20 fetching corpus: 23949, signal 1000804/1229065 (executing program) 2021/08/27 11:10:20 fetching corpus: 23999, signal 1001163/1229664 (executing program) 2021/08/27 11:10:20 fetching corpus: 24049, signal 1001658/1230288 (executing program) 2021/08/27 11:10:20 fetching corpus: 24099, signal 1002273/1230949 (executing program) 2021/08/27 11:10:20 fetching corpus: 24149, signal 1002878/1231592 (executing program) 2021/08/27 11:10:20 fetching corpus: 24199, signal 1003443/1232216 (executing program) 2021/08/27 11:10:20 fetching corpus: 24249, signal 1003763/1232792 (executing program) 2021/08/27 11:10:20 fetching corpus: 24299, signal 1004226/1233394 (executing program) 2021/08/27 11:10:21 fetching corpus: 24349, signal 1004744/1234010 (executing program) 2021/08/27 11:10:21 fetching corpus: 24399, signal 1005184/1234592 (executing program) 2021/08/27 11:10:21 fetching corpus: 24449, signal 1006018/1235284 (executing program) 2021/08/27 11:10:21 fetching corpus: 24499, signal 1006673/1235909 (executing program) 2021/08/27 11:10:21 fetching corpus: 24549, signal 1007175/1236538 (executing program) 2021/08/27 11:10:21 fetching corpus: 24599, signal 1007863/1237204 (executing program) 2021/08/27 11:10:21 fetching corpus: 24649, signal 1010455/1238302 (executing program) 2021/08/27 11:10:21 fetching corpus: 24699, signal 1010854/1238883 (executing program) 2021/08/27 11:10:22 fetching corpus: 24749, signal 1011472/1239473 (executing program) 2021/08/27 11:10:22 fetching corpus: 24799, signal 1011959/1240056 (executing program) 2021/08/27 11:10:22 fetching corpus: 24849, signal 1012564/1240671 (executing program) 2021/08/27 11:10:22 fetching corpus: 24899, signal 1013096/1241241 (executing program) 2021/08/27 11:10:22 fetching corpus: 24949, signal 1013639/1241849 (executing program) 2021/08/27 11:10:22 fetching corpus: 24999, signal 1014028/1242359 (executing program) 2021/08/27 11:10:22 fetching corpus: 25049, signal 1014567/1242935 (executing program) 2021/08/27 11:10:22 fetching corpus: 25099, signal 1015582/1243613 (executing program) 2021/08/27 11:10:22 fetching corpus: 25149, signal 1015868/1244159 (executing program) 2021/08/27 11:10:23 fetching corpus: 25199, signal 1016436/1244731 (executing program) 2021/08/27 11:10:23 fetching corpus: 25249, signal 1017525/1245417 (executing program) 2021/08/27 11:10:23 fetching corpus: 25299, signal 1018210/1246019 (executing program) 2021/08/27 11:10:23 fetching corpus: 25349, signal 1018891/1246639 (executing program) 2021/08/27 11:10:23 fetching corpus: 25399, signal 1019211/1247166 (executing program) 2021/08/27 11:10:23 fetching corpus: 25449, signal 1019679/1247705 (executing program) 2021/08/27 11:10:23 fetching corpus: 25499, signal 1020315/1248307 (executing program) 2021/08/27 11:10:23 fetching corpus: 25549, signal 1021142/1248932 (executing program) 2021/08/27 11:10:24 fetching corpus: 25599, signal 1021609/1249501 (executing program) 2021/08/27 11:10:24 fetching corpus: 25649, signal 1022035/1250031 (executing program) 2021/08/27 11:10:24 fetching corpus: 25699, signal 1023434/1250810 (executing program) 2021/08/27 11:10:24 fetching corpus: 25749, signal 1023994/1251388 (executing program) 2021/08/27 11:10:24 fetching corpus: 25799, signal 1024375/1251906 (executing program) 2021/08/27 11:10:24 fetching corpus: 25849, signal 1024854/1252462 (executing program) 2021/08/27 11:10:24 fetching corpus: 25899, signal 1025465/1253007 (executing program) 2021/08/27 11:10:24 fetching corpus: 25949, signal 1025846/1253493 (executing program) 2021/08/27 11:10:24 fetching corpus: 25999, signal 1026387/1254035 (executing program) 2021/08/27 11:10:25 fetching corpus: 26049, signal 1026834/1254570 (executing program) 2021/08/27 11:10:25 fetching corpus: 26099, signal 1027496/1255158 (executing program) 2021/08/27 11:10:25 fetching corpus: 26149, signal 1028039/1255707 (executing program) 2021/08/27 11:10:25 fetching corpus: 26199, signal 1028769/1256301 (executing program) 2021/08/27 11:10:25 fetching corpus: 26249, signal 1029242/1256810 (executing program) 2021/08/27 11:10:25 fetching corpus: 26299, signal 1030161/1257444 (executing program) 2021/08/27 11:10:25 fetching corpus: 26349, signal 1030799/1257968 (executing program) 2021/08/27 11:10:25 fetching corpus: 26399, signal 1031229/1258511 (executing program) 2021/08/27 11:10:25 fetching corpus: 26449, signal 1031713/1259029 (executing program) 2021/08/27 11:10:26 fetching corpus: 26499, signal 1032082/1259537 (executing program) 2021/08/27 11:10:26 fetching corpus: 26549, signal 1032486/1260082 (executing program) 2021/08/27 11:10:26 fetching corpus: 26599, signal 1033230/1260627 (executing program) 2021/08/27 11:10:26 fetching corpus: 26649, signal 1033673/1261135 (executing program) 2021/08/27 11:10:26 fetching corpus: 26699, signal 1034600/1261692 (executing program) 2021/08/27 11:10:26 fetching corpus: 26749, signal 1035063/1262196 (executing program) 2021/08/27 11:10:26 fetching corpus: 26799, signal 1035616/1262681 (executing program) 2021/08/27 11:10:26 fetching corpus: 26849, signal 1036266/1263200 (executing program) 2021/08/27 11:10:27 fetching corpus: 26899, signal 1036837/1263731 (executing program) 2021/08/27 11:10:27 fetching corpus: 26949, signal 1037300/1264255 (executing program) 2021/08/27 11:10:27 fetching corpus: 26999, signal 1037733/1264773 (executing program) 2021/08/27 11:10:27 fetching corpus: 27049, signal 1038235/1265301 (executing program) 2021/08/27 11:10:27 fetching corpus: 27099, signal 1039142/1265868 (executing program) 2021/08/27 11:10:27 fetching corpus: 27149, signal 1039785/1266421 (executing program) 2021/08/27 11:10:27 fetching corpus: 27199, signal 1040206/1266929 (executing program) 2021/08/27 11:10:27 fetching corpus: 27249, signal 1040865/1267446 (executing program) 2021/08/27 11:10:28 fetching corpus: 27299, signal 1041440/1267963 (executing program) 2021/08/27 11:10:28 fetching corpus: 27349, signal 1041795/1268500 (executing program) 2021/08/27 11:10:28 fetching corpus: 27399, signal 1042368/1269005 (executing program) 2021/08/27 11:10:28 fetching corpus: 27449, signal 1042803/1269516 (executing program) 2021/08/27 11:10:28 fetching corpus: 27499, signal 1043534/1270094 (executing program) 2021/08/27 11:10:28 fetching corpus: 27549, signal 1044105/1270578 (executing program) 2021/08/27 11:10:28 fetching corpus: 27599, signal 1044663/1271077 (executing program) 2021/08/27 11:10:28 fetching corpus: 27649, signal 1045234/1271579 (executing program) 2021/08/27 11:10:28 fetching corpus: 27699, signal 1045927/1272092 (executing program) 2021/08/27 11:10:29 fetching corpus: 27749, signal 1046862/1272654 (executing program) 2021/08/27 11:10:29 fetching corpus: 27799, signal 1047751/1273181 (executing program) 2021/08/27 11:10:29 fetching corpus: 27849, signal 1048233/1273656 (executing program) 2021/08/27 11:10:29 fetching corpus: 27899, signal 1049031/1274191 (executing program) 2021/08/27 11:10:29 fetching corpus: 27949, signal 1049519/1274670 (executing program) 2021/08/27 11:10:29 fetching corpus: 27999, signal 1049907/1275117 (executing program) 2021/08/27 11:10:29 fetching corpus: 28049, signal 1050454/1275619 (executing program) 2021/08/27 11:10:29 fetching corpus: 28099, signal 1051360/1276160 (executing program) 2021/08/27 11:10:29 fetching corpus: 28149, signal 1051880/1276646 (executing program) 2021/08/27 11:10:30 fetching corpus: 28199, signal 1052557/1277134 (executing program) 2021/08/27 11:10:30 fetching corpus: 28249, signal 1053078/1277621 (executing program) 2021/08/27 11:10:30 fetching corpus: 28299, signal 1053588/1278083 (executing program) 2021/08/27 11:10:30 fetching corpus: 28349, signal 1053968/1278516 (executing program) 2021/08/27 11:10:30 fetching corpus: 28399, signal 1054391/1278963 (executing program) 2021/08/27 11:10:30 fetching corpus: 28449, signal 1054891/1279400 (executing program) 2021/08/27 11:10:30 fetching corpus: 28499, signal 1055318/1279828 (executing program) 2021/08/27 11:10:31 fetching corpus: 28549, signal 1055962/1280302 (executing program) 2021/08/27 11:10:31 fetching corpus: 28599, signal 1056495/1280772 (executing program) 2021/08/27 11:10:31 fetching corpus: 28649, signal 1056842/1281185 (executing program) 2021/08/27 11:10:31 fetching corpus: 28699, signal 1057309/1281598 (executing program) 2021/08/27 11:10:31 fetching corpus: 28749, signal 1057841/1282072 (executing program) 2021/08/27 11:10:31 fetching corpus: 28799, signal 1058176/1282500 (executing program) 2021/08/27 11:10:31 fetching corpus: 28849, signal 1058679/1282947 (executing program) 2021/08/27 11:10:32 fetching corpus: 28899, signal 1059151/1283414 (executing program) 2021/08/27 11:10:32 fetching corpus: 28949, signal 1059627/1283881 (executing program) 2021/08/27 11:10:32 fetching corpus: 28999, signal 1060459/1284351 (executing program) 2021/08/27 11:10:32 fetching corpus: 29049, signal 1060857/1284771 (executing program) 2021/08/27 11:10:32 fetching corpus: 29099, signal 1061372/1285199 (executing program) 2021/08/27 11:10:32 fetching corpus: 29149, signal 1061750/1285629 (executing program) 2021/08/27 11:10:32 fetching corpus: 29199, signal 1062350/1286060 (executing program) 2021/08/27 11:10:32 fetching corpus: 29249, signal 1062816/1286437 (executing program) 2021/08/27 11:10:32 fetching corpus: 29299, signal 1063522/1286895 (executing program) 2021/08/27 11:10:32 fetching corpus: 29349, signal 1063984/1287358 (executing program) 2021/08/27 11:10:33 fetching corpus: 29399, signal 1064754/1287850 (executing program) 2021/08/27 11:10:33 fetching corpus: 29449, signal 1065177/1288273 (executing program) 2021/08/27 11:10:33 fetching corpus: 29499, signal 1065742/1288708 (executing program) 2021/08/27 11:10:33 fetching corpus: 29549, signal 1066029/1289127 (executing program) 2021/08/27 11:10:33 fetching corpus: 29599, signal 1066659/1289547 (executing program) 2021/08/27 11:10:33 fetching corpus: 29649, signal 1067037/1289981 (executing program) 2021/08/27 11:10:33 fetching corpus: 29699, signal 1067597/1290421 (executing program) 2021/08/27 11:10:33 fetching corpus: 29749, signal 1067948/1290851 (executing program) 2021/08/27 11:10:33 fetching corpus: 29799, signal 1068374/1291260 (executing program) 2021/08/27 11:10:34 fetching corpus: 29849, signal 1068839/1291702 (executing program) 2021/08/27 11:10:34 fetching corpus: 29899, signal 1069325/1292093 (executing program) 2021/08/27 11:10:34 fetching corpus: 29949, signal 1069819/1292513 (executing program) 2021/08/27 11:10:34 fetching corpus: 29999, signal 1070246/1292926 (executing program) 2021/08/27 11:10:34 fetching corpus: 30049, signal 1071245/1293379 (executing program) 2021/08/27 11:10:34 fetching corpus: 30099, signal 1071615/1293755 (executing program) 2021/08/27 11:10:34 fetching corpus: 30149, signal 1071968/1294139 (executing program) 2021/08/27 11:10:34 fetching corpus: 30199, signal 1072493/1294560 (executing program) 2021/08/27 11:10:35 fetching corpus: 30249, signal 1072980/1294998 (executing program) 2021/08/27 11:10:35 fetching corpus: 30299, signal 1073361/1295411 (executing program) 2021/08/27 11:10:35 fetching corpus: 30349, signal 1073801/1295811 (executing program) 2021/08/27 11:10:35 fetching corpus: 30399, signal 1074036/1296215 (executing program) 2021/08/27 11:10:35 fetching corpus: 30449, signal 1074535/1296607 (executing program) 2021/08/27 11:10:35 fetching corpus: 30499, signal 1074937/1297025 (executing program) 2021/08/27 11:10:35 fetching corpus: 30549, signal 1075604/1297422 (executing program) 2021/08/27 11:10:35 fetching corpus: 30599, signal 1078461/1297937 (executing program) 2021/08/27 11:10:36 fetching corpus: 30649, signal 1078991/1298332 (executing program) 2021/08/27 11:10:36 fetching corpus: 30699, signal 1079480/1298703 (executing program) 2021/08/27 11:10:36 fetching corpus: 30749, signal 1079704/1299074 (executing program) 2021/08/27 11:10:36 fetching corpus: 30799, signal 1080141/1299479 (executing program) 2021/08/27 11:10:36 fetching corpus: 30849, signal 1080432/1299815 (executing program) 2021/08/27 11:10:36 fetching corpus: 30899, signal 1080966/1300166 (executing program) 2021/08/27 11:10:36 fetching corpus: 30949, signal 1081295/1300539 (executing program) 2021/08/27 11:10:36 fetching corpus: 30999, signal 1081663/1300927 (executing program) 2021/08/27 11:10:36 fetching corpus: 31049, signal 1082169/1301322 (executing program) 2021/08/27 11:10:37 fetching corpus: 31099, signal 1082814/1301739 (executing program) 2021/08/27 11:10:37 fetching corpus: 31149, signal 1083207/1302125 (executing program) 2021/08/27 11:10:37 fetching corpus: 31199, signal 1083835/1302487 (executing program) 2021/08/27 11:10:37 fetching corpus: 31249, signal 1084340/1302873 (executing program) 2021/08/27 11:10:37 fetching corpus: 31299, signal 1084777/1303239 (executing program) 2021/08/27 11:10:37 fetching corpus: 31349, signal 1085285/1303583 (executing program) 2021/08/27 11:10:37 fetching corpus: 31399, signal 1085675/1303952 (executing program) 2021/08/27 11:10:37 fetching corpus: 31449, signal 1086197/1304313 (executing program) 2021/08/27 11:10:37 fetching corpus: 31499, signal 1086604/1304683 (executing program) 2021/08/27 11:10:38 fetching corpus: 31549, signal 1087132/1305050 (executing program) 2021/08/27 11:10:38 fetching corpus: 31599, signal 1087630/1305403 (executing program) 2021/08/27 11:10:38 fetching corpus: 31649, signal 1088353/1305787 (executing program) 2021/08/27 11:10:38 fetching corpus: 31699, signal 1089044/1306166 (executing program) 2021/08/27 11:10:38 fetching corpus: 31749, signal 1089494/1306547 (executing program) 2021/08/27 11:10:38 fetching corpus: 31799, signal 1089932/1306934 (executing program) 2021/08/27 11:10:38 fetching corpus: 31849, signal 1090303/1307297 (executing program) 2021/08/27 11:10:38 fetching corpus: 31899, signal 1090916/1307643 (executing program) 2021/08/27 11:10:39 fetching corpus: 31949, signal 1091268/1307989 (executing program) 2021/08/27 11:10:39 fetching corpus: 31999, signal 1091696/1308333 (executing program) 2021/08/27 11:10:39 fetching corpus: 32049, signal 1092128/1308682 (executing program) 2021/08/27 11:10:39 fetching corpus: 32099, signal 1092470/1308989 (executing program) 2021/08/27 11:10:39 fetching corpus: 32149, signal 1092833/1309363 (executing program) 2021/08/27 11:10:39 fetching corpus: 32199, signal 1093339/1309698 (executing program) 2021/08/27 11:10:40 fetching corpus: 32249, signal 1093652/1310039 (executing program) 2021/08/27 11:10:40 fetching corpus: 32299, signal 1094047/1310340 (executing program) 2021/08/27 11:10:40 fetching corpus: 32349, signal 1094606/1310700 (executing program) 2021/08/27 11:10:40 fetching corpus: 32399, signal 1094934/1311006 (executing program) 2021/08/27 11:10:40 fetching corpus: 32449, signal 1095391/1311333 (executing program) 2021/08/27 11:10:40 fetching corpus: 32499, signal 1095848/1311708 (executing program) 2021/08/27 11:10:40 fetching corpus: 32549, signal 1096372/1312053 (executing program) 2021/08/27 11:10:40 fetching corpus: 32599, signal 1096831/1312391 (executing program) 2021/08/27 11:10:40 fetching corpus: 32649, signal 1097179/1312696 (executing program) 2021/08/27 11:10:41 fetching corpus: 32699, signal 1097713/1313020 (executing program) 2021/08/27 11:10:41 fetching corpus: 32749, signal 1098138/1313345 (executing program) 2021/08/27 11:10:41 fetching corpus: 32799, signal 1098542/1313530 (executing program) 2021/08/27 11:10:41 fetching corpus: 32849, signal 1099096/1313530 (executing program) 2021/08/27 11:10:41 fetching corpus: 32899, signal 1099357/1313530 (executing program) 2021/08/27 11:10:41 fetching corpus: 32949, signal 1099861/1313530 (executing program) 2021/08/27 11:10:41 fetching corpus: 32999, signal 1100263/1313531 (executing program) 2021/08/27 11:10:41 fetching corpus: 33049, signal 1100754/1313532 (executing program) 2021/08/27 11:10:42 fetching corpus: 33099, signal 1101248/1313533 (executing program) 2021/08/27 11:10:42 fetching corpus: 33149, signal 1101662/1313533 (executing program) 2021/08/27 11:10:42 fetching corpus: 33199, signal 1102102/1313535 (executing program) 2021/08/27 11:10:42 fetching corpus: 33249, signal 1102453/1313535 (executing program) 2021/08/27 11:10:42 fetching corpus: 33299, signal 1102919/1313535 (executing program) 2021/08/27 11:10:42 fetching corpus: 33349, signal 1103394/1313535 (executing program) 2021/08/27 11:10:42 fetching corpus: 33399, signal 1103739/1313535 (executing program) 2021/08/27 11:10:42 fetching corpus: 33449, signal 1104084/1313537 (executing program) 2021/08/27 11:10:42 fetching corpus: 33499, signal 1104545/1313537 (executing program) 2021/08/27 11:10:43 fetching corpus: 33549, signal 1104998/1313537 (executing program) 2021/08/27 11:10:43 fetching corpus: 33599, signal 1105235/1313537 (executing program) 2021/08/27 11:10:43 fetching corpus: 33649, signal 1105676/1313537 (executing program) 2021/08/27 11:10:43 fetching corpus: 33699, signal 1106047/1313537 (executing program) 2021/08/27 11:10:43 fetching corpus: 33749, signal 1106479/1313537 (executing program) 2021/08/27 11:10:43 fetching corpus: 33799, signal 1106896/1313537 (executing program) 2021/08/27 11:10:43 fetching corpus: 33849, signal 1107393/1313537 (executing program) 2021/08/27 11:10:43 fetching corpus: 33899, signal 1107853/1313537 (executing program) 2021/08/27 11:10:43 fetching corpus: 33949, signal 1108187/1313537 (executing program) 2021/08/27 11:10:44 fetching corpus: 33999, signal 1108856/1313537 (executing program) 2021/08/27 11:10:44 fetching corpus: 34049, signal 1110551/1313537 (executing program) 2021/08/27 11:10:44 fetching corpus: 34099, signal 1110876/1313537 (executing program) 2021/08/27 11:10:44 fetching corpus: 34149, signal 1111249/1313537 (executing program) 2021/08/27 11:10:44 fetching corpus: 34199, signal 1111628/1313537 (executing program) 2021/08/27 11:10:44 fetching corpus: 34249, signal 1112146/1313587 (executing program) 2021/08/27 11:10:44 fetching corpus: 34299, signal 1112644/1313592 (executing program) 2021/08/27 11:10:44 fetching corpus: 34349, signal 1112932/1313592 (executing program) 2021/08/27 11:10:45 fetching corpus: 34399, signal 1113312/1313592 (executing program) 2021/08/27 11:10:45 fetching corpus: 34449, signal 1113790/1313592 (executing program) 2021/08/27 11:10:45 fetching corpus: 34499, signal 1114230/1313592 (executing program) 2021/08/27 11:10:45 fetching corpus: 34549, signal 1114638/1313592 (executing program) 2021/08/27 11:10:45 fetching corpus: 34599, signal 1115066/1313592 (executing program) 2021/08/27 11:10:45 fetching corpus: 34649, signal 1115436/1313592 (executing program) 2021/08/27 11:10:45 fetching corpus: 34699, signal 1115882/1313592 (executing program) 2021/08/27 11:10:45 fetching corpus: 34749, signal 1116306/1313592 (executing program) 2021/08/27 11:10:45 fetching corpus: 34799, signal 1117007/1313592 (executing program) 2021/08/27 11:10:45 fetching corpus: 34849, signal 1117396/1313592 (executing program) 2021/08/27 11:10:46 fetching corpus: 34899, signal 1117752/1313593 (executing program) 2021/08/27 11:10:46 fetching corpus: 34949, signal 1118036/1313593 (executing program) 2021/08/27 11:10:46 fetching corpus: 34999, signal 1118581/1313593 (executing program) 2021/08/27 11:10:46 fetching corpus: 35049, signal 1118976/1313593 (executing program) 2021/08/27 11:10:46 fetching corpus: 35099, signal 1119352/1313593 (executing program) 2021/08/27 11:10:46 fetching corpus: 35149, signal 1119924/1313593 (executing program) 2021/08/27 11:10:46 fetching corpus: 35199, signal 1120295/1313593 (executing program) 2021/08/27 11:10:46 fetching corpus: 35249, signal 1120618/1313593 (executing program) 2021/08/27 11:10:46 fetching corpus: 35299, signal 1121115/1313593 (executing program) 2021/08/27 11:10:46 fetching corpus: 35349, signal 1121554/1313593 (executing program) 2021/08/27 11:10:47 fetching corpus: 35399, signal 1121916/1313593 (executing program) 2021/08/27 11:10:47 fetching corpus: 35449, signal 1122317/1313593 (executing program) 2021/08/27 11:10:47 fetching corpus: 35499, signal 1122778/1313593 (executing program) 2021/08/27 11:10:47 fetching corpus: 35549, signal 1123284/1313593 (executing program) 2021/08/27 11:10:47 fetching corpus: 35599, signal 1123779/1313595 (executing program) 2021/08/27 11:10:47 fetching corpus: 35649, signal 1124121/1313595 (executing program) 2021/08/27 11:10:47 fetching corpus: 35699, signal 1124537/1313595 (executing program) 2021/08/27 11:10:47 fetching corpus: 35749, signal 1124949/1313595 (executing program) 2021/08/27 11:10:47 fetching corpus: 35799, signal 1125276/1313595 (executing program) 2021/08/27 11:10:48 fetching corpus: 35849, signal 1125643/1313595 (executing program) 2021/08/27 11:10:48 fetching corpus: 35899, signal 1126093/1313595 (executing program) 2021/08/27 11:10:48 fetching corpus: 35949, signal 1126539/1313595 (executing program) 2021/08/27 11:10:48 fetching corpus: 35999, signal 1126854/1313595 (executing program) 2021/08/27 11:10:48 fetching corpus: 36049, signal 1127292/1313596 (executing program) 2021/08/27 11:10:48 fetching corpus: 36099, signal 1127787/1313596 (executing program) 2021/08/27 11:10:48 fetching corpus: 36149, signal 1128152/1313596 (executing program) 2021/08/27 11:10:49 fetching corpus: 36199, signal 1128483/1313596 (executing program) 2021/08/27 11:10:49 fetching corpus: 36249, signal 1128949/1313596 (executing program) 2021/08/27 11:10:49 fetching corpus: 36299, signal 1129235/1313596 (executing program) 2021/08/27 11:10:49 fetching corpus: 36349, signal 1129740/1313596 (executing program) 2021/08/27 11:10:49 fetching corpus: 36399, signal 1130032/1313596 (executing program) 2021/08/27 11:10:49 fetching corpus: 36449, signal 1130302/1313596 (executing program) 2021/08/27 11:10:49 fetching corpus: 36499, signal 1130813/1313596 (executing program) 2021/08/27 11:10:49 fetching corpus: 36549, signal 1131132/1313596 (executing program) 2021/08/27 11:10:49 fetching corpus: 36599, signal 1131768/1313596 (executing program) 2021/08/27 11:10:50 fetching corpus: 36649, signal 1132297/1313596 (executing program) 2021/08/27 11:10:50 fetching corpus: 36699, signal 1132533/1313598 (executing program) 2021/08/27 11:10:50 fetching corpus: 36749, signal 1132819/1313598 (executing program) 2021/08/27 11:10:50 fetching corpus: 36799, signal 1133212/1313598 (executing program) 2021/08/27 11:10:50 fetching corpus: 36849, signal 1133577/1313598 (executing program) 2021/08/27 11:10:50 fetching corpus: 36899, signal 1133942/1313598 (executing program) 2021/08/27 11:10:50 fetching corpus: 36949, signal 1134345/1313598 (executing program) 2021/08/27 11:10:50 fetching corpus: 36999, signal 1134548/1313598 (executing program) 2021/08/27 11:10:50 fetching corpus: 37049, signal 1134980/1313598 (executing program) 2021/08/27 11:10:50 fetching corpus: 37099, signal 1135201/1313598 (executing program) 2021/08/27 11:10:51 fetching corpus: 37149, signal 1135458/1313598 (executing program) 2021/08/27 11:10:51 fetching corpus: 37199, signal 1135799/1313598 (executing program) 2021/08/27 11:10:51 fetching corpus: 37249, signal 1136176/1313598 (executing program) 2021/08/27 11:10:51 fetching corpus: 37299, signal 1136597/1313598 (executing program) 2021/08/27 11:10:51 fetching corpus: 37349, signal 1137024/1313598 (executing program) 2021/08/27 11:10:51 fetching corpus: 37399, signal 1137298/1313598 (executing program) 2021/08/27 11:10:51 fetching corpus: 37449, signal 1137802/1313598 (executing program) 2021/08/27 11:10:51 fetching corpus: 37499, signal 1138032/1313598 (executing program) 2021/08/27 11:10:51 fetching corpus: 37549, signal 1138405/1313598 (executing program) 2021/08/27 11:10:52 fetching corpus: 37599, signal 1138710/1313598 (executing program) 2021/08/27 11:10:52 fetching corpus: 37649, signal 1139165/1313598 (executing program) 2021/08/27 11:10:52 fetching corpus: 37699, signal 1139509/1313598 (executing program) 2021/08/27 11:10:52 fetching corpus: 37749, signal 1139907/1313598 (executing program) 2021/08/27 11:10:52 fetching corpus: 37799, signal 1140248/1313598 (executing program) 2021/08/27 11:10:52 fetching corpus: 37849, signal 1140525/1313599 (executing program) 2021/08/27 11:10:52 fetching corpus: 37899, signal 1141167/1313599 (executing program) 2021/08/27 11:10:52 fetching corpus: 37949, signal 1141519/1313599 (executing program) 2021/08/27 11:10:52 fetching corpus: 37999, signal 1141911/1313599 (executing program) 2021/08/27 11:10:52 fetching corpus: 38049, signal 1142147/1313599 (executing program) 2021/08/27 11:10:53 fetching corpus: 38099, signal 1142500/1313599 (executing program) 2021/08/27 11:10:53 fetching corpus: 38149, signal 1142805/1313599 (executing program) 2021/08/27 11:10:53 fetching corpus: 38199, signal 1143209/1313599 (executing program) 2021/08/27 11:10:53 fetching corpus: 38249, signal 1143472/1313599 (executing program) 2021/08/27 11:10:53 fetching corpus: 38299, signal 1143849/1313599 (executing program) 2021/08/27 11:10:53 fetching corpus: 38349, signal 1144257/1313599 (executing program) 2021/08/27 11:10:53 fetching corpus: 38399, signal 1144965/1313599 (executing program) 2021/08/27 11:10:54 fetching corpus: 38449, signal 1145349/1313599 (executing program) 2021/08/27 11:10:54 fetching corpus: 38499, signal 1145745/1313599 (executing program) 2021/08/27 11:10:54 fetching corpus: 38549, signal 1146033/1313599 (executing program) 2021/08/27 11:10:54 fetching corpus: 38599, signal 1146419/1313599 (executing program) 2021/08/27 11:10:54 fetching corpus: 38649, signal 1146755/1313599 (executing program) 2021/08/27 11:10:54 fetching corpus: 38699, signal 1147136/1313599 (executing program) 2021/08/27 11:10:54 fetching corpus: 38749, signal 1147420/1313599 (executing program) 2021/08/27 11:10:54 fetching corpus: 38799, signal 1147817/1313599 (executing program) 2021/08/27 11:10:54 fetching corpus: 38849, signal 1148370/1313601 (executing program) 2021/08/27 11:10:55 fetching corpus: 38899, signal 1148667/1313601 (executing program) 2021/08/27 11:10:55 fetching corpus: 38949, signal 1148983/1313601 (executing program) 2021/08/27 11:10:55 fetching corpus: 38999, signal 1149233/1313601 (executing program) 2021/08/27 11:10:55 fetching corpus: 39049, signal 1149551/1313601 (executing program) 2021/08/27 11:10:55 fetching corpus: 39099, signal 1149890/1313601 (executing program) 2021/08/27 11:10:55 fetching corpus: 39149, signal 1150276/1313601 (executing program) 2021/08/27 11:10:55 fetching corpus: 39199, signal 1150632/1313601 (executing program) 2021/08/27 11:10:55 fetching corpus: 39249, signal 1151122/1313601 (executing program) 2021/08/27 11:10:56 fetching corpus: 39299, signal 1151589/1313601 (executing program) 2021/08/27 11:10:56 fetching corpus: 39349, signal 1151937/1313601 (executing program) 2021/08/27 11:10:56 fetching corpus: 39399, signal 1152291/1313601 (executing program) 2021/08/27 11:10:56 fetching corpus: 39449, signal 1152597/1313602 (executing program) 2021/08/27 11:10:56 fetching corpus: 39499, signal 1152879/1313602 (executing program) 2021/08/27 11:10:56 fetching corpus: 39549, signal 1153523/1313602 (executing program) 2021/08/27 11:10:56 fetching corpus: 39599, signal 1153855/1313603 (executing program) 2021/08/27 11:10:56 fetching corpus: 39649, signal 1154198/1313603 (executing program) 2021/08/27 11:10:56 fetching corpus: 39699, signal 1154466/1313603 (executing program) 2021/08/27 11:10:57 fetching corpus: 39749, signal 1154841/1313603 (executing program) 2021/08/27 11:10:57 fetching corpus: 39799, signal 1155355/1313615 (executing program) 2021/08/27 11:10:57 fetching corpus: 39849, signal 1155685/1313615 (executing program) 2021/08/27 11:10:57 fetching corpus: 39899, signal 1155977/1313620 (executing program) 2021/08/27 11:10:57 fetching corpus: 39949, signal 1156366/1313620 (executing program) 2021/08/27 11:10:57 fetching corpus: 39999, signal 1156628/1313620 (executing program) 2021/08/27 11:10:57 fetching corpus: 40049, signal 1156915/1313620 (executing program) 2021/08/27 11:10:57 fetching corpus: 40099, signal 1157251/1313620 (executing program) 2021/08/27 11:10:57 fetching corpus: 40149, signal 1157650/1313620 (executing program) 2021/08/27 11:10:58 fetching corpus: 40199, signal 1157952/1313620 (executing program) 2021/08/27 11:10:58 fetching corpus: 40249, signal 1158476/1313620 (executing program) 2021/08/27 11:10:58 fetching corpus: 40299, signal 1158863/1313623 (executing program) 2021/08/27 11:10:58 fetching corpus: 40349, signal 1159189/1313623 (executing program) 2021/08/27 11:10:58 fetching corpus: 40399, signal 1159556/1313623 (executing program) 2021/08/27 11:10:58 fetching corpus: 40449, signal 1159881/1313623 (executing program) 2021/08/27 11:10:58 fetching corpus: 40499, signal 1160183/1313623 (executing program) 2021/08/27 11:10:58 fetching corpus: 40549, signal 1160434/1313623 (executing program) 2021/08/27 11:10:59 fetching corpus: 40599, signal 1160778/1313623 (executing program) 2021/08/27 11:10:59 fetching corpus: 40649, signal 1161074/1313623 (executing program) 2021/08/27 11:10:59 fetching corpus: 40699, signal 1161299/1313623 (executing program) 2021/08/27 11:10:59 fetching corpus: 40749, signal 1161644/1313623 (executing program) 2021/08/27 11:10:59 fetching corpus: 40799, signal 1161971/1313623 (executing program) 2021/08/27 11:10:59 fetching corpus: 40849, signal 1162262/1313623 (executing program) 2021/08/27 11:10:59 fetching corpus: 40899, signal 1162818/1313623 (executing program) 2021/08/27 11:10:59 fetching corpus: 40949, signal 1163020/1313637 (executing program) 2021/08/27 11:10:59 fetching corpus: 40999, signal 1163391/1313637 (executing program) 2021/08/27 11:11:00 fetching corpus: 41049, signal 1163748/1313637 (executing program) 2021/08/27 11:11:00 fetching corpus: 41099, signal 1163969/1313637 (executing program) 2021/08/27 11:11:00 fetching corpus: 41149, signal 1164237/1313637 (executing program) 2021/08/27 11:11:00 fetching corpus: 41199, signal 1164524/1313637 (executing program) 2021/08/27 11:11:00 fetching corpus: 41249, signal 1164852/1313637 (executing program) 2021/08/27 11:11:00 fetching corpus: 41299, signal 1165421/1313637 (executing program) 2021/08/27 11:11:00 fetching corpus: 41349, signal 1165746/1313637 (executing program) 2021/08/27 11:11:00 fetching corpus: 41399, signal 1166009/1313637 (executing program) 2021/08/27 11:11:00 fetching corpus: 41449, signal 1166300/1313637 (executing program) 2021/08/27 11:11:01 fetching corpus: 41499, signal 1166646/1313637 (executing program) 2021/08/27 11:11:01 fetching corpus: 41549, signal 1167070/1313637 (executing program) 2021/08/27 11:11:01 fetching corpus: 41599, signal 1167442/1313637 (executing program) 2021/08/27 11:11:01 fetching corpus: 41649, signal 1167808/1313637 (executing program) 2021/08/27 11:11:01 fetching corpus: 41699, signal 1168212/1313637 (executing program) 2021/08/27 11:11:01 fetching corpus: 41749, signal 1168479/1313637 (executing program) 2021/08/27 11:11:01 fetching corpus: 41799, signal 1168736/1313637 (executing program) 2021/08/27 11:11:01 fetching corpus: 41849, signal 1169186/1313637 (executing program) 2021/08/27 11:11:01 fetching corpus: 41899, signal 1169528/1313637 (executing program) 2021/08/27 11:11:01 fetching corpus: 41949, signal 1169952/1313637 (executing program) 2021/08/27 11:11:02 fetching corpus: 41999, signal 1170508/1313637 (executing program) 2021/08/27 11:11:02 fetching corpus: 42049, signal 1170913/1313637 (executing program) 2021/08/27 11:11:02 fetching corpus: 42099, signal 1171287/1313637 (executing program) 2021/08/27 11:11:02 fetching corpus: 42149, signal 1171626/1313637 (executing program) 2021/08/27 11:11:02 fetching corpus: 42199, signal 1171902/1313637 (executing program) 2021/08/27 11:11:02 fetching corpus: 42249, signal 1172201/1313637 (executing program) 2021/08/27 11:11:02 fetching corpus: 42299, signal 1172518/1313637 (executing program) 2021/08/27 11:11:02 fetching corpus: 42349, signal 1172920/1313637 (executing program) 2021/08/27 11:11:02 fetching corpus: 42399, signal 1173234/1313637 (executing program) 2021/08/27 11:11:02 fetching corpus: 42449, signal 1173736/1313637 (executing program) 2021/08/27 11:11:03 fetching corpus: 42499, signal 1174042/1313637 (executing program) 2021/08/27 11:11:03 fetching corpus: 42549, signal 1174302/1313637 (executing program) 2021/08/27 11:11:03 fetching corpus: 42599, signal 1175081/1313637 (executing program) 2021/08/27 11:11:03 fetching corpus: 42649, signal 1175296/1313642 (executing program) 2021/08/27 11:11:03 fetching corpus: 42699, signal 1175847/1313642 (executing program) 2021/08/27 11:11:03 fetching corpus: 42749, signal 1176171/1313642 (executing program) 2021/08/27 11:11:04 fetching corpus: 42799, signal 1176524/1313642 (executing program) 2021/08/27 11:11:04 fetching corpus: 42849, signal 1176792/1313642 (executing program) 2021/08/27 11:11:04 fetching corpus: 42899, signal 1177093/1313642 (executing program) 2021/08/27 11:11:04 fetching corpus: 42949, signal 1177379/1313642 (executing program) 2021/08/27 11:11:04 fetching corpus: 42999, signal 1177628/1313642 (executing program) 2021/08/27 11:11:04 fetching corpus: 43049, signal 1178125/1313642 (executing program) 2021/08/27 11:11:04 fetching corpus: 43099, signal 1178592/1313642 (executing program) 2021/08/27 11:11:04 fetching corpus: 43149, signal 1178844/1313642 (executing program) 2021/08/27 11:11:04 fetching corpus: 43199, signal 1179141/1313642 (executing program) 2021/08/27 11:11:05 fetching corpus: 43249, signal 1179413/1313642 (executing program) 2021/08/27 11:11:05 fetching corpus: 43299, signal 1179792/1313646 (executing program) 2021/08/27 11:11:05 fetching corpus: 43349, signal 1180060/1313646 (executing program) 2021/08/27 11:11:05 fetching corpus: 43399, signal 1180334/1313646 (executing program) 2021/08/27 11:11:05 fetching corpus: 43449, signal 1180635/1313646 (executing program) 2021/08/27 11:11:05 fetching corpus: 43499, signal 1181042/1313646 (executing program) 2021/08/27 11:11:05 fetching corpus: 43549, signal 1181305/1313646 (executing program) 2021/08/27 11:11:05 fetching corpus: 43599, signal 1181665/1313646 (executing program) 2021/08/27 11:11:05 fetching corpus: 43649, signal 1181968/1313649 (executing program) 2021/08/27 11:11:06 fetching corpus: 43699, signal 1182234/1313649 (executing program) 2021/08/27 11:11:06 fetching corpus: 43749, signal 1182511/1313649 (executing program) 2021/08/27 11:11:06 fetching corpus: 43799, signal 1182737/1313649 (executing program) 2021/08/27 11:11:06 fetching corpus: 43849, signal 1183036/1313649 (executing program) 2021/08/27 11:11:06 fetching corpus: 43899, signal 1183787/1313649 (executing program) 2021/08/27 11:11:06 fetching corpus: 43949, signal 1184164/1313649 (executing program) 2021/08/27 11:11:06 fetching corpus: 43999, signal 1184651/1313649 (executing program) 2021/08/27 11:11:06 fetching corpus: 44049, signal 1184929/1313649 (executing program) 2021/08/27 11:11:06 fetching corpus: 44099, signal 1185229/1313649 (executing program) 2021/08/27 11:11:07 fetching corpus: 44149, signal 1185725/1313649 (executing program) 2021/08/27 11:11:07 fetching corpus: 44199, signal 1186039/1313649 (executing program) 2021/08/27 11:11:07 fetching corpus: 44249, signal 1186526/1313649 (executing program) 2021/08/27 11:11:07 fetching corpus: 44299, signal 1186793/1313649 (executing program) 2021/08/27 11:11:07 fetching corpus: 44349, signal 1187052/1313649 (executing program) 2021/08/27 11:11:07 fetching corpus: 44399, signal 1187270/1313649 (executing program) 2021/08/27 11:11:07 fetching corpus: 44449, signal 1187577/1313649 (executing program) 2021/08/27 11:11:07 fetching corpus: 44499, signal 1187935/1313649 (executing program) 2021/08/27 11:11:07 fetching corpus: 44549, signal 1188297/1313649 (executing program) 2021/08/27 11:11:08 fetching corpus: 44599, signal 1188645/1313649 (executing program) 2021/08/27 11:11:08 fetching corpus: 44649, signal 1189137/1313649 (executing program) 2021/08/27 11:11:08 fetching corpus: 44699, signal 1189446/1313649 (executing program) 2021/08/27 11:11:08 fetching corpus: 44749, signal 1189699/1313649 (executing program) 2021/08/27 11:11:08 fetching corpus: 44799, signal 1190029/1313649 (executing program) 2021/08/27 11:11:08 fetching corpus: 44849, signal 1190395/1313649 (executing program) 2021/08/27 11:11:08 fetching corpus: 44899, signal 1190893/1313649 (executing program) 2021/08/27 11:11:08 fetching corpus: 44949, signal 1191223/1313649 (executing program) 2021/08/27 11:11:09 fetching corpus: 44999, signal 1191501/1313649 (executing program) 2021/08/27 11:11:09 fetching corpus: 45049, signal 1191835/1313649 (executing program) [ 193.978818][ T1362] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.985151][ T1362] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/27 11:11:09 fetching corpus: 45099, signal 1192116/1313649 (executing program) 2021/08/27 11:11:09 fetching corpus: 45149, signal 1192392/1313649 (executing program) 2021/08/27 11:11:09 fetching corpus: 45199, signal 1192907/1313649 (executing program) 2021/08/27 11:11:09 fetching corpus: 45249, signal 1193322/1313649 (executing program) 2021/08/27 11:11:09 fetching corpus: 45299, signal 1193686/1313649 (executing program) 2021/08/27 11:11:09 fetching corpus: 45349, signal 1194047/1313649 (executing program) 2021/08/27 11:11:10 fetching corpus: 45399, signal 1194429/1313649 (executing program) 2021/08/27 11:11:10 fetching corpus: 45449, signal 1194743/1313649 (executing program) 2021/08/27 11:11:10 fetching corpus: 45499, signal 1195089/1313649 (executing program) 2021/08/27 11:11:10 fetching corpus: 45549, signal 1195397/1313649 (executing program) 2021/08/27 11:11:10 fetching corpus: 45599, signal 1195767/1313649 (executing program) 2021/08/27 11:11:10 fetching corpus: 45649, signal 1196015/1313649 (executing program) 2021/08/27 11:11:10 fetching corpus: 45699, signal 1196498/1313649 (executing program) 2021/08/27 11:11:10 fetching corpus: 45749, signal 1196879/1313649 (executing program) 2021/08/27 11:11:11 fetching corpus: 45799, signal 1197235/1313649 (executing program) 2021/08/27 11:11:11 fetching corpus: 45849, signal 1197492/1313649 (executing program) 2021/08/27 11:11:11 fetching corpus: 45899, signal 1197866/1313649 (executing program) 2021/08/27 11:11:11 fetching corpus: 45949, signal 1198279/1313649 (executing program) 2021/08/27 11:11:11 fetching corpus: 45999, signal 1198545/1313649 (executing program) 2021/08/27 11:11:11 fetching corpus: 46049, signal 1198817/1313649 (executing program) 2021/08/27 11:11:11 fetching corpus: 46099, signal 1199062/1313649 (executing program) 2021/08/27 11:11:11 fetching corpus: 46149, signal 1199309/1313649 (executing program) 2021/08/27 11:11:11 fetching corpus: 46199, signal 1199711/1313649 (executing program) 2021/08/27 11:11:12 fetching corpus: 46249, signal 1200046/1313649 (executing program) 2021/08/27 11:11:12 fetching corpus: 46299, signal 1200276/1313649 (executing program) 2021/08/27 11:11:12 fetching corpus: 46349, signal 1200640/1313649 (executing program) 2021/08/27 11:11:12 fetching corpus: 46399, signal 1200968/1313649 (executing program) 2021/08/27 11:11:12 fetching corpus: 46449, signal 1201318/1313649 (executing program) 2021/08/27 11:11:12 fetching corpus: 46499, signal 1201564/1313649 (executing program) 2021/08/27 11:11:12 fetching corpus: 46549, signal 1201820/1313649 (executing program) 2021/08/27 11:11:12 fetching corpus: 46599, signal 1202041/1313649 (executing program) 2021/08/27 11:11:12 fetching corpus: 46649, signal 1202273/1313649 (executing program) 2021/08/27 11:11:12 fetching corpus: 46699, signal 1202577/1313649 (executing program) 2021/08/27 11:11:13 fetching corpus: 46749, signal 1202876/1313649 (executing program) 2021/08/27 11:11:13 fetching corpus: 46799, signal 1203088/1313649 (executing program) 2021/08/27 11:11:13 fetching corpus: 46849, signal 1203329/1313649 (executing program) 2021/08/27 11:11:13 fetching corpus: 46899, signal 1203726/1313649 (executing program) 2021/08/27 11:11:13 fetching corpus: 46949, signal 1204006/1313649 (executing program) 2021/08/27 11:11:13 fetching corpus: 46999, signal 1204250/1313649 (executing program) 2021/08/27 11:11:13 fetching corpus: 47049, signal 1204613/1313649 (executing program) 2021/08/27 11:11:13 fetching corpus: 47099, signal 1204881/1313649 (executing program) 2021/08/27 11:11:13 fetching corpus: 47149, signal 1205165/1313649 (executing program) 2021/08/27 11:11:14 fetching corpus: 47199, signal 1205464/1313649 (executing program) 2021/08/27 11:11:14 fetching corpus: 47249, signal 1205742/1313649 (executing program) 2021/08/27 11:11:14 fetching corpus: 47299, signal 1205994/1313649 (executing program) 2021/08/27 11:11:14 fetching corpus: 47349, signal 1206378/1313649 (executing program) 2021/08/27 11:11:14 fetching corpus: 47399, signal 1206594/1313649 (executing program) 2021/08/27 11:11:14 fetching corpus: 47449, signal 1207214/1313649 (executing program) 2021/08/27 11:11:14 fetching corpus: 47499, signal 1207450/1313649 (executing program) 2021/08/27 11:11:14 fetching corpus: 47549, signal 1207814/1313649 (executing program) 2021/08/27 11:11:15 fetching corpus: 47599, signal 1208062/1313649 (executing program) 2021/08/27 11:11:15 fetching corpus: 47649, signal 1208314/1313649 (executing program) 2021/08/27 11:11:15 fetching corpus: 47699, signal 1208552/1313649 (executing program) 2021/08/27 11:11:15 fetching corpus: 47749, signal 1208846/1313650 (executing program) 2021/08/27 11:11:15 fetching corpus: 47799, signal 1209107/1313650 (executing program) 2021/08/27 11:11:15 fetching corpus: 47849, signal 1209304/1313650 (executing program) 2021/08/27 11:11:15 fetching corpus: 47899, signal 1209575/1313650 (executing program) 2021/08/27 11:11:16 fetching corpus: 47949, signal 1209910/1313650 (executing program) 2021/08/27 11:11:16 fetching corpus: 47999, signal 1210419/1313650 (executing program) 2021/08/27 11:11:16 fetching corpus: 48049, signal 1210767/1313650 (executing program) 2021/08/27 11:11:16 fetching corpus: 48099, signal 1212049/1313651 (executing program) 2021/08/27 11:11:16 fetching corpus: 48149, signal 1212399/1313651 (executing program) 2021/08/27 11:11:16 fetching corpus: 48199, signal 1212814/1313651 (executing program) 2021/08/27 11:11:16 fetching corpus: 48249, signal 1213034/1313651 (executing program) 2021/08/27 11:11:16 fetching corpus: 48299, signal 1213292/1313651 (executing program) 2021/08/27 11:11:16 fetching corpus: 48349, signal 1213629/1313651 (executing program) 2021/08/27 11:11:17 fetching corpus: 48399, signal 1213844/1313651 (executing program) 2021/08/27 11:11:17 fetching corpus: 48449, signal 1214050/1313651 (executing program) 2021/08/27 11:11:17 fetching corpus: 48499, signal 1214351/1313651 (executing program) 2021/08/27 11:11:17 fetching corpus: 48549, signal 1214805/1313654 (executing program) 2021/08/27 11:11:17 fetching corpus: 48599, signal 1215222/1313654 (executing program) 2021/08/27 11:11:17 fetching corpus: 48649, signal 1215495/1313654 (executing program) 2021/08/27 11:11:17 fetching corpus: 48699, signal 1215780/1313654 (executing program) 2021/08/27 11:11:17 fetching corpus: 48749, signal 1215946/1313654 (executing program) 2021/08/27 11:11:17 fetching corpus: 48799, signal 1216305/1313655 (executing program) 2021/08/27 11:11:18 fetching corpus: 48849, signal 1216656/1313655 (executing program) 2021/08/27 11:11:18 fetching corpus: 48899, signal 1216927/1313655 (executing program) 2021/08/27 11:11:18 fetching corpus: 48949, signal 1217265/1313655 (executing program) 2021/08/27 11:11:18 fetching corpus: 48999, signal 1217534/1313655 (executing program) 2021/08/27 11:11:18 fetching corpus: 49049, signal 1217777/1313655 (executing program) 2021/08/27 11:11:18 fetching corpus: 49099, signal 1217941/1313655 (executing program) 2021/08/27 11:11:18 fetching corpus: 49149, signal 1218240/1313655 (executing program) 2021/08/27 11:11:18 fetching corpus: 49199, signal 1218468/1313655 (executing program) 2021/08/27 11:11:18 fetching corpus: 49249, signal 1218764/1313655 (executing program) 2021/08/27 11:11:19 fetching corpus: 49299, signal 1219201/1313655 (executing program) 2021/08/27 11:11:19 fetching corpus: 49349, signal 1219353/1313655 (executing program) 2021/08/27 11:11:19 fetching corpus: 49399, signal 1220078/1313655 (executing program) 2021/08/27 11:11:19 fetching corpus: 49449, signal 1220312/1313655 (executing program) 2021/08/27 11:11:19 fetching corpus: 49499, signal 1220511/1313655 (executing program) 2021/08/27 11:11:19 fetching corpus: 49549, signal 1220861/1313655 (executing program) 2021/08/27 11:11:19 fetching corpus: 49599, signal 1221035/1313657 (executing program) 2021/08/27 11:11:19 fetching corpus: 49649, signal 1221238/1313657 (executing program) 2021/08/27 11:11:19 fetching corpus: 49699, signal 1221416/1313657 (executing program) 2021/08/27 11:11:20 fetching corpus: 49749, signal 1221648/1313657 (executing program) 2021/08/27 11:11:20 fetching corpus: 49799, signal 1221974/1313657 (executing program) 2021/08/27 11:11:20 fetching corpus: 49849, signal 1222257/1313657 (executing program) 2021/08/27 11:11:20 fetching corpus: 49899, signal 1222562/1313660 (executing program) 2021/08/27 11:11:20 fetching corpus: 49949, signal 1223059/1313660 (executing program) 2021/08/27 11:11:20 fetching corpus: 49999, signal 1223341/1313660 (executing program) 2021/08/27 11:11:20 fetching corpus: 50049, signal 1223571/1313660 (executing program) 2021/08/27 11:11:20 fetching corpus: 50099, signal 1223828/1313660 (executing program) 2021/08/27 11:11:20 fetching corpus: 50149, signal 1224053/1313660 (executing program) 2021/08/27 11:11:20 fetching corpus: 50199, signal 1224342/1313660 (executing program) 2021/08/27 11:11:21 fetching corpus: 50249, signal 1224577/1313660 (executing program) 2021/08/27 11:11:21 fetching corpus: 50299, signal 1224816/1313660 (executing program) 2021/08/27 11:11:21 fetching corpus: 50349, signal 1225077/1313660 (executing program) 2021/08/27 11:11:21 fetching corpus: 50399, signal 1225390/1313660 (executing program) 2021/08/27 11:11:21 fetching corpus: 50449, signal 1225524/1313660 (executing program) 2021/08/27 11:11:21 fetching corpus: 50499, signal 1225825/1313660 (executing program) 2021/08/27 11:11:21 fetching corpus: 50549, signal 1226008/1313661 (executing program) 2021/08/27 11:11:22 fetching corpus: 50599, signal 1226210/1313661 (executing program) 2021/08/27 11:11:22 fetching corpus: 50649, signal 1226614/1313661 (executing program) 2021/08/27 11:11:22 fetching corpus: 50699, signal 1226817/1313661 (executing program) 2021/08/27 11:11:22 fetching corpus: 50749, signal 1227079/1313661 (executing program) 2021/08/27 11:11:22 fetching corpus: 50799, signal 1227479/1313661 (executing program) 2021/08/27 11:11:22 fetching corpus: 50849, signal 1227881/1313661 (executing program) 2021/08/27 11:11:22 fetching corpus: 50899, signal 1228175/1313661 (executing program) 2021/08/27 11:11:22 fetching corpus: 50949, signal 1228615/1313661 (executing program) 2021/08/27 11:11:22 fetching corpus: 50999, signal 1229060/1313667 (executing program) 2021/08/27 11:11:23 fetching corpus: 51049, signal 1229327/1313667 (executing program) 2021/08/27 11:11:23 fetching corpus: 51099, signal 1229527/1313667 (executing program) 2021/08/27 11:11:23 fetching corpus: 51149, signal 1229880/1313667 (executing program) 2021/08/27 11:11:23 fetching corpus: 51199, signal 1230151/1313667 (executing program) 2021/08/27 11:11:23 fetching corpus: 51249, signal 1230419/1313669 (executing program) 2021/08/27 11:11:23 fetching corpus: 51299, signal 1230567/1313669 (executing program) 2021/08/27 11:11:23 fetching corpus: 51349, signal 1230873/1313669 (executing program) 2021/08/27 11:11:23 fetching corpus: 51399, signal 1231229/1313669 (executing program) 2021/08/27 11:11:23 fetching corpus: 51449, signal 1231547/1313669 (executing program) 2021/08/27 11:11:24 fetching corpus: 51499, signal 1232040/1313669 (executing program) 2021/08/27 11:11:24 fetching corpus: 51549, signal 1232197/1313669 (executing program) 2021/08/27 11:11:24 fetching corpus: 51599, signal 1232445/1313669 (executing program) 2021/08/27 11:11:24 fetching corpus: 51649, signal 1232757/1313669 (executing program) 2021/08/27 11:11:24 fetching corpus: 51699, signal 1233002/1313669 (executing program) 2021/08/27 11:11:24 fetching corpus: 51749, signal 1233169/1313669 (executing program) 2021/08/27 11:11:24 fetching corpus: 51799, signal 1233494/1313669 (executing program) 2021/08/27 11:11:24 fetching corpus: 51849, signal 1233722/1313669 (executing program) 2021/08/27 11:11:24 fetching corpus: 51899, signal 1234045/1313669 (executing program) 2021/08/27 11:11:24 fetching corpus: 51949, signal 1234321/1313669 (executing program) 2021/08/27 11:11:24 fetching corpus: 51999, signal 1234754/1313669 (executing program) 2021/08/27 11:11:24 fetching corpus: 52001, signal 1234856/1313669 (executing program) 2021/08/27 11:11:24 fetching corpus: 52001, signal 1234856/1313669 (executing program) 2021/08/27 11:11:26 starting 6 fuzzer processes 11:11:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getnexthop={0x18, 0x6a, 0x203}, 0x18}}, 0x0) 11:11:27 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0xc0189436, &(0x7f0000000040)) 11:11:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev}, 0x1c) 11:11:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0xc020660b, 0x0) 11:11:28 executing program 4: epoll_create(0xa6a) [ 213.630728][ T6547] chnl_net:caif_netlink_parms(): no params data found 11:11:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x2d}, {}]}) [ 213.904783][ T6549] chnl_net:caif_netlink_parms(): no params data found [ 214.159967][ T6547] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.175126][ T6547] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.186448][ T6547] device bridge_slave_0 entered promiscuous mode [ 214.224578][ T6547] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.238529][ T6547] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.246684][ T6547] device bridge_slave_1 entered promiscuous mode [ 214.385188][ T6547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.434779][ T6549] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.447158][ T6549] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.455471][ T6549] device bridge_slave_0 entered promiscuous mode [ 214.465877][ T6547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.530024][ T6549] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.544437][ T6549] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.555434][ T6549] device bridge_slave_1 entered promiscuous mode [ 214.614753][ T6551] chnl_net:caif_netlink_parms(): no params data found [ 214.675402][ T6549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.688560][ T6547] team0: Port device team_slave_0 added [ 214.699557][ T6547] team0: Port device team_slave_1 added [ 214.713039][ T6549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.810006][ T6547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.820490][ T6547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.848626][ T6547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.865806][ T6547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.873414][ T6547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.899826][ T6547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.918998][ T6549] team0: Port device team_slave_0 added [ 214.980377][ T6549] team0: Port device team_slave_1 added [ 215.114734][ T6553] chnl_net:caif_netlink_parms(): no params data found [ 215.155232][ T6549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.163896][ T6549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.196218][ T6549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.198149][ T1053] Bluetooth: hci0: command 0x0409 tx timeout [ 215.231413][ T6551] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.241516][ T6551] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.254618][ T6551] device bridge_slave_0 entered promiscuous mode [ 215.265798][ T6547] device hsr_slave_0 entered promiscuous mode [ 215.273406][ T6547] device hsr_slave_1 entered promiscuous mode [ 215.284354][ T6549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.291455][ T6549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.318054][ T6549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.338384][ T6551] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.345554][ T6551] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.355681][ T6551] device bridge_slave_1 entered promiscuous mode [ 215.380294][ T6568] chnl_net:caif_netlink_parms(): no params data found [ 215.454462][ T1053] Bluetooth: hci1: command 0x0409 tx timeout [ 215.572141][ T6551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.609590][ T6549] device hsr_slave_0 entered promiscuous mode [ 215.618094][ T6549] device hsr_slave_1 entered promiscuous mode [ 215.625909][ T6549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.634565][ T6549] Cannot create hsr debugfs directory [ 215.662196][ T6551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.748305][ T1053] Bluetooth: hci2: command 0x0409 tx timeout [ 215.840268][ T6551] team0: Port device team_slave_0 added [ 215.865129][ T6553] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.874453][ T6553] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.883287][ T6553] device bridge_slave_0 entered promiscuous mode [ 215.938994][ T6551] team0: Port device team_slave_1 added [ 215.947972][ T6553] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.955114][ T6553] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.964762][ T6553] device bridge_slave_1 entered promiscuous mode [ 215.987349][ T6568] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.994613][ T6568] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.003044][ T6568] device bridge_slave_0 entered promiscuous mode [ 216.066924][ T1053] Bluetooth: hci3: command 0x0409 tx timeout [ 216.075378][ T6568] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.083516][ T6568] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.095002][ T6568] device bridge_slave_1 entered promiscuous mode [ 216.102712][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.110014][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.137202][ T6551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.184647][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.191930][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.219871][ T6551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.268319][ T6553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.330920][ T6553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.358448][ T6568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.428184][ T6568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.450889][ T6551] device hsr_slave_0 entered promiscuous mode [ 216.459928][ T6551] device hsr_slave_1 entered promiscuous mode [ 216.466337][ T6551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.477889][ T6551] Cannot create hsr debugfs directory [ 216.482225][ T1053] Bluetooth: hci4: command 0x0409 tx timeout [ 216.504798][ T6553] team0: Port device team_slave_0 added [ 216.562701][ T6568] team0: Port device team_slave_0 added [ 216.571043][ T6553] team0: Port device team_slave_1 added [ 216.648914][ T6568] team0: Port device team_slave_1 added [ 216.658727][ T6547] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 216.695539][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.703440][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.730556][ T6553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.761535][ T6547] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 216.788683][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.795764][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.822206][ T6553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.870179][ T6547] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 216.880324][ T6926] chnl_net:caif_netlink_parms(): no params data found [ 216.903306][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.910560][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.938118][ T6568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.950263][ T6547] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 217.021965][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.030378][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.059406][ T6568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.080598][ T6553] device hsr_slave_0 entered promiscuous mode [ 217.087836][ T6553] device hsr_slave_1 entered promiscuous mode [ 217.094384][ T6553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.102123][ T6553] Cannot create hsr debugfs directory [ 217.122983][ T6549] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 217.186528][ T6549] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 217.260913][ T6549] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 217.268351][ T1053] Bluetooth: hci0: command 0x041b tx timeout [ 217.282212][ T6549] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 217.326294][ T6568] device hsr_slave_0 entered promiscuous mode [ 217.333737][ T6568] device hsr_slave_1 entered promiscuous mode [ 217.340739][ T6568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.350195][ T6568] Cannot create hsr debugfs directory [ 217.419587][ T6926] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.438525][ T6926] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.447031][ T6926] device bridge_slave_0 entered promiscuous mode [ 217.497087][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 217.502158][ T8274] Bluetooth: hci1: command 0x041b tx timeout [ 217.523275][ T6926] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.531582][ T6926] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.542156][ T6926] device bridge_slave_1 entered promiscuous mode [ 217.634444][ T6926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.673273][ T6926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.751030][ T6551] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 217.764336][ T6551] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 217.794569][ T6551] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 217.809129][ T6547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.819474][ T6926] team0: Port device team_slave_0 added [ 217.825495][ T8274] Bluetooth: hci2: command 0x041b tx timeout [ 217.845993][ T6551] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 217.864184][ T6926] team0: Port device team_slave_1 added [ 217.907466][ T6547] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.945348][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.955662][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.998996][ T6926] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.005960][ T6926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.032931][ T6926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.048064][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.056876][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.065771][ T1274] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.073116][ T1274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.082024][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.093256][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.101884][ T1274] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.109034][ T1274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.134671][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.153880][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.166971][ T6926] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.174116][ T6926] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.174626][ T1274] Bluetooth: hci3: command 0x041b tx timeout [ 218.208787][ T6926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.232914][ T6549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.241304][ T6553] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 218.256629][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.266076][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.276249][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.285762][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.312239][ T6553] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 218.324138][ T6553] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 218.386149][ T6553] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 218.400961][ T6549] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.411936][ T6568] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 218.425730][ T6926] device hsr_slave_0 entered promiscuous mode [ 218.434967][ T6926] device hsr_slave_1 entered promiscuous mode [ 218.442164][ T6926] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.450069][ T6926] Cannot create hsr debugfs directory [ 218.456042][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.467882][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.475612][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.487172][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.515588][ T6547] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.526311][ T6547] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.542015][ T6568] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 218.550577][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 218.562193][ T6568] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 218.576044][ T6568] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 218.595719][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.604469][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.614404][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.623587][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.633007][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.640445][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.649689][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.658259][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.666883][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.675984][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.684749][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.691882][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.699887][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.709460][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.718699][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.783964][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.799583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.811129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.882695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.890852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.901587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.915638][ T6547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.928745][ T6551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.972714][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.981857][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.992612][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.002265][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.011428][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.021222][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.054725][ T6551] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.065420][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.075478][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.084998][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.093500][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.113192][ T6549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.147130][ T6553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.192386][ T6547] device veth0_vlan entered promiscuous mode [ 219.200414][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.209482][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.220296][ T2674] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.227460][ T2674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.235632][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.244046][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.253161][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.262562][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.271707][ T2674] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.278900][ T2674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.288307][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.297136][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.304836][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.337226][ T1274] Bluetooth: hci0: command 0x040f tx timeout [ 219.338543][ T6568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.364125][ T6553] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.387443][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.399152][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.409324][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.419134][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.433962][ T6549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.470697][ T6547] device veth1_vlan entered promiscuous mode [ 219.478765][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.487566][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.495052][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.503226][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.512463][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.521062][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.528223][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.535839][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.544773][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.553358][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.560690][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.568965][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.578035][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.587211][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.587742][ T1274] Bluetooth: hci1: command 0x040f tx timeout [ 219.595493][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.617520][ T1274] Bluetooth: hci5: command 0x041b tx timeout [ 219.627831][ T6568] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.688267][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.698202][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.705851][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.714909][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.724515][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.734513][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.746223][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.754701][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.761829][ T8471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.769669][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.778504][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.787339][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.795885][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.804553][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.811711][ T8471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.819862][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.829053][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.838141][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.846982][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.855523][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.864309][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.873234][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.881946][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.895795][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.904165][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.906489][ T1053] Bluetooth: hci2: command 0x040f tx timeout [ 219.912786][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.926739][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.942186][ T6926] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 219.955587][ T6551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.983781][ T6547] device veth0_macvtap entered promiscuous mode [ 220.003685][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.017247][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.025703][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.039853][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.049156][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.058501][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.067888][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.077007][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.085729][ T6926] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 220.095475][ T6926] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 220.122985][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.131241][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.141586][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.151478][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.160435][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.170155][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.179665][ T6926] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 220.214633][ T6553] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.226691][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 220.234811][ T6553] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.248780][ T6547] device veth1_macvtap entered promiscuous mode [ 220.257841][ T6549] device veth0_vlan entered promiscuous mode [ 220.264477][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.275804][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.283778][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.292540][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.301396][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.310436][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.319634][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.328584][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.356942][ T6568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.384623][ T6549] device veth1_vlan entered promiscuous mode [ 220.424614][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.433584][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.442555][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.450681][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.458981][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.467237][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.474759][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.488957][ T6553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.497817][ T6551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.513504][ T6547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.543475][ T6549] device veth0_macvtap entered promiscuous mode [ 220.563184][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.573918][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.597077][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.605832][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.616821][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 220.645064][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.653775][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.671093][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.698884][ T6547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.714236][ T6547] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.726695][ T6547] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.735449][ T6547] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.745947][ T6547] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.774398][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.784021][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.793192][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.809161][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.820683][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.829526][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.840913][ T6549] device veth1_macvtap entered promiscuous mode [ 220.865761][ T6551] device veth0_vlan entered promiscuous mode [ 220.891188][ T6568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.902510][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.914191][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.923613][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.947831][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.961541][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.014887][ T6551] device veth1_vlan entered promiscuous mode [ 221.037843][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.053417][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.072364][ T6549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.091092][ T6553] device veth0_vlan entered promiscuous mode [ 221.103508][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.112981][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.122553][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.131760][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.140129][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.160135][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.172004][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.183782][ T6549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.221592][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.229698][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.239500][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.254541][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.291612][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.301075][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.315673][ T6549] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.325238][ T6549] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.334402][ T6549] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.343903][ T6549] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.359690][ T6553] device veth1_vlan entered promiscuous mode [ 221.410760][ T6926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.427451][ T8537] Bluetooth: hci0: command 0x0419 tx timeout [ 221.427944][ T6551] device veth0_macvtap entered promiscuous mode [ 221.470201][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.478692][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.489734][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.517231][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.528009][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.541007][ T6551] device veth1_macvtap entered promiscuous mode [ 221.594072][ T6926] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.635670][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.652429][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.664612][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.675730][ T8537] Bluetooth: hci5: command 0x040f tx timeout [ 221.679643][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.682274][ T8537] Bluetooth: hci1: command 0x0419 tx timeout [ 221.700648][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.718021][ T6568] device veth0_vlan entered promiscuous mode [ 221.736559][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.744763][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.753834][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.763240][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.772387][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.781367][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.791123][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.800096][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.807253][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.815009][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.823981][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.832693][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.839889][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.855281][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.870960][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.886851][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.904544][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.917157][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.930255][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.941726][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.970657][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.979067][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.986541][ T8037] Bluetooth: hci2: command 0x0419 tx timeout [ 221.988255][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.001004][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.009756][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.018662][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.027916][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.037164][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.046757][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.055226][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.065352][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.075375][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.092658][ T6553] device veth0_macvtap entered promiscuous mode [ 222.107310][ T6551] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.123239][ T6551] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.132230][ T6551] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.141500][ T6551] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.171596][ T6568] device veth1_vlan entered promiscuous mode [ 222.189375][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.198016][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.213484][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.224047][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.238214][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.274355][ T1352] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.281937][ T6553] device veth1_macvtap entered promiscuous mode [ 222.285544][ T1352] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.297581][ T8537] Bluetooth: hci3: command 0x0419 tx timeout [ 222.309334][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.320331][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.328897][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.344907][ T6926] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.356980][ T6926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.374325][ T1352] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.400103][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.408602][ T1352] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.426860][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.445196][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.548635][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.574137][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.584423][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.607661][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.628502][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.646677][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.665672][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.688461][ T6568] device veth0_macvtap entered promiscuous mode [ 222.705990][ T1274] Bluetooth: hci4: command 0x0419 tx timeout [ 222.726565][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.738564][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.749232][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.759547][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.782518][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.795093][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.809841][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:11:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0xb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004f6c0)) [ 222.823684][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.868519][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.885064][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.903643][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:11:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1407, 0xb74796e7990eb4ff}, 0x10}}, 0x0) [ 222.914282][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.939201][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.956612][ T6568] device veth1_macvtap entered promiscuous mode [ 223.023870][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.053419][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 11:11:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/route\x00') preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/78, 0x4e}], 0x1, 0x1f00, 0x0, 0x0) [ 223.078325][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.102634][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.116669][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:11:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/route\x00') preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/78, 0x4e}], 0x9, 0x0, 0x0, 0x0) [ 223.124752][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.139836][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.159989][ T6553] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.180878][ T6553] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.198082][ T6553] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.220475][ T6553] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.241639][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.280627][ T6926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.314046][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.318422][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:11:38 executing program 0: syz_open_dev$mouse(&(0x7f0000000000), 0x5, 0x46442) [ 223.362834][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.413848][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.436298][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.447839][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.469854][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.506265][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:11:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvmmsg$unix(r1, &(0x7f0000004c80)=[{{&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x10000, &(0x7f0000004ec0)={0x0, 0x3938700}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x1c, r2, 0x1}, 0x1c}}, 0x0) [ 223.533882][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.588640][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_0 11:11:38 executing program 1: io_setup(0x8001, &(0x7f0000000040)) [ 223.659501][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.687769][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.715007][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.752505][ T8555] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.753269][ T1274] Bluetooth: hci5: command 0x0419 tx timeout [ 223.799663][ T8555] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.804944][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.841160][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.859683][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.870736][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.881409][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.892506][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.902458][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.913824][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.928093][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_1 11:11:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2d8, 0x2d8, 0xffffffff, 0x110, 0x1b8, 0x3f0, 0x3f0, 0xffffffff, 0x3f0, 0x3f0, 0x5, 0x0, {[{{@ip={@loopback, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @dev, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @empty}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) [ 223.961922][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.986776][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.004116][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.018816][ T6568] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.049024][ T6568] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.089255][ T6568] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.098947][ T6568] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.267420][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.282173][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.347195][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.355297][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:11:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14}, 0x14}, 0x300}, 0x0) [ 224.447136][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.481989][ T6926] device veth0_vlan entered promiscuous mode [ 224.489913][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.505764][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.517828][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.544765][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.617320][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.625264][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.644168][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.670386][ T6926] device veth1_vlan entered promiscuous mode [ 224.680190][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.690092][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.709191][ T1352] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.726625][ T1352] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.738332][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.749649][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.763868][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.779664][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.829147][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.843975][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.868615][ T6926] device veth0_macvtap entered promiscuous mode [ 224.943718][ T6926] device veth1_macvtap entered promiscuous mode 11:11:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:11:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 225.037768][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.063641][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.082363][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.106522][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.143651][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.158112][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.180051][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.192012][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.202844][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.215007][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.228087][ T6926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.270312][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.280091][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.289853][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.299659][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.312815][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.328239][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.341096][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.354001][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.364629][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.375925][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.388528][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.400246][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.410976][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.424014][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.439848][ T6926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.449567][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.465335][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.487125][ T6926] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.504859][ T6926] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.529110][ T6926] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.542407][ T6926] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.698528][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.723003][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.741087][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.805871][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.814839][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.888866][ T8037] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:11:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xe, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 11:11:41 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = dup(r0) sendmmsg$unix(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 11:11:41 executing program 2: clock_gettime(0x233274bce8e3b592, 0x0) 11:11:41 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_elf64(r0, 0x0, 0x4a5) 11:11:41 executing program 1: io_setup(0x8001, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) 11:11:41 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={'\x00', 0x0, 0x5, 0x4}) 11:11:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') mmap$usbfs(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x0) 11:11:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2d8, 0x2d8, 0xffffffff, 0x110, 0x1b8, 0x3f0, 0x3f0, 0xffffffff, 0x3f0, 0x3f0, 0x5, 0x0, {[{{@ip={@loopback, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @dev, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @empty}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 11:11:41 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pwritev2(r0, &(0x7f0000000580)=[{&(0x7f0000000140)='4', 0x1}, {&(0x7f0000000200)="ff", 0x1}, {&(0x7f00000002c0)="e2", 0x1}], 0x3, 0x80000000, 0x0, 0x4) 11:11:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x101) 11:11:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/78, 0x4e}], 0x1, 0x0, 0x0, 0x0) 11:11:41 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x20fff000, 0x0, 0x12, r0, 0x0) 11:11:41 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x181001, 0x0) 11:11:41 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0xc0101282, 0x0) 11:11:41 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pwritev2(r0, &(0x7f0000000580)=[{&(0x7f0000000140)='4', 0x1}], 0x1, 0x0, 0x0, 0x0) 11:11:41 executing program 3: socket$packet(0x11, 0xa, 0x300) 11:11:41 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x20fff000, 0x0, 0x12, r0, 0x0) 11:11:41 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x8901, 0x0) 11:11:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @loopback}}, 0x24) 11:11:42 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/78, 0x4e}], 0x1, 0x0, 0x0, 0x0) 11:11:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/raw6\x00') preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x0, 0x0, 0x0) 11:11:42 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:11:42 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x20fff000, 0x0, 0x12, r0, 0x0) 11:11:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 11:11:42 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004110, &(0x7f0000000000)={0x0, [0xffff, 0x76b, 0x1], [], 0x2}) 11:11:42 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pwritev2(r0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e2", 0x1}], 0x1, 0x0, 0x0, 0x2000) 11:11:42 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x20fff000, 0x0, 0x12, r0, 0x0) 11:11:42 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x127c, 0x0) 11:11:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, 0x0, 0x0) 11:11:42 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 11:11:42 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x44201, 0x0) pwritev2(r0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000000)='\x00', 0x1}], 0x3, 0x0, 0x0, 0x0) 11:11:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 11:11:42 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x127a, 0x0) 11:11:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, 0x0, 0x0) 11:11:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @multicast1}, @tipc=@name, @ethernet={0x0, @random="e7a12b65e767"}}) 11:11:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2d8, 0x2d8, 0xffffffff, 0x110, 0x1b8, 0x3f0, 0x3f0, 0xffffffff, 0x3f0, 0x3f0, 0x5, 0x0, {[{{@ip={@loopback, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @dev, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @empty}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 11:11:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x1c, r1, 0x1}, 0x1c}}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 11:11:42 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x127b, 0x0) 11:11:42 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x9) 11:11:42 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x1) mmap$snddsp(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) 11:11:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/icmp6\x00') preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/78, 0x4e}], 0x1, 0x0, 0x0, 0x0) 11:11:42 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004110, &(0x7f0000000000)={0x0, [0xffff, 0x76b, 0x21c], [], 0x1}) 11:11:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x10, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2d8, 0x2d8, 0xffffffff, 0x110, 0x1b8, 0x3f0, 0x3f0, 0xffffffff, 0x3f0, 0x3f0, 0x5, 0x0, {[{{@ip={@loopback, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @dev, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @empty}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 11:11:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2d8, 0x2d8, 0xffffffff, 0x110, 0x1b8, 0x3f0, 0x3f0, 0xffffffff, 0x3f0, 0x3f0, 0x5, 0x0, {[{{@ip={@loopback, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @dev, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @empty}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 11:11:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x424}, 0x1c}}, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = fcntl$dupfd(r0, 0x0, r1) recvmmsg$unix(r2, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x2102) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x1c, r3, 0x1}, 0x1c}}, 0x0) 11:11:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2d8, 0x2d8, 0xffffffff, 0x110, 0x1b8, 0x3f0, 0x3f0, 0xffffffff, 0x3f0, 0x3f0, 0x5, 0x0, {[{{@ip={@loopback, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_bond\x00', {}, {}, 0x0, 0x5}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @dev, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @empty}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 11:11:43 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x8953, 0x0) 11:11:43 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 11:11:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x418, 0x2d8, 0x2d8, 0xffffffff, 0x110, 0x1b8, 0x3f0, 0x3f0, 0xffffffff, 0x3f0, 0x3f0, 0x5, 0x0, {[{{@ip={@loopback, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_bond\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'bond0\x00', {}, 'bond_slave_0\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xc0, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @dev, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @empty}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) 11:11:43 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x401870cc, 0x0) 11:11:43 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x8e040, 0x0) 11:11:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r1, 0xe31, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x38}}, 0x0) [ 228.005572][ T8825] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 11:11:43 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x20840, 0x0) 11:11:43 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, 0x0) 11:11:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x1c, r1, 0x703}, 0x1c}}, 0x0) 11:11:43 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x8906, 0x0) 11:11:43 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "caa05133073377e7037bcf541344dffcf0ef838c13660383e06caa774370c338bfb7178765e98992af98cd897401ee37caaaabb1ae3f1b395e29e3dcbb5ab680"}, 0x48, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) 11:11:43 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x401870c8, 0x0) 11:11:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/route\x00') preadv2(r0, &(0x7f0000001540)=[{&(0x7f0000000140)=""/241, 0xf1}, {&(0x7f0000000040)=""/173, 0xad}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/177, 0xb1}, {&(0x7f0000001300)=""/42, 0xffffffffffffff5d}, {&(0x7f0000001340)=""/159, 0x9f}, {&(0x7f0000001400)=""/31, 0x1f}, {&(0x7f0000001440)=""/188, 0xbc}, {&(0x7f0000001500)=""/9, 0x9}], 0x9, 0x0, 0x0, 0x0) 11:11:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000032c0)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc) 11:11:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/138, &(0x7f00000000c0)=0x8a) 11:11:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@loopback, @private1, @mcast1, 0x0, 0x100}) 11:11:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @rc={0x1f, @fixed}, @nfc, @ethernet={0x0, @random="c668f20b5e41"}}) 11:11:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11) 11:11:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x2f8, 0xffffffff, 0x0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x12fb1, 0x0, 0x0, 0x2}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@dev, @dev, 0x0, 0x0, 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "aa12"}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) 11:11:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 11:11:43 executing program 4: io_setup(0x3f, &(0x7f0000000080)=0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0), 0x9, 0x0) io_submit(r0, 0x1, &(0x7f00000017c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:11:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x2162) 11:11:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f00000000c0)) [ 228.660816][ T8864] x_tables: duplicate underflow at hook 2 11:11:44 executing program 0: r0 = socket(0x10, 0x3, 0x4) sendmmsg$alg(r0, &(0x7f0000000640), 0x492492492492558, 0x0) 11:11:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000020c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 11:11:44 executing program 3: clock_gettime(0x80f71c762472720c, 0x0) 11:11:44 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000140)={0x2}, 0x0, 0x0, &(0x7f0000000280)={0x0}) 11:11:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 11:11:44 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), r0) 11:11:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004140), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000004180)={0x0, 0x0, 0xfffe, 0x0, 0x0, "2c379dc8b55f0b33"}) 11:11:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @dev}, @ipv4={'\x00', '\xff\xff', @dev}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81c00002}) 11:11:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x48) 11:11:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 11:11:44 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000063c0)={0x2020}, 0x2020) 11:11:44 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='fdinfo/3\x00') 11:11:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@mpls_getroute={0x1c, 0x1a, 0x98c92d75289dba49}, 0x1c}}, 0x0) 11:11:44 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x51100, 0x0) 11:11:44 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000000) 11:11:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40010002) 11:11:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x1c0, 0x0, 0xe8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'bond_slave_0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5fb1888ada49459f071d0f567ab2d9d9d88e929b069a41f299b1d0fef989"}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@ipv6={@private1, @private1, [], [], 'sit0\x00', 'batadv_slave_0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "e02d"}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 11:11:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x5e0, 0x2d8, 0x2d8, 0xffffffff, 0x158, 0x0, 0x510, 0x510, 0xffffffff, 0x510, 0x510, 0x5, 0x0, {[{{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'ip6_vti0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@inet=@udp={{0x30}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@local, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@dst={{0x48}}, @common=@hbh={{0x48}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv6=@mcast2, @gre_key, @gre_key}}}, {{@ipv6={@loopback, @mcast1, [], [], 'batadv_slave_0\x00', 'geneve0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vlan0\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@local, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) 11:11:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0xfffffffffffffffd, 0x0) 11:11:44 executing program 3: syz_open_procfs(0x0, &(0x7f00000005c0)='totmaps\x00') 11:11:44 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 11:11:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000008500)=[{{&(0x7f0000000200)={0x2, 0x0, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000240)="82", 0x1}], 0x1, &(0x7f0000004c40)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 11:11:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000540)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) [ 229.646101][ T8918] x_tables: duplicate underflow at hook 1 11:11:44 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) 11:11:45 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @private}, @can, @phonet={0x23, 0x0, 0x0, 0x7}}) 11:11:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f00000002c0), 0x4) 11:11:45 executing program 4: socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) 11:11:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 11:11:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)='~', 0x1}, {&(0x7f0000000140)='0', 0x1}, {&(0x7f0000000240)='9', 0x1}], 0x3}}], 0x1, 0x0) 11:11:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000080)) 11:11:45 executing program 0: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 11:11:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x0, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'bridge_slave_1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@hl={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 11:11:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000680)=0x1, 0x4) 11:11:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000000c0)="b3", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010100}, 0x10) 11:11:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000002c0)=[{{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)='~', 0x1}, {&(0x7f0000000140)='0', 0x1}, {&(0x7f0000000240)='9', 0x1}], 0x3}}], 0x1, 0x0) 11:11:45 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x434000, 0x0) [ 230.151283][ T8945] x_tables: duplicate underflow at hook 2 11:11:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) 11:11:45 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000180), 0x0, 0x8) 11:11:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@dev, @local, [], [], 'team_slave_1\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'veth0_vlan\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 11:11:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000047c0)={&(0x7f0000004780)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private1}]}, 0x30}}, 0x0) 11:11:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xea}, @lsrr={0x83, 0x3}]}}}], 0x18}}], 0x1, 0x0) 11:11:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x81e5eaee3f2464ed) 11:11:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @empty}, 0x8) 11:11:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006bc0)={0x0, 0x0, &(0x7f0000006b80)={&(0x7f0000000040)=ANY=[@ANYBLOB="64000000100001002cbd7000fddbdf2500000000", @ANYBLOB="10"], 0x64}}, 0x0) 11:11:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 11:11:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) 11:11:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) [ 230.646560][ T8972] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 11:11:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private2, 0x0, 0x0, 0x0, 0x0, 0x8d49}, 0x20) 11:11:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x14014, 0x0, 0x0) 11:11:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private2}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty, 0x52, 0x3f, 0x0, 0x500, 0x1, 0x200, r2}) 11:11:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc041) 11:11:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000540)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, 0x0}}], 0x1, 0x0) 11:11:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 11:11:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000005a80)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000005a40)={&(0x7f00000026c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x1978, 0x5, 0x0, 0x1, [{0x638, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x224, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1ac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xb8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x408, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x228, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x150, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x228, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x1d4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x7f4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x168, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x3f4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x400, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x15c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x27c, 0x5, 0x0, 0x1, [{0x278, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x154, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x14, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x2a0, 0x5, 0x0, 0x1, [{0x29c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x12c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xfc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}]}]}, 0x1ec4}}, 0x0) 11:11:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x20) 11:11:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000002c0)=0x8, 0x4) 11:11:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007dc0)={0x0, 0x0, &(0x7f0000007d80)={&(0x7f0000007d40)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xd}}}, 0x24}}, 0x0) 11:11:46 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/config\x00') 11:11:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) 11:11:46 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0xe0240, 0x0) 11:11:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0xffffffc5}}], 0x18}}], 0x2, 0x0) 11:11:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000020c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 11:11:46 executing program 0: getresgid(&(0x7f0000006e00), &(0x7f0000006e40), &(0x7f0000006e80)) 11:11:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000002c0)=[{{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 11:11:47 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000540), 0x8) read$FUSE(r0, 0x0, 0x0) 11:11:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2080, 0x0, 0x0) 11:11:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window, @mss, @sack_perm, @window], 0x4) 11:11:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1, &(0x7f0000000040)={@empty}, 0x14) 11:11:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@dev, @in6=@mcast2}}, {{@in6=@ipv4={""/10, ""/2, @remote}}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xfffffffffffffef6) 11:11:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010100}, 0x10) 11:11:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@private1}) 11:11:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0xffffffff, 0x188, 0x188, 0xc0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @private, 0x0, 0x0, 'veth1_to_hsr\x00', 'vlan1\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@inet=@socket3]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @REJECT}, {{@ip={@local, @broadcast, 0x0, 0x0, 'wlan1\x00', 'gre0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@set, @common=@ah]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 11:11:47 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r0) 11:11:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 11:11:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000540)={0x2, 0x0, @empty}, 0xff23, 0x0}}], 0x1, 0x0) 11:11:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 11:11:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/softnet_stat\x00') write$P9_RAUTH(r0, 0x0, 0x0) 11:11:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) 11:11:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000480)) 11:11:47 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 11:11:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000030c0)={0x0, 0xfe, '\x00', [@enc_lim, @pad1, @jumbo, @jumbo, @pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @jumbo, @enc_lim, @generic={0x0, 0x79f, "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"}]}, 0x800) 11:11:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000240)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) 11:11:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@nat={'nat\x00', 0x1b, 0x5, 0x1500, 0x1208, 0xd0, 0xffffffff, 0xd0, 0x0, 0x1430, 0x1430, 0xffffffff, 0x1430, 0x1430, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'vlan1\x00', 'rose0\x00'}, 0x0, 0x1100, 0x1138, 0x0, {}, [@common=@hl={{0x28}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz1\x00'}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ceb238bef3279cc954f210dddae3d65b8a77d5a006b3cea54a65e9b8a70f"}}, {{@ipv6={@dev, @private2, [], [], 'netpci0\x00', 'bridge_slave_1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv6=@private1, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1560) 11:11:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0xd8, 0x0, 0xd8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_macvtap\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 11:11:47 executing program 2: add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000340)="b1c9aee8975cdd125e5b47d30ea2c4926af6e7e621063945849b418e66ba8796f495ae962fc082279114eb5795a54044aa7e425887b95540bbc8ee1069c364b92f77de583464790feb0602e9fe5de28ba9ba3fe29205ecb5b0510000000000000003f8fbe83af9285105dc64dfb666b7acaec44ae10f6cae22a98cd44cc60e62d838cfaeec5411cfbdbaa095373e7cb7494d180fc6a5d77f5c5dea7c308fc724d634aebc5e39988c76e29ffa01ec6951d4172c43c489ca7ddc85952ac99cfc8d52238c8ac16de4a5de27e11941fc28f3542d07e3d7092d360ab446a9224297000000000010b4efca3096a0be3d02ce3f05f6", 0xfd76, 0x0) 11:11:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000)=0x4, 0x4) 11:11:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast}}}], 0x20}}], 0x1, 0x0) 11:11:47 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 11:11:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "f8b86b1e1a35cc75b3370ecc5023152e2d7607c5dae0fa32efacd6677f0bd7270c99ecd25a521e4843de9165bce3e58614ea1ef23c6ad92adf070729ce889320"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, r1) 11:11:47 executing program 3: fork() clock_gettime(0x0, &(0x7f0000000cc0)) 11:11:47 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 11:11:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="e5eea81a9714888e7dd4f769503b76c2d3661f8ae8498aca4bd2ba5e63b7eae338b568ee6e20f35e400484fd4cc91928f537d2713aab17c535b687048abe", 0x3e}, {&(0x7f0000000140)="b74938c3e0f6028af7d19334b1a7ed9b89897d681a6d4bd2892d22ab680c55bbe6014f6e31f49b04c84516777231a23bf40a1b169d475db32622490d198a5b7497e62223242b6abb5c6e28209ac5d517e5fa3e030b41759f787ce79d7e8379caea04cb82f7df3b4332eae02b31a09a8993ea5698e7fef154212b3741a942c16ec6fd0bd422a672d2e78cb8787561226a03bbbfaf14902f731fdd611891ff76c706a1dcefe454df35ac6c67219dcf4c8af7f52b52", 0xb4}], 0x2}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000500)="cbf07b04d02cbdee03b0e55fb4bf17593e7764bf508edeeccecfd9fb3d52a66545783223b611c25859fc6999ee54cb9844f9ad52f47cc4be1fd8b99b7055450eae106f4209e4cd06cc7411bbf6cf6090df98272fc8193f32fd6057fb3353db8e1f001752ee4318d70b5a31453d6e2f203169ddf5cbf38c8944e7d91a4719c1f23995f2088343cc8b447c4173f6e5f5526c64334d7daf8e3c7cba44cbc66e69f1d6851c83145ed9fc6cbce38328ad8cf8eb5285ae14955c7f4af001f7ab8d03ef4e", 0xc1}, {&(0x7f0000000600)="692c9c621e3d2bb2655baf5458b05f870b8fa5556065b372b9b2098b00a880d896a0de7524cb88de8f2f71b3022d49329730d13d358abc356819a69385347f3f8b36fa9f28eaa37c99d97b75666cb70cdc2f77e62e015e7b17726e0a30252c172f63d99449d804163a114d4f984e7baf62b3067b429081f24d54d6fb34ff3b8334127dda550e4d13436f4ccf6a28f852752d9cab32cdc519e86bd5228cb079951b57a70b87fb51e08970a31defd17c7efd80665db99fbdc745b4fd71844b9979c387", 0xc2}, {&(0x7f0000000700)="4b227cb8692b48d7ff36bc683e3db76fddc7a7c73109a7784bbe1c9914a8264e62762575b35276fe0e5dc2548eb60c0b68ec3828ed6a5eefbefa5410331de7e93c167ff2c7afb3e718abe94d80d0a026aa9692243efc2883daab16360cc82dae4b00f13c11fffcbd2d24f6b3a2b87a2d6f", 0x71}, {&(0x7f0000001300)="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", 0x2c0}, {&(0x7f0000000880)="9f", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000a40)="abd94cb20849", 0x6}], 0x1}}], 0x4, 0x5c800) 11:11:48 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000540), 0x8) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffff9c, 0x0) 11:11:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005900)=[{{&(0x7f0000000000)={0x2, 0x4e26}, 0x10, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000080)="17", 0x1}, {&(0x7f0000000140)='[', 0x1}], 0x3}}], 0x1, 0x0) 11:11:48 executing program 1: creat(&(0x7f0000000000)='\x00', 0x0) 11:11:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c, 0x0}}], 0x1, 0x24000002) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@loopback}, 0x14) 11:11:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) geteuid() 11:11:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2, r2}, 0x14) 11:11:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000640)=@can, &(0x7f00000006c0)=0x80) 11:11:48 executing program 0: io_setup(0x3f, &(0x7f0000000080)=0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) pipe(&(0x7f00000021c0)={0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f00000017c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 11:11:48 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x6) 11:11:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005900)=[{{&(0x7f0000000000)={0x2, 0x4e26, @rand_addr=0x64010100}, 0x10, 0x0}}], 0x1, 0x0) 11:11:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4044, 0x0, 0x0) 11:11:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0xd0, 0x0, 0x1e8, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @private1, [], [], 'team_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@mcast1, @private2, [], [], 'ip6tnl0\x00', 'dummy0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "4592"}}]}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) [ 233.342703][ T25] audit: type=1326 audit(1630062708.590:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9092 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 11:11:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000200, 0x20000230, 0x20000260], 0x0, 0x0, &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {}]}, 0x108) 11:11:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000240)="10", 0x1}, {&(0x7f0000000080)="cc437599f6e0e737a59a12075ca7b4a723dfe17a558ada83b4006e1d2c69470a130427d8c0248fb7c5efb4a30bce4bbcb2d5c405627b612a88817d1919e7ed5a1c17ca9f59c2b9d1cb6c17faa839b0ed709d", 0x52}], 0x2}, 0x0) recvmmsg$unix(r0, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000014c0)=""/82, 0x52}], 0x1, &(0x7f0000001840)}}], 0x1, 0x0, &(0x7f0000005f00)) 11:11:48 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000080)) [ 233.427971][ T9113] x_tables: duplicate underflow at hook 2 11:11:49 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000140)={0x2}, &(0x7f0000000180)={0x3}, &(0x7f0000000200)={r0}, 0x0) 11:11:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) read$alg(r0, &(0x7f0000000080)=""/134, 0x86) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 11:11:49 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000540), 0x8) fgetxattr(r0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0) 11:11:49 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'system.', '\x00'}, 0x0, 0x0) 11:11:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:11:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000002c0), 0x4) 11:11:49 executing program 4: socket(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, &(0x7f0000000400)={0x0, 0xea60}) 11:11:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f00000001c0)=""/115, 0x73) 11:11:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0xf0}, 0x1c) 11:11:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @local, [], [], 'team_slave_1\x00', 'batadv0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0x30}}, @common=@mh={{0x28}, {"1fcf"}}]}, @REJECT={0x28}}, {{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'veth0_vlan\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 11:11:49 executing program 5: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 11:11:49 executing program 0: r0 = getpgid(0x0) prlimit64(r0, 0xeb6fe5571569a12, 0x0, 0x0) 11:11:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@private1, @remote, @private1, 0x0, 0x0, 0x8}) [ 234.264622][ T9149] x_tables: duplicate underflow at hook 2 11:11:50 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 11:11:50 executing program 5: r0 = socket(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 11:11:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getresgid(0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f000000a2c0)={0x2020}, 0x2020) 11:11:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000020c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, 0x254}) 11:11:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='com.apple.system.Security\x00', 0x0, 0x0) 11:11:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @remote}, @rc={0x1f, @none}, @hci={0x1f, 0x0, 0x4}}) 11:11:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x100) 11:11:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 11:11:50 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0xaa951838cb142de5) 11:11:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x1, 'veth0_to_batadv\x00'}) 11:11:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f00000029c0)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}], 0x20}}], 0x1, 0x800) 11:11:50 executing program 3: add_key$user(&(0x7f0000000300), 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 11:11:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="a3", 0x1, 0x5a64e25ebec4922c, 0x0, 0x0) 11:11:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40c1) 11:11:50 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000540), 0x8) inotify_rm_watch(r0, 0x0) 11:11:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x40000003) 11:11:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 11:11:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000080)="ba", 0x1}], 0x2}}], 0x1, 0x0) 11:11:50 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 11:11:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 11:11:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005900)=[{{&(0x7f0000000000)={0x2, 0x4e26}, 0x10, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000140)='[', 0x1}], 0x3}}], 0x1, 0x0) 11:11:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x20040010) 11:11:50 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 11:11:50 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000020c0)={'fscrypt:', @desc4}, &(0x7f0000002100)={0x0, "88f12e7c3ea7c4663f3e2fcf8472dd2b7d504c52afc127f6a93b16719b644baef77aa01bf172f86067c8b642e9f2696202d2379ee9a7cb6843c346e3ba8591c2"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 11:11:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 11:11:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='.dead\x00', &(0x7f0000000040)='\x00') 11:11:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000003f80)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) 11:11:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 11:11:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 11:11:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000001300)) 11:11:51 executing program 0: socket$inet(0x2, 0xa, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) 11:11:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c, 0x0}}], 0x1, 0x24000002) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:11:51 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') 11:11:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000940)=[{{&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}], 0x20}}], 0x1, 0x0) 11:11:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 11:11:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) [ 236.201100][ T9241] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:11:51 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') 11:11:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2) 11:11:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001540)=@req3={0x0, 0x0, 0x0, 0x3e30}, 0x1c) 11:11:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 11:11:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x8, 0x0, &(0x7f0000000440)) 11:11:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0x1ec}, @in6={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x35}}], 0x48) 11:11:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x89a1, &(0x7f0000000100)) 11:11:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000100)) 11:11:52 executing program 3: socketpair(0xa, 0x3, 0x7f, &(0x7f0000000040)) 11:11:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x4020940d, &(0x7f0000000100)) 11:11:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000200)={'batadv_slave_1\x00'}) 11:11:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000180)=0x98) 11:11:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x1e, &(0x7f0000000400), &(0x7f0000000440)=0x4) 11:11:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x85, 0x0, &(0x7f0000000440)) 11:11:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000000200)={'batadv_slave_1\x00'}) 11:11:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8914, &(0x7f0000000100)) 11:11:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x18, 0x0, &(0x7f0000000440)) 11:11:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @private}], 0x10) 11:11:52 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000001c0)='\x00', 0x1) 11:11:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) 11:11:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40, 0x0) 11:11:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000140)) 11:11:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x8, 0x0, 0x0) 11:11:52 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000140)=0x80, 0x4) 11:11:52 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000540)=""/165, &(0x7f0000000600)=0xa5) 11:11:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x301, 0x0, 0x0, {0xa, 0x0, 0xfc}}, 0x1c}}, 0x0) 11:11:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}, 0x18) 11:11:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:11:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x3, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0x0, 0x1}}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private1, 0x2d, r3}) 11:11:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, 0x0, 0x300) 11:11:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x3c, &(0x7f0000000340)={@local}, 0x14) 11:11:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req3, 0x1c) 11:11:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) 11:11:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x2, 0x2, 0x401}, 0x14}}, 0x0) 11:11:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0xec0, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x4}]}, 0x18}}, 0x0) 11:11:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 11:11:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) 11:11:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000080)) 11:11:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f0000000340)={@local}, 0x14) 11:11:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x7, &(0x7f0000000080)={@rand_addr=' \x01\x00'}, 0x14) 11:11:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x16, 0x0, 0x0) 11:11:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b800000001020101000000000000000000000000a40001"], 0xb8}}, 0x0) 11:11:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast2, 0xfffffffc}, 0x1c) 11:11:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x1f, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 238.459616][ T9354] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.4'. 11:11:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/58, 0x7ffff000}], 0x1, 0x0, 0x0) 11:11:53 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000013e00)={0x0, 0x0, &(0x7f0000013dc0)=[{&(0x7f0000013b00)=""/142, 0x8e}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000014000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[], 0x130}, 0x0) 11:11:53 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x103500, 0x0) 11:11:53 executing program 4: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64]}, &(0x7f00000003c0)={0x0, "1afd860936c6abdee87a12f6a3ab570c7017fe54150e7418c4a631d1b4a3dfd695b05ce9d414023fba50623c355eabfeeaae0bd0200dbd1d51c9571343b19fcd"}, 0x48, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) 11:11:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x4c}}, 0x0) 11:11:54 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="5d650181193eac9238391a5f172d3ef144fcf7f3b5c03bb7e73074d5c9551ec4e76ed35274d74461bdaa670e3acfe92b000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000300)=ANY=[]) 11:11:54 executing program 1: io_setup(0x8ab5, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0x8ab3, &(0x7f0000000080)) mount$fuseblk(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[]) 11:11:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12040, 0x0) 11:11:54 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 11:11:54 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) [ 238.876130][ T9373] loop3: detected capacity change from 0 to 256 [ 238.940351][ T9373] BTRFS: device fsid e76ed352-74d7-4461-bdaa-670e3acfe92b devid 0 transid 0 /dev/loop3 scanned by syz-executor.3 (9373) 11:11:54 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), 0xffffffffffffffff) 11:11:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x45}, {}]}) [ 239.058993][ T9373] loop3: detected capacity change from 0 to 256 11:11:54 executing program 5: write(0xffffffffffffffff, &(0x7f0000000000)="bd7da08da4ffc9c2196160ed3fdce6349ff105ce5b413a818ce53e326ae58d83ec08be7c27713f041d34caf612163398de022479cbf390158dab122e09d4ba1d974b9799cb7e1fa2d104b11689091abe146a104bfb943fd5ae4e0038b6b2c01ac16d6cb1bb6ac89feb73f228ff015071ad0f61820f4aa553ff59111d2f09ea36e805be1444bcd64e07bd8e12c6a23e22fbcf9bdfa981633e090000000000000054fbf4ca1316fcbc8870de03fdc2cf7a10cee640828904daf9fc731d953ef866232fa82753d818a504a112f2f42b71c60b9189632899e76b2ece50e5d9b46e25590f22", 0xfffffffffffffe5c) 11:11:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 11:11:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x17) 11:11:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 11:11:54 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x411e, 0x0, 0x0, 0x0) 11:11:54 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights], 0x10}, 0x0) 11:11:54 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="ab", 0x1) 11:11:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x2}, 0xc) 11:11:54 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x1) syz_open_pts(0xffffffffffffffff, 0x0) 11:11:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 11:11:54 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) connect(r0, &(0x7f0000000100)=ANY=[], 0xa) 11:11:54 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x453aaf217f355dfa, 0x0) 11:11:55 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 11:11:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 11:11:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 11:11:55 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000180), 0x4) 11:11:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 11:11:55 executing program 1: socket$inet(0x2, 0x8db25606efbe5435, 0x0) 11:11:55 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x130, 0x0, 0x130, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@broadcast, @remote, 0x0, 0xffffffff, 'veth0_virt_wifi\x00', 'vcan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="013383069404", 0x0, 0x0, [0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, 0x22]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x130, 0x0, 0x130, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@broadcast, @remote, 0x0, 0xffffffff, 'veth0_virt_wifi\x00', 'vcan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="013383069404", 0x0, 0x0, [0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x25]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 11:11:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 11:11:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x400000, 0x62101) read$FUSE(r0, 0x0, 0x0) 11:11:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 11:11:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="ecc7df3d", 0x4) 11:11:55 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000100)=ANY=[], 0xa) [ 240.250058][ T9443] x_tables: duplicate underflow at hook 2 [ 240.263383][ T9443] x_tables: duplicate underflow at hook 2 11:11:55 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x14d102, 0x0) 11:11:55 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r0) 11:11:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) getrusage(0xfffffffffffffffc, 0x0) 11:11:55 executing program 2: request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0xffffffffffffffff) 11:11:55 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 11:11:55 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 11:11:55 executing program 4: syz_open_dev$loop(&(0x7f0000000200), 0x8, 0x8341) 11:11:55 executing program 0: r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x2, 0x0) 11:11:55 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x1630c0, 0x0) 11:11:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) 11:11:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 11:11:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x62101) write$evdev(r0, &(0x7f00000000c0)=[{{}, 0x0, 0x8001}], 0x18) 11:11:56 executing program 4: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 11:11:56 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0xfd91ffe3d3347220) 11:11:56 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001080), 0x200, 0x0) 11:11:56 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 11:11:56 executing program 3: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='syz', 0x0) 11:11:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x400000, 0x62101) write$evdev(r0, &(0x7f00000000c0)=[{}], 0x18) 11:11:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 11:11:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 11:11:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused, @name="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"}) 11:11:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "321665962711a0cd7c9687df3959de99ada5b90c32abc1cf2dfbbf0c81e291c1d358a3eb3c9a281fed331ff99c2eaa11aa332628b25f854a6ee4117bcb99169e"}, 0x48, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x0, "d933eafe84afe170db912a1e462a07cda6922d2a8c36f7811f498aabdaa82ec64bb6a7a0a89258422e856a887f1f34efb4934b51671faf30a033a47b2806dcdc"}, 0x48, r0) keyctl$unlink(0x9, r1, r2) 11:11:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000280)=[{0x3}, {}]}) 11:11:56 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='changeprofile -'], 0x18) 11:11:56 executing program 0: keyctl$link(0x8, 0x0, 0xfffffffffffffffd) 11:11:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x98, 0x130, 0x98, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@private, @remote, 0x0, 0x0, 'veth0_virt_wifi\x00', 'vcan0\x00'}, 0x0, 0x178, 0x1a0, 0x0, {}, [@common=@inet=@recent1={{0x108}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 11:11:56 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x9, 0x612882) 11:11:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 11:11:56 executing program 0: socketpair(0x2, 0xa, 0x4, 0x0) 11:11:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/63) [ 241.425175][ T25] audit: type=1400 audit(1630062716.681:3): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="-" pid=9512 comm="syz-executor.5" 11:11:56 executing program 5: add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "e7cb0f2b36ef0bcc37ef62f9d901175176504d821843958bf1b053022e748936fa24a1649dbfe5258fe7ec35a55b21e34de02baec92bd2aee13971e73a1fa624"}, 0x48, 0xfffffffffffffffb) 11:11:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x62101) write$evdev(r0, 0x0, 0x0) [ 241.536891][ T9522] x_tables: duplicate underflow at hook 2 11:11:56 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000180)) 11:11:56 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 11:11:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0), 0x0) 11:11:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) 11:11:57 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000880), &(0x7f00000008c0)={'fscrypt:', @desc1}, &(0x7f0000000900)={0x0, "9dad33ee992b524752f0380bb49e1548dc8cac74dca2508b4edef6242b3b78874f4a1b2fed5f3a87b5f880f97a7e9eeec226929a92f06dc6c46fa31ce620af77"}, 0x48, r1) keyctl$revoke(0x3, r2) 11:11:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 11:11:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/197, 0xc5) 11:11:57 executing program 3: mq_open(&(0x7f00000002c0)='d\xa2\x0eU>2', 0x40, 0x0, 0x0) 11:11:57 executing program 2: clock_gettime(0x0, &(0x7f0000000240)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={r0}) 11:11:57 executing program 4: request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 11:11:57 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000640), 0x2, 0x0) 11:11:57 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) 11:11:57 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 11:11:57 executing program 3: pipe2$9p(0x0, 0xc00) 11:11:57 executing program 1: mq_open(&(0x7f0000000080)='\xff\x10\xf6\x99-\xfdV\xbb', 0x0, 0x0, 0x0) 11:11:58 executing program 5: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000140), 0x8) 11:11:58 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 11:11:58 executing program 4: wait4(0x0, 0x0, 0x6711dc685adfdd5a, 0x0) 11:11:58 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 11:11:58 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 11:11:58 executing program 2: mq_open(&(0x7f0000000100)='\x10\xd1\f\xbc\x05\x00\x9bR\xc24\xde\xcf\xc3\xc6\x85\xfd\xe2\x1e\x86g\xceG\xe9\x19\xe8\x8d\x9c8\x9b\xa7]P1\xd5\xe9G\xf8A\x97S\x87R\xaa/\x01\x02C\xabp\xb3\x89K\xa0+9\x82\xee#.B\xc4\xed\x01Z\xa9\xdb&\xccY\xa5\xa4d\xa5\xcd<\xb2\x7fQ\xf4\xc9\x8bG\x0f2\x8e\x87\xc7g', 0x40, 0x0, 0x0) 11:11:58 executing program 0: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 11:11:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB='W'], 0x88}}, 0x0) 11:11:58 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 11:11:58 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'sed\x00'}, 0x2c) 11:11:58 executing program 5: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8001}, 0x0, &(0x7f0000000280)={0x0, r0/1000+10000}) 11:11:58 executing program 5: add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='syz', 0x0) 11:11:58 executing program 3: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000004c0)) 11:11:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff67) sendfile(r0, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fremovexattr(r2, &(0x7f00000000c0)=@random={'security.', '\x00'}) dup3(r0, r2, 0x0) 11:11:58 executing program 1: syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x84000) 11:11:58 executing program 0: socketpair(0xa, 0x0, 0xd90f, 0x0) 11:11:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 11:11:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 11:11:59 executing program 1: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0) 11:11:59 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) 11:11:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 11:11:59 executing program 2: mq_open(&(0x7f0000000000)='\xff\xff\xff\xff\x04\x00\xd2;lo\x80\x03W\xa0\x98\x00\xab\xf68\xc0\xa4\xeb\f\xc9y\x86\x8e\xda\x06\xb1\xe4 n\x10\x1c_\xb1R\x03\x13\x04\x93\x03\x1fba\x03\x11\x00'/58, 0x40, 0x0, 0x0) 11:11:59 executing program 1: socketpair(0x0, 0xffffffffffffffff, 0x0, 0x0) 11:11:59 executing program 5: syz_open_dev$loop(&(0x7f0000002780), 0x0, 0x180) 11:11:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000002780), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 11:11:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff67) sendfile(r0, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fremovexattr(r2, &(0x7f00000000c0)=@random={'security.', '\x00'}) dup3(r0, r2, 0x0) 11:11:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x400000, 0x143e00) read$FUSE(r0, 0x0, 0x0) 11:11:59 executing program 0: socketpair(0xa, 0x2, 0x7, 0x0) 11:11:59 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='nl80211\x00', 0xfffffffffffffff8) 11:11:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x0, 0x203}, 0x14}}, 0x0) 11:11:59 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 11:11:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$describe(0x6, r0, 0x0, 0x0) 11:11:59 executing program 0: mq_open(&(0x7f00000002c0), 0x0, 0x0, 0x0) 11:11:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff67) sendfile(r0, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fremovexattr(r2, &(0x7f00000000c0)=@random={'security.', '\x00'}) dup3(r0, r2, 0x0) 11:11:59 executing program 1: eventfd2(0x0, 0x180001) 11:11:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 11:11:59 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0) 11:11:59 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 11:11:59 executing program 5: socketpair(0xa, 0x3, 0x4, 0x0) 11:11:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:11:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0x101}]}) 11:11:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x6c}}, 0x0) 11:12:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0xfe30}, 0x14}}, 0x0) 11:12:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB='W<'], 0x88}}, 0x0) 11:12:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff67) sendfile(r0, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fremovexattr(r2, &(0x7f00000000c0)=@random={'security.', '\x00'}) dup3(r0, r2, 0x0) 11:12:00 executing program 2: add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) getrusage(0x0, &(0x7f0000000000)) 11:12:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)='~', 0x1}, {0x0}, {&(0x7f0000000240)='9', 0x1}], 0x3}}], 0x1, 0x0) 11:12:00 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0xa0403, 0x0) 11:12:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000002780), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) 11:12:00 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x1c3a00, 0x0) 11:12:00 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x10d600) 11:12:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000016c0)=ANY=[@ANYBLOB="6c000000cf18c5"], 0x6c}}, 0x0) 11:12:00 executing program 3: add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 11:12:00 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 11:12:00 executing program 5: mq_open(0x0, 0x0, 0x0, &(0x7f0000001700)) 11:12:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "7f8200", 0x0, 0x0, 0x0, @private2, @local}}}}, 0x0) 11:12:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000880), &(0x7f00000008c0)={'fscrypt:', @desc2}, &(0x7f0000000900)={0x0, "9dad33ee992b524752f0380bb49e1548dc8cac74dca2508b4edef6242b3b78874f4a1b2fed5f3a87b5f880f97a7e9eeec226929a92f06dc6c46fa31ce620af77"}, 0x48, r0) keyctl$chown(0x4, r1, 0x0, 0xffffffffffffffff) 11:12:00 executing program 1: getresuid(&(0x7f0000002240), &(0x7f0000002280), 0x0) 11:12:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x87}}, 0x0) 11:12:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000002780), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 11:12:00 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xe4}, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 11:12:00 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='e355a76a11a1be18', 0xfffffffffffffffe) 11:12:00 executing program 1: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000080)) 11:12:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x5060795df253c774}, 0x14}}, 0x0) 11:12:00 executing program 4: ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, 0x2, @tid=0xffffffffffffffff}) 11:12:01 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x14b243) 11:12:01 executing program 5: syz_open_dev$loop(&(0x7f0000002780), 0x0, 0x0) 11:12:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0x7a0]) 11:12:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x400000, 0x0) read$FUSE(r0, 0x0, 0x0) 11:12:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f00000004c0), 0x0, 0x0, 0x0, r0) 11:12:01 executing program 1: keyctl$update(0x2, 0x0, 0x0, 0x4c) 11:12:01 executing program 1: socketpair(0x11, 0x2, 0x0, 0x0) 11:12:01 executing program 2: socketpair(0x10, 0x3, 0x1ff, 0x0) 11:12:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000006c0)={&(0x7f0000000100), 0x6, &(0x7f0000000680)={&(0x7f0000000180)={0x4c4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}, {0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}]}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x0, 0x3, 0x0, 0x1, [{0x0, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x0, 0x1, "308e8dfa88de41c6979bb87cf83edca3b2cba90a621168d0182dcad939340b6a1d7cd20d08973aebf98ec8224538f807008a0485907b71010f61252390f501bf512f3234e1c6b9cababc11866747f59d7e988a9ddcfc65b5f4e7c222ac74ea584db24e882798"}}]}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x8c, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x0, 0x2, "a662616a7687d2c0b1c6ddf18955b8bab70c16e62e579f1e34"}}, {0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x6b, 0x1, "2d261d6e717f925617d15af923048a001a73213be15653c0860ccf0ba9b0338a0bd5804628c87ffa25fb4ea63531af7d9a4e89038aa3866b676302e8b0806d0deb53482036a428aca64fddbf6e1e1ec0b6423eaa257622530f7cb69f1c76c9ab1c0db335db7ec8"}}, {0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x8, 0x1, "2188c44a"}}]}, @NL80211_ATTR_COALESCE_RULE_CONDITION, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x1fc, 0x3, 0x0, 0x1, [{0xc0, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xb9, 0x2, "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"}}, {0xc4, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xc0, 0x2, "5dbcfaab93726296ff3eec7c3b411d9e4f88e73a3abb5494f48690f1207058ba98bbcce606c09c1975a5ef3aacb8837e3465544195850784b88ab32ed8f995099506cd28a3ab0287ed1f3b8c1ba4de99612d61c1562166b097de48d3c98da950b00044acfd4dd6a5b52fc1abc842161ddcdacb48d669bfd2369fd896a6dc312fe89cf184eb744df03c1c9df7d266ad0de228f068c1f2b56324b01c74cdaa40fa18803f04a43fa9aa8d749c8676677b5fe02879a909367e869200d846"}}, {0x74, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x6e, 0x1, "bd37a37a72d4837619ddc905e1f6d299aca7201ed2883a5e54994726da98d6ca5d6c5d0fb5b1fa3e5dc845d25401425ee95e8997e77dcf7fce90400f13721e822a1cdad53da0bf540dc4bd319d3f912445f66e2f15e8237c93896e9c2ddb80c3fd226ab295418035281e"}}]}]}, 0x4c4}}, 0x0) 11:12:01 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={&(0x7f0000000340)=""/216, 0xd8}}, 0xfffffffffffffe86) 11:12:01 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:12:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) write$uinput_user_dev(r0, &(0x7f0000000f40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:12:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000140)={{}, {0x3}}) 11:12:02 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, 0x0, 0xfc80, 0xfffffffffffffffe) 11:12:02 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 11:12:02 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f0000118000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 11:12:02 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa0000232) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) [ 246.811742][ T9765] input: syz0 as /devices/virtual/input/input5 [ 246.905754][ T9765] input: syz0 as /devices/virtual/input/input6 11:12:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5413, 0x0) 11:12:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c000000010601"], 0x2c}}, 0x0) [ 246.987642][ T25] audit: type=1804 audit(1630062722.231:4): pid=9781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir087283071/syzkaller.I8dfxL/74/file0" dev="sda1" ino=14099 res=1 errno=0 [ 247.024941][ C1] hrtimer: interrupt took 36794 ns 11:12:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x64}}, 0x0) 11:12:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r0) 11:12:02 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa0000232) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) [ 247.121061][ T9789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 247.174825][ T25] audit: type=1804 audit(1630062722.291:5): pid=9781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir087283071/syzkaller.I8dfxL/74/file0" dev="sda1" ino=14099 res=1 errno=0 11:12:02 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x540e, 0x0) 11:12:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x6, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) [ 247.362485][ T25] audit: type=1804 audit(1630062722.611:6): pid=9799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir087283071/syzkaller.I8dfxL/75/file0" dev="sda1" ino=14099 res=1 errno=0 11:12:02 executing program 5: unshare(0x400) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents64(r0, 0x0, 0x0) 11:12:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 11:12:02 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa0000232) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) [ 247.691175][ T25] audit: type=1804 audit(1630062722.941:7): pid=9812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir087283071/syzkaller.I8dfxL/76/file0" dev="sda1" ino=14056 res=1 errno=0 11:12:03 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b80), 0x40200, 0x0) 11:12:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-neonbs\x00'}, 0x58) 11:12:03 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004080)='ns/net\x00') timerfd_gettime(0xffffffffffffffff, 0x0) 11:12:03 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa0000232) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 11:12:03 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 11:12:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x6, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:12:03 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5423, 0x0) [ 247.982358][ T25] audit: type=1804 audit(1630062723.231:8): pid=9825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir087283071/syzkaller.I8dfxL/77/file0" dev="sda1" ino=14085 res=1 errno=0 11:12:03 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x0) 11:12:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x6, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:12:03 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x1000000, 0x0, 0x0) 11:12:03 executing program 5: setreuid(0xee01, 0xee00) add_key$fscrypt_provisioning(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:12:03 executing program 2: r0 = epoll_create(0x8) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000042c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x9000200c}) 11:12:03 executing program 0: semtimedop(0x0, &(0x7f0000000140)=[{}, {}], 0x2, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x6}], 0x1, 0x0) 11:12:03 executing program 1: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:12:03 executing program 5: setreuid(0xee01, 0xee00) add_key$fscrypt_provisioning(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:12:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x6, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:12:03 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 11:12:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x8, 0xac, 0x0, 0x0, 0x7, 0x110, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5f, 0x1, @perf_bp={&(0x7f0000000100), 0x2}, 0x20, 0x5, 0x6, 0x8, 0x99a, 0x6, 0x1f, 0x0, 0x1, 0x0, 0xf264}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xb) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400080, 0x8) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 11:12:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='0'], 0x30}}, 0x0) 11:12:03 executing program 5: setreuid(0xee01, 0xee00) add_key$fscrypt_provisioning(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:12:03 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='cq_schedule\x00'}, 0x10) 11:12:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0xb38f, 0xa8, &(0x7f00000000c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:12:04 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000006c0)) 11:12:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001bc0)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000bc0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 11:12:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0, 0xf0ff7f00000000}}, 0x0) 11:12:04 executing program 5: setreuid(0xee01, 0xee00) add_key$fscrypt_provisioning(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:12:04 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000780)={'wpan1\x00'}) 11:12:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 11:12:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4000800, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x38}, 0x4}, 0x1c) 11:12:04 executing program 1: bpf$BPF_TASK_FD_QUERY(0x8, 0x0, 0xffffffffffffff95) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x2ca00, 0x0) 11:12:04 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x542f, 0x0) 11:12:04 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002740), 0x200441, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) epoll_create1(0x0) r2 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x64, r1, 0x0, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x60000000}]}, 0x64}}, 0x0) 11:12:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 11:12:04 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(r1, &(0x7f0000001680)=[{&(0x7f00000001c0)=""/42, 0x2a}, {&(0x7f0000000200)=""/64, 0x40}, {&(0x7f0000000240)=""/13, 0xd}], 0x3, 0x0, 0x0) 11:12:04 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x50040, 0x0) 11:12:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x8, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:12:04 executing program 1: bpf$BPF_TASK_FD_QUERY(0x8, 0x0, 0xffffffffffffff95) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x2ca00, 0x0) 11:12:04 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:12:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 11:12:05 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0xe240, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xe240, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xe240, 0x0) 11:12:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x44}}, 0x0) 11:12:05 executing program 1: bpf$BPF_TASK_FD_QUERY(0x8, 0x0, 0xffffffffffffff95) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x2ca00, 0x0) 11:12:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 11:12:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x8, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) [ 249.883210][ T25] audit: type=1800 audit(1630062725.131:9): pid=9918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14056 res=0 errno=0 11:12:05 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) syz_open_dev$loop(&(0x7f00000007c0), 0x9, 0x40) openat$vcsa(0xffffffffffffff9c, &(0x7f00000009c0), 0x8a82, 0x0) [ 249.989470][ T25] audit: type=1800 audit(1630062725.182:10): pid=9918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14056 res=0 errno=0 11:12:05 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x74a5a7a7beaab216, r0, 0x0) 11:12:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x8, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}]}, 0x30}}, 0x0) [ 250.099595][ T25] audit: type=1800 audit(1630062725.202:11): pid=9918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14056 res=0 errno=0 11:12:05 executing program 1: bpf$BPF_TASK_FD_QUERY(0x8, 0x0, 0xffffffffffffff95) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x2ca00, 0x0) 11:12:05 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5407, 0x0) 11:12:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x8, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) [ 250.226200][ T25] audit: type=1800 audit(1630062725.222:12): pid=9918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14056 res=0 errno=0 11:12:05 executing program 2: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 11:12:05 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='consume_skb\x00'}, 0x10) 11:12:05 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x9}, 0x0, 0x0) [ 250.404695][ T25] audit: type=1800 audit(1630062725.242:13): pid=9918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14056 res=0 errno=0 11:12:05 executing program 1: r0 = epoll_create1(0x0) r1 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 11:12:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x8, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:12:05 executing program 4: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000000)=""/141) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000010c0)) 11:12:05 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5416, 0x0) 11:12:05 executing program 3: ioctl(0xffffffffffffffff, 0xd82, &(0x7f00000001c0)="ae") r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) creat(0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_setup(0x1810936c, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r5, 0xd0009412, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f0000045c40)={0x4, [], 0x0, "893d66aa9a508e"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x2c}]) 11:12:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x49, 0x4) 11:12:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:12:06 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x402c542b, 0x0) 11:12:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x211, 0x1}, 0x40) 11:12:06 executing program 2: creat(&(0x7f0000000180)='./bus\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=ANY=[@ANYRES64=r1]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) 11:12:06 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5406, 0x0) 11:12:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:12:06 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x101240, 0x0) 11:12:06 executing program 5: getrusage(0x0, &(0x7f0000000280)) 11:12:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)=""/15) 11:12:06 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), 0xffffffffffffffff) 11:12:06 executing program 4: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000000)=""/133) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000001180)=""/249) 11:12:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:12:06 executing program 5: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x1, 0x1000}, {0x0, 0x4}], 0x2, 0x0) 11:12:06 executing program 2: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 11:12:06 executing program 3: ioctl(0xffffffffffffffff, 0xd82, &(0x7f00000001c0)="ae") r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) creat(0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_setup(0x1810936c, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r5, 0xd0009412, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f0000045c40)={0x4, [], 0x0, "893d66aa9a508e"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x2c}]) 11:12:06 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x1000}], 0x1, 0x0) 11:12:07 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 11:12:07 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000002100), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008380)={0x2020}, 0x2020) 11:12:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() pwritev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000040)='\r', 0x1}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 11:12:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:12:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000d80)={0x14, 0x0, 0xf13}, 0x14}}, 0x0) 11:12:07 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000080)={0x8, {"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", 0x1000}}, 0x1006) 11:12:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x20, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/128) 11:12:07 executing program 5: mmap$usbmon(&(0x7f0000ecb000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 11:12:07 executing program 1: setreuid(0xffffffffffffffff, 0xee00) setreuid(0x0, 0x0) [ 252.064631][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 252.064648][ T25] audit: type=1800 audit(1630062727.322:18): pid=10005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14082 res=0 errno=0 11:12:07 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 11:12:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x6}, 0x40) 11:12:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) ioctl$PPPIOCGUNIT(r1, 0x4010744d, 0x0) 11:12:07 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 11:12:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0, 0x8000000000000000}}, 0x0) 11:12:07 executing program 0: shmctl$SHM_STAT_ANY(0x0, 0xb, 0x0) 11:12:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$uinput_user_dev(r0, &(0x7f0000000f40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:12:08 executing program 2: r0 = epoll_create(0x1) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:12:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(xtea)\x00'}, 0x58) 11:12:08 executing program 3: ioctl(0xffffffffffffffff, 0xd82, &(0x7f00000001c0)="ae") r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) creat(0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_setup(0x1810936c, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r5, 0xd0009412, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f0000045c40)={0x4, [], 0x0, "893d66aa9a508e"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x2c}]) 11:12:08 executing program 0: socketpair(0x2, 0x3, 0x3, &(0x7f0000000040)) 11:12:08 executing program 4: setreuid(0xee00, 0xee00) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) [ 252.828029][T10054] input: syz0 as /devices/virtual/input/input7 11:12:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x540c, 0x0) 11:12:08 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5424, 0x0) [ 252.958333][T10061] input: syz0 as /devices/virtual/input/input8 [ 252.980950][ T25] audit: type=1800 audit(1630062728.232:19): pid=10051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14128 res=0 errno=0 11:12:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$uinput_user_dev(r0, &(0x7f0000000f40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 253.111479][ T25] audit: type=1800 audit(1630062728.272:20): pid=10051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14128 res=0 errno=0 11:12:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(blowfish)\x00'}, 0x58) 11:12:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001bc0)={0x0, &(0x7f0000000bc0)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 11:12:08 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x9}, &(0x7f0000000180)={0x3}, 0x0, 0x0) 11:12:08 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}, {{@in=@loopback}, 0x0, @in=@dev}}, 0xe8) [ 253.343490][T10081] input: syz0 as /devices/virtual/input/input9 11:12:08 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 11:12:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$uinput_user_dev(r0, &(0x7f0000000f40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:12:08 executing program 0: ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f00000000c0)) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) [ 253.676393][T10102] input: syz0 as /devices/virtual/input/input10 11:12:09 executing program 2: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1000, &(0x7f0000000640)="6028d84ec90b572134e33fe25bced042c1870493e767fbcd4bdd87ace0e23e7c74e25552105d89ccb8a03f45569fdddfbe12cab9b31580063061e0593a1614c5cf1180ae1f5493c413f858eae4314f48ab41ca1d08cc16a5117a700a04619b69053890825246c6adfcf426d42826bb9c5825dd863f897d9febe61e49d995720efc92b2ea3e8526d679c26d14eb381c5dba9396f34b498efd01fb7aec92f280a18bc01652995a731d1bfb4461c50fcb78e9c72d5a7e72c03be9133f94348665001b4e20083fdb46a15b70ab41", &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="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") gettid() ptrace$setregs(0xd, 0xffffffffffffffff, 0x7fffffff, &(0x7f00000005c0)="d0ec6766800a7b40aaaa10f0f5d5636f38fc80140305674f2fa599dfbfefb871794312037ef649841d1823e01cb0e44b664af49cc07ef0498885bdf1f5c2e3fe0ef8fd71dd3b3f069dc964f2e2ff0fdc26476e0de115062d804ee4c2e39021f4") r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x18c, 0x203, 0x348, 0x0, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x60}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000017c0), 0xc, &(0x7f0000001880)={&(0x7f0000001800)=@delnexthop={0x58, 0x69, 0x300, 0x70bd27, 0x25dfdbfb, {}, [{0x8}, {0x8}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x50) 11:12:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 11:12:09 executing program 3: ioctl(0xffffffffffffffff, 0xd82, &(0x7f00000001c0)="ae") r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) creat(0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_setup(0x1810936c, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r5, 0xd0009412, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f0000045c40)={0x4, [], 0x0, "893d66aa9a508e"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x2c}]) 11:12:09 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, &(0x7f0000000640)={0x0, 0x30}}, 0x0) 11:12:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$uinput_user_dev(r0, &(0x7f0000000f40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:12:09 executing program 1: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f0000000280)) 11:12:09 executing program 0: shmctl$SHM_STAT_ANY(0x0, 0xc, 0x0) 11:12:09 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0x400, 0x0) [ 253.954518][ T25] audit: type=1800 audit(1630062729.212:21): pid=10123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14138 res=0 errno=0 11:12:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001bc0)={0x0, &(0x7f0000000bc0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 254.071367][T10131] input: syz0 as /devices/virtual/input/input11 [ 254.088918][ T25] audit: type=1800 audit(1630062729.332:22): pid=10117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14138 res=0 errno=0 11:12:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), 0xffffffffffffffff) 11:12:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:12:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:12:09 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xcbcb}], 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x5}], 0x1, 0x0) 11:12:09 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = epoll_create1(0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000d80)) 11:12:09 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900020005000100a85b7600800000000010e4070913122c171333010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {0x0, 0x0, 0xa4000}], 0x0, &(0x7f0000013300)) 11:12:09 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x42c00, 0x0) 11:12:09 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x6e740, 0x0) 11:12:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:12:09 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x402c542c, 0x0) 11:12:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) [ 254.718093][T10163] loop5: detected capacity change from 0 to 2624 11:12:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) [ 254.852539][T10163] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 1312 [ 254.874959][T10163] UDF-fs: error (device loop5): udf_read_inode: (ino 1312) failed !bh [ 254.901047][T10163] UDF-fs: Scanning with blocksize 512 failed 11:12:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:12:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) [ 254.966110][T10163] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 254.998055][T10163] UDF-fs: Scanning with blocksize 1024 failed 11:12:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 255.105076][T10163] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 255.167238][T10163] UDF-fs: Scanning with blocksize 2048 failed [ 255.214980][T10163] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 255.270436][T10163] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found 11:12:10 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 11:12:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) [ 255.312726][T10163] UDF-fs: Scanning with blocksize 4096 failed [ 255.323904][T10163] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 255.414389][ T1362] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.420788][ T1362] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.431833][T10163] loop5: detected capacity change from 0 to 2624 [ 255.514957][T10163] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 1312 [ 255.541679][T10163] UDF-fs: error (device loop5): udf_read_inode: (ino 1312) failed !bh [ 255.560516][T10163] UDF-fs: Scanning with blocksize 512 failed [ 255.606529][T10163] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 255.628037][T10163] UDF-fs: Scanning with blocksize 1024 failed [ 255.676505][T10163] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 255.707462][T10163] UDF-fs: Scanning with blocksize 2048 failed [ 255.734856][T10163] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 255.764072][T10163] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 255.773383][T10163] UDF-fs: Scanning with blocksize 4096 failed [ 255.779614][T10163] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 11:12:11 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900020005000100a85b7600800000000010e4070913122c171333010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {0x0, 0x0, 0xa4000}], 0x0, &(0x7f0000013300)) 11:12:11 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 11:12:11 executing program 3: setitimer(0x0, 0x0, &(0x7f0000000200)) 11:12:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:12:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x844) 11:12:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:12:11 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x6, &(0x7f00000014c0)=[{&(0x7f0000000080)="98d7f8783e2cdfc0ee58c019715a3c0b6284a300b97cf983fb07a1ff797450eba6627a3f197e269bfdf4ece08ee7f2f36a376c3805137debe8b9708bb14752bbee7cbd2b22a82ec4030b74932eeccb1181bd90bef8fe403021566b724c56320b2ad48e9c718c538242c2224b83976e94dbd2dbd41485cc41a493dbad631242371c350130b5502e1a2ad6af0201778eb872018d71461ea96a6898b7ae5b81bc3da043a35bd87304881d614516dddf1549a54e423a0ed12e6938b65de4d9b8e9f6ce8e3f281023e22f60b2d2bfa69f066f99a7279d51bd72d847f7067f2d4c085373148e95860d8f4236c99398b00e41514287f1fbfda6e61bb6cb495015f471faa4243e5d33d5056bcf5b19371ca4e5aaf487bac3ace2e87389a15988ecea04155cd8fcff335fa593d8463bab7c8e44b5a14b8c78cc711989ccf97e3be9d8d7efbbbc14aaa49108270ef612d325386cea6f3fb0e24d7cb428bb19fd083710ce5698eb639d26abaa127a0824be5a8fb6a3f85b2f56983edbe889a8c4267632e8ca67e9547a41155ce5b57331d6c9ebab98d6f582c64da88d7faad7427171f943fe1d338fe6afd57612a6e4fe22c7300b9c646b616513044165da870bed8daf89d13f4b94c78a4db4749f45e3e8ab00298acf809bda7cc6b5acfd51582d7d6af43980be3341497376eba92038c09a333aad95064b766cdb145473c4854ebf39f214d6b61611c37563695540b9f22bc8493e377e8c5b750e991842c2feebdd92fa04faa24ea41343c522976bcff611f31009471fc904f0a5d0870ef1772f3efebf5ee2b8e9786a1aa51663b43f858aa9978fd60bc070f8acaa181b64306dec0c1b04c267b7ee0e2c3da2807b336f63741b31db3cec1c1a1f2ea6191c079d33aa7b5d06729a49d5bedad9dc7689520e69255201d3225a8dbf00459f26ffe21e1ba69a149321a46f7b6d918a1f6b715e3c0bc5bbaef287e4f006986911564b78fa3c3570f208d3f167868328fdd38f85fb4365a31a1fa84d578f58087af246fbee3745c0d0b0512aabe0e083ac545aa40b23663b0e2f795ff3dede8360ce94415771dbf1386223e9716431b6b8db622ed482976219f025e2f2de9c1fb22593aa15bf18cc77a79c7f573ef9cb1481a48be40293ac213fa062861c0c1a9eeafc421a46831dd6b54f1280e70750a28a283d7f5002e5d3b4e71e50355be1ad055579fca43bb41468f446fe187973349c4c12d1b7108c7c2b64d1f6a0c744d90420596789770ad73b1f7cbfb307ed55c7842c77601ca993ea67bbee48a6d25bb1732be558e10e157ec7eb96e60f3cb1f9241b8a0616d9c4756e2123a328aa8828a2812c93a4b01e4b18338f0381a08ed0b1db2f9d3491a048a012cd4f102cec2349c16dc5aa4ef89460bdaa3c44cc3951bc32a6870e3b4297fdfab82a8bb7c61dc653e809419acaf4df4fd60684c2828395c54df3d546529e76282ad63eb9c2a66811b7a6c1e3f6e17b7297667de1029bd194d4a08e986751236234043b4b2342fe0f7f1e8352df628913d872c52c535e85307dc7db8a694c212a26d55accd5f14961309327b9fce5775c82b98b9c9b9f311dc23adbba406fdd02df165a3b721f79df0dd6b1b3db213ea79619383214cf15136971d197d3dc2cc44d47c2f965850582ecd542d5920b54826104ab5b12e03c1dc2752eedcf85767495ae01746c1fe531368fc87d91b3849b5ec624a4def78b179c5e6ee09c3b663861351d9da82c035c568da4a72ce91d5feca62c86b63f32b2e7bfc67e7152221fbeefdc6acb1c6fd8d9419ba15ce60679674ab5ab22377c025eadc5ef8c52d9d0556e6f9619cefc8f018363c84e2590ddaeaefe3c8c512b64541d49dc029f2fd201ef6ef8d44997bfcc1a605f48b97ccf431487e7a07ee70a32e659918159c27cf1b6f626fbe89fdca258b814ec8d36938e588c13a7371f1ee4c8f640a921c7693b1ed93ec12f4a46dcda065361ddee3541d9e26fbd16aa5ee2a183d2f27b83c5c4a334d61d1012305aed8fa74c23eeacac559864838dc384d3efbb1689792aa5b8bce65961675a38c1fe294356c3cc758c0f223610b932b7e8461b45a8f5847a3b260afea8fe51f3a01468461bbcb726ec692372642c587abc7336379294a50ca7937988382a6b180bc8cedcfd393eb906cd2c8e64f037fadeef1a6017cb072a1d90f53dd3c5b9a995035ee33ba58568d3d60efd66caaa2b2d36140310ef385e2dbfdbeb60d612982aff6b4271635cd90f46bca74a907b3d46da56a2f645b335f9cfcc4e0566d1d0137380238661a89882767979a990adecd0779f0bb362b5616acd124eb91049d7c5a6abed2224945fcfb800dbda92c31fe66a736ea4854023397d2505b2bb252a7c65f362357c8f5b388ad08734a24190f83677f8f46e4e158206216e56cdeff318faa8b7fb00d5ad5f445882f892841d739db969b333c6ac8ce64b94558a983f8e99f9f766e79d1b9474591ecdbe11bb6472ab3c224881056daf6288f76aaf4550ff49c943e716061153ee8b6874472e8d39b69d6174add368084198ad4a216d89a76dab139b6666f14134d3355edc560704e3fb1fa1dee79ef074b629692700b9d2de41ed2e4e24045a45912a9289fa58f07ddd9594831ac9ebb188c3ba69557fe27bb389fdbf1b7fae7aef858269307ed8630d755f31fe07f10c9347a520af6f343fee3144406410690a9f9fe4749df40f82ae8c51f6964e3eb1d42571528f3946cabb2821548338c165c6849ac55810d6f775bbf8f881122eb0cb6fd47fe3e8b14b64852b01dd6e0e19c9a675ecd3bb0e3a51d9c36a10cb38821ab143d861f87af01a47a26907856e5608ab00e87ae0116cec72e9ad61bfc84a762fe0ef6ca8f419f85f10f52d5a0614e616baee82350b15d2426d8ccec2f7ac50f2c3ad082db67d0c602ee939e38a3e5152df0109b4a5ec15a19715a28dfb3fddd186527d6a6f4affb8d7c7cb50c163d8e382e4e374f00970d5933bf5b77ee27dbb96aa94c326cc7a16d34d8ae8f5791578fab448459942927e9027dcab74ec4db43e2bff33dcbc9eb3fbc805d515ef725df1d14ee6843850dd69a26e23eb546a75b27d9e9c6051f412e92a05dd0be5fb65a1af99698fe9c001db574e5304106b2d556ad9cc91f97ed664917af78ba75a5c1cc04f5b88bcfec73b8d6cab805cd2daef4cb17967fc5d766d223ac9cc145dac7462bfcc6be8959f87c5a384ab7408c4d02a65e0d474a2680245e5ec8f4f7e187170e7a220ec0e67ad2677337b746ab306ae077cddc310d3181aeb121b7aa5e277e020a6e620304026da75202e1f94dceb1f90a3ae9c53fd3fb3aa16e61a0d9be341b7ef16ab6c4739dc357ab34a5b4292c835e2beb94d57ec994c48a6094bf203c437ce79c32eefc3a7b593298e275f9a683eefb245552de5f7181ddf4821ac9195320317d8db3f91e266f649cc19dc85f28b20c4c6257f2c8da7c8687d7ffcffacd68f1a3de6889604f3f18e93a9b5cef62e7be54372bec0f6d6fccdf496ed9686e8b22f9f6fdd0763986c041eef007ccc30849b76ed43089f9dd5b520fcb74f8c41c0fc1688ae6d0471787ba139cefe049c06962610b7f40bfe65ea72f8a289283b3bd8492f9a608357139c5abf5298555998ee85723a698a94854c451adfa0d96916b72f9cd33e29e62495352be8bbd9d99b960068d2a92e60e37636ca94c56600a10f9a0f3caaa17272605c4aed8a50eaab090f0b7d3c66363b8f9960163114fd41f790fcbbe4ba5c44f4f6fc0ea00cf1ee4b85245dd8fd8a40d17be00760a41ce4dbc8e6ed438785145cbd19a7fe0fffa24d1691b2075d33285922b09bc168677b2a349bb8ba214525aae63816a6936ffc5c9554b9d620ece96aa30ca36a163bc7be78c103e69ca14be91aa8d41895bac56ecd526ba60c39ae5b777ce1d2cbb2b5bceb5357e576c288291f95ae35ed29a112f12871d973e17c5e7606da7d986e2cef5728ec0e425e0375559f4e0c63f4cd35561f942cdb7be2bbf7b6dc13e8b1e155ed4cadc7d53615e21f1f092c5253d11214a60af578f3b238f2e2a04b7aa544832ca0ef984db20b587ffa9abf2b46d415b1031281908d01c2df75bc5e72f20b981776b8a3b39ab2aff94d66c43991db04076415d5d0cd77be99d974efc1b2d80f7bc54a374e1db85f6658cc26f147ca812ec525a1ee9e6b2f6a58fde9b6fe164db95dca8f3cd8e672b4654264f64b2535778c8752076aec2ff5d93bdade62e8c08b8417608bb415789202a60ca906ee0d13a6a6fbfeba81940ac63a6a4a99d19e4a0de44d0c02837b745301d45dec767be26a80e58c3e2b05a91b955b0b7d43dff879bf75cd646f0f072cd5d1ac13536f6215e8e3e43f2bf70b4236d4f515246ca53427f8c5477f01abf833a8446c4c584330544c64aaeb35ded76e966d1350e79bc3130f66f16e5371c1e1a5e7803c6b94e395fb96b29c7d502184c3fb661e1d454c6495d9a42a5c82320d11b80ae1900a51df433739e6f7cad9ee402e4f490ba1dba23ebcf463adea82944dc85c49d9774e6f78973293ef2afa1d3226935765916b70c61360fec77a58e34dd461082558369930c5786780d3cb9657623742b631327142ae4b5fe32c047a48cccdad6ee5e85c14eacc86915999634a288de1b6f401ea2e8013163eaeb2c54969ece6e72ffd154180355ca62b10156a3bd916ab169b25a12bb2e9123ebfc229ca08dad833b24fe061b6cf121bab97ec0c74d1cc3065fc8585302846a0e05acb8eba84f2be10da343273a2f67e8ccaff5bf92937ab9a15cb0fedd40acb8d0d5cc00f2541100d9c86f0e250e55a4c3e79131370949481f1d7599927f11d9e2ee8b8c89c743dda793f11bc5f21125e46f6c29960ceddb819b57a4c1c0617d4054094ff625eb1acd01b326f2c558f8bcd0ef30de0757a67e6bc2ba38a12eac5ba4878faa80968a3ed00541523de3d36b65540dff9209c11da4dcb782861ce398fcfe93d3c4a1a47084110260af9bca0f33bfaa4dd29332f20ab32a32bece925bf5492f30e107b1aa2d8cceb428197ab9c7b48803aa044f98c521a67a7110b6e750bb5610e8d389eed2c0c17e2dfeb7a9aa18bb3c9665d4b12db94772e6115c2b740f2fa81e572d760fa3f06c4330dda4aa4646058cfffa35ee737b5ef174a7f6028ebd1750ba22c7fa2093bf37e2660e819da03ee1ebbcf8269eb60f258122f1deb8c6682d2a97c64d51685903334537324fedc3541a864d33e8791bd0b1a46078a630ff1a3fe32057d5f6581fade866b7353e5e7fd21c5bb370ca1c39e167030b48f2f7975580f627d6ec821da346f88b5af9718ee56cd39c6a47e71a5114b486e60217004717b551186b170f23abc7abd1f3249de25bd86c53673d3f47b50eebc98437d5477a2a8b7ddc59355e70657e6e7e9589f7cece1b638cbb3bdd97bf970dd50a593d7de2a52ca81e87adca2c5d743f81740c0a9e09b786bfb0ee365c2666f3821ae4eba60fda71a0887fb790de0cdd3b175e75c05e00e564572e5d224b4914b4787cc15e5df1c945b1a285fe99c01017d8ba6c8cdab55f34d313ee989b222b4dc21d00aafe420ba720d03a91b2a5f5e32b338a502e9063fcc31138e1f02de83cef352839905b12a873b97e44562848c469d3e14fd146b34704d87ece22b827826f70abd4bab195d861eea55e943c800c30df649e7bc1796ba3e796357417e4b0c55c9cf0d4a83049f830357410b08c0ef4ebd8b30cf5ea2b887c640fc0fbd8190fa8a", 0x1000}, {&(0x7f0000001080)="7f495fe2ca78b8f8bb5e5fd45b67d87d1ba14fcfe090f3c1436aed35cb5ba9f0f38fd0", 0x23, 0x6fde}, {&(0x7f0000001100)="a5", 0x1, 0x100000000}, {&(0x7f0000001200)="c3", 0x1}, {&(0x7f0000001300)="b4", 0x1}, {0x0}], 0x0, 0x0) [ 255.959265][T10206] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 11:12:11 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x100000, 0x0) 11:12:11 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') write$char_usb(r0, 0x0, 0x0) [ 256.107498][T10212] loop5: detected capacity change from 0 to 2624 11:12:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) [ 256.150127][T10212] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 1312 11:12:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x2}, 0x16) [ 256.200275][T10212] UDF-fs: error (device loop5): udf_read_inode: (ino 1312) failed !bh [ 256.238870][T10212] UDF-fs: Scanning with blocksize 512 failed 11:12:11 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 256.269723][T10220] loop0: detected capacity change from 0 to 264192 [ 256.294023][T10212] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 256.344516][T10212] UDF-fs: Scanning with blocksize 1024 failed [ 256.390063][T10220] loop0: detected capacity change from 0 to 264192 [ 256.414720][T10212] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 256.442377][T10212] UDF-fs: Scanning with blocksize 2048 failed [ 256.475663][T10212] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 256.521814][T10212] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 256.532357][T10212] UDF-fs: Scanning with blocksize 4096 failed [ 256.552279][T10212] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 11:12:11 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900020005000100a85b7600800000000010e4070913122c171333010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {0x0, 0x0, 0xa4000}], 0x0, &(0x7f0000013300)) 11:12:11 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002540)=@bpf_lsm={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:12:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@union={0x5, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000001c0)=""/129, 0x37, 0x81, 0x2}, 0x20) 11:12:11 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 11:12:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x1) 11:12:11 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x290641, 0x0) 11:12:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x5, 0x401, 0x20, 0x81}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) 11:12:12 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001a80)=""/230, 0xe6}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 11:12:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x5, 0x401, 0x20, 0x81}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 11:12:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000680)={0xfffffffffffffffc, 0x0, 0x0}, 0x0) 11:12:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x5, 0x401, 0x20, 0x81}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002a80)={&(0x7f00000018c0), &(0x7f0000001940)=""/153, 0x0, 0x0, 0x4, r0}, 0x38) [ 256.855524][T10251] loop5: detected capacity change from 0 to 2624 [ 256.906567][T10251] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 1312 [ 256.966367][T10251] UDF-fs: error (device loop5): udf_read_inode: (ino 1312) failed !bh [ 257.007522][T10251] UDF-fs: Scanning with blocksize 512 failed 11:12:12 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002540)=@bpf_lsm={0x16, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r0}, 0x4) [ 257.069671][T10251] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 257.110162][T10251] UDF-fs: Scanning with blocksize 1024 failed [ 257.170886][T10251] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 257.181544][T10251] UDF-fs: Scanning with blocksize 2048 failed [ 257.223987][T10251] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 257.254953][T10251] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 257.272193][T10251] UDF-fs: Scanning with blocksize 4096 failed [ 257.272234][T10251] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 11:12:12 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900020005000100a85b7600800000000010e4070913122c171333010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {0x0, 0x0, 0xa4000}], 0x0, &(0x7f0000013300)) 11:12:12 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 11:12:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@fwd={0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f00000004c0)=""/203, 0x41, 0xcb, 0x1}, 0x20) 11:12:12 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002540)=@bpf_lsm={0x16, 0x2, &(0x7f0000000100)=@raw=[@jmp, @exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:12:12 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002540)=@bpf_lsm={0x16, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 257.476527][T10278] loop5: detected capacity change from 0 to 2624 11:12:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000140)="91", 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x8140) 11:12:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x4, &(0x7f0000000f40)}, 0x0) [ 257.526332][T10278] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 1312 [ 257.549331][T10278] UDF-fs: error (device loop5): udf_read_inode: (ino 1312) failed !bh [ 257.561857][T10278] UDF-fs: Scanning with blocksize 512 failed [ 257.588675][T10278] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 257.602417][T10278] UDF-fs: Scanning with blocksize 1024 failed [ 257.637016][T10278] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 257.668987][T10278] UDF-fs: Scanning with blocksize 2048 failed [ 257.719198][T10278] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 257.766612][T10278] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found 11:12:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x5f]}}, &(0x7f00000004c0)=""/203, 0x2a, 0xcb, 0x1}, 0x20) 11:12:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 11:12:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x5, 0x401, 0x20, 0x81}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002a80)={&(0x7f00000018c0)="c23a", 0x0, 0x0, 0x0, 0x4, r0}, 0x38) 11:12:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 11:12:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000003c0)) [ 257.814811][T10278] UDF-fs: Scanning with blocksize 4096 failed [ 257.845522][T10278] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 11:12:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 11:12:13 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001380)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 11:12:13 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000540)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 11:12:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x5, 0x401, 0x20, 0x81}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 11:12:13 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x71]}}, &(0x7f00000004c0)=""/203, 0x29, 0xcb, 0x1}, 0x20) close(r0) 11:12:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() recvmsg$unix(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 11:12:13 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002540)=@bpf_lsm={0x16, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0x23, &(0x7f0000000400)={r0, 0x0, 0x0}, 0x10) 11:12:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) sendmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 11:12:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x10022) gettid() sendmsg$unix(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 11:12:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) gettid() sendmsg$unix(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 11:12:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xb, 0xffffffffffffffff, 0xd) 11:12:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x5, 0x401, 0x20, 0x81}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x8) 11:12:14 executing program 0: r0 = socket$inet(0x2, 0x4003, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:12:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x2d, 0x0, &(0x7f0000000180)={0x2, 0x2}, 0xc) 11:12:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 11:12:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) shutdown(r0, 0x0) 11:12:14 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xa, 0x0, 0x0) 11:12:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000280)="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", 0x171}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 11:12:14 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socketpair(0x18, 0x0, 0x0, &(0x7f00000001c0)) 11:12:14 executing program 2: msgget(0x1, 0x20c) 11:12:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 11:12:14 executing program 5: creat(&(0x7f0000020300)='./file0\x00', 0x14) 11:12:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:12:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 11:12:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 11:12:14 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 11:12:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x1d, 0x108000, 0x40, 0x1, 0x1}, 0x40) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) 11:12:14 executing program 5: socketpair(0x11, 0x3, 0x8, &(0x7f0000000200)) 11:12:14 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 11:12:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 11:12:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x81) 11:12:15 executing program 5: nanosleep(&(0x7f0000000000), 0x0) nanosleep(0x0, 0x0) 11:12:15 executing program 2: socket(0x18, 0x0, 0x7fff) 11:12:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0xfffffe08) 11:12:15 executing program 4: dup(0xffffffffffffffff) unshare(0x2010000) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/module/uhci_hcd', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCGRS485(r1, 0x5453, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) socket$nl_generic(0x10, 0x3, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:12:15 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 11:12:15 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 11:12:15 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 11:12:15 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000040)={0x5}, 0x0, 0x0, &(0x7f0000000180)={r0}, 0x0) 11:12:15 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') 11:12:16 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1ea0cd", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:12:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') 11:12:16 executing program 1: socketpair(0x22, 0x3, 0x0, &(0x7f0000000180)) 11:12:16 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000007040)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000007140)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee00], 0xe0}}], 0x1, 0x0) 11:12:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000055c0), 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil}) 11:12:16 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002740)=[{&(0x7f0000000400)="c0f2d6683f32a65018e5", 0xfe86, 0x80000001}, {&(0x7f0000000040)="ebefc987bf9e69e929aab21eff8e0becdf120570825a7cbb331e9fd373a8ec7ba8a8ce63a0931ab35ffa4e6f5bedda41d725deb1e694fd48323f024b6b60678c04d71c0332e47d345d121f9ae78479a1bba659aac021e26495996c4bb372b7957bb0bfc91f0457c78f53bb9cf244cd2a1d56", 0x0, 0x7}, {&(0x7f00000000c0)="77278ac2a66a897468bb89a26e572b5c008c9c9421ec135daefdbf6d99b2e91bfbf8e29685a8a904a874b92c78b76a5fa4c8dcb01189b0f40fab4d64bcbfd7697da9dddcb45b309671041dd455e345da946a0a3c0f521d92856250f44acd1badf54838376c04ede77924601e7dae7d6bcf642e6f3ed206fe5a74298c3e4f98b3b662e3c83ab16af8d19bacfbf3409d313f3dabd45fe1b884f15f9bc04d0b6da8be99", 0x0, 0x4}, {&(0x7f0000000440)="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", 0x0, 0x829b}, {&(0x7f0000002840)="82889f3c913453eec243a16e83cb02b7d9ce8ff1925376fe6a6dd3b56b8c7f73ba0d608ddeec57099c1e34e5f0b0af7d9dc6b15b5a12ac0739555431e3ce1f80cfa28c4c2fe8900010880b36927a45bdb85b7c61b8c53832b0ccd225cdbb5217105871b70daa31a64135b95f87bbe21fef05f915262d99a2808c676c0f5ed8ce162f06e53550051487b9a94d262f34c20f8d219bf36aec6d4bd127d65a58b2468542aa251d1671897efb25c52a9bdfdb12aa333d7f544bd927d07597f8c686ea6e4fc35e333fbb783ce64a17fadd29b76d385c94325654cc148bbce62dbe0d6dd5bc0cb382632cbfce79b7e5db161a4bd5b243db4fc9", 0x0, 0x2}, {&(0x7f0000001440)="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", 0x0, 0x1}, {&(0x7f0000000340)="99a788781b4fbe63d8fa4dc8d22e7541e532cd5c8df3c123c12231d8878944918193924a44bc55becba3ce4ae40d692732a2503e6911cb26c0c4a3bc1482d5585fbfc73b00db89cab4e40bc7c2bdca6036ba115e90cbc6fb6650f945093ce28cfef4b0fcc7c80100a52c45488292a03ae23bdd2268d3a947580b5fad35f376fbcaa99dbc11ba9cb344fdff7211f15ef4d5517ff8ed705fea6b94ba6bccd6155a34", 0x0, 0x7ff}, {&(0x7f0000002440)="abf367156f88d6bd8f9a830b23ed721ff564cff8322bd6b73d9d04e5428e9f010151cd094a2863110f16a2b06d6d37a5208e4fae41bb285e7bd36d1dd7439fe1c61e6e1ca736a1e33cf1b3bc33a8215a7e6a655e96baafb6c285f65b63ee294726768825ac2332b41ef3f333288816af8ce73c1ea0e4289cb318be35b349db501b365c550b06a7cd9220371605c040eebe4575e6e8aecb085ee6df5cc6d5b7bb4b6dfe307da14d20a92733c84b7b79c6ad124356b62ac95633f7096fc7cbfafc80fdfc883b2405e61489c0761b57259507abcfa80a020ecec63fb459081e3abc74d19b", 0x0, 0x8}, {&(0x7f0000002540)="89cc5327fa6af2a89b45586d380f47ebcc7f6293486ea045919c06c2ebc2484cf3dec1f7cabfdce765bd363226eeb1d5a7fdff0c36da7e0e031dd2c7978e576e976bfa9ddd5d574e60656eefe3e671abc8c2f2eb6bd59cdb22fc52fda8f9451bd362ad2f7ae643e8381f1063e6b7db34600f19adf9a30bdc82df5450cf514970debe01bff2eece655bd83efedc9937c25d5f7577f73dcaea1e723e10d6036b2e3282be8601b4bf5999af90e91f9c4005ef1801e1d2d0d2bebf03ab5cdf0dea756f8f6634428985b057e5f6", 0x0, 0x1}, {&(0x7f0000002640)="62f303f2e1fdd0a62fb077fb2ebb814e01485ebf621addbda71b96d331f9962a9e4df975d371bc9acfcac6b18bdac18ab268de02f875ad25e58392704b7688532c8ae10cc883746241bfbd31555127ae0b6187f86b680d929cacef310bcbdf9319a332a7e145bb0f058f3e869be7c81df8c9b5d49790c8a0d017c596016860f560d0ef5d1eb60fc61bf3cd30de5e1c28ac5e80254068b13757873e1ef410a75aa6951325daabfea7a7e72075515f3f84fd8cccee07dad5b40a2b070dee4d55204ca1c0f33f9b6ea601a10fecb0d9", 0x0, 0x6}], 0x2291a44, 0x0) getresuid(&(0x7f0000004b80), &(0x7f0000004bc0), &(0x7f0000004c00)) 11:12:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000055c0), 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000000)) 11:12:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000055c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x6}) 11:12:16 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000540), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0x0, 0xe8}}) 11:12:16 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x20}, 0x0) 11:12:16 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000002480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "66791e", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "937987", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) [ 261.143024][T10432] loop5: detected capacity change from 0 to 264192 11:12:16 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) [ 261.249815][T10432] loop5: detected capacity change from 0 to 264192 11:12:16 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x7}, 0x0, 0x0, 0x0) 11:12:16 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) 11:12:16 executing program 5: timer_create(0x0, 0x0, &(0x7f00000030c0)) timer_settime(0x0, 0x0, &(0x7f0000004240)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) 11:12:16 executing program 3: syz_emit_ethernet(0xa2, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "c9be5e", 0x6c, 0x11, 0x0, @private1, @remote, {[@fragment], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "cc50160f5d1bada9472fa3a6f6db3342f5c57e000000f000000000846f00", "02fac0df3196f98dac5945e771b5b893", {"420c38ff00000000000000ace7e03824", "af1d1b27047f616b04fb66ca5363b4a6"}}}}}}}}, 0x0) 11:12:16 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x1}) 11:12:16 executing program 0: socketpair(0x18, 0x0, 0x1ab, 0x0) 11:12:16 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x127141, 0x0) 11:12:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0xfffffffffffffffd, 0x0) 11:12:16 executing program 3: r0 = gettid() tkill(r0, 0x10002e) 11:12:17 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 11:12:17 executing program 2: socket$inet6(0xa, 0x3, 0x7f) 11:12:17 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001540)=[{&(0x7f0000000400)="c0f2d6683f32a65018e5", 0xa, 0xfffffffffffffff7}], 0x0, 0x0) 11:12:17 executing program 3: r0 = epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x100000000, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0x180000, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000080), 0x4) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)) 11:12:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000073ae6f"], 0x2c}}, 0x0) 11:12:17 executing program 1: syz_emit_ethernet(0x60, &(0x7f0000000380)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "18ae55", 0x2a, 0x29, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@dstopts={0x0, 0x1, '\x00', [@enc_lim, @pad1, @padn={0x1, 0x1, [0x0]}]}, @fragment], "2727b20ff49b76a48825"}}}}}, 0x0) [ 262.302250][T10486] loop0: detected capacity change from 0 to 16383 11:12:17 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000791e0038"], 0x0) 11:12:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') 11:12:17 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000001680)) 11:12:17 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x2}) [ 262.430492][T10486] loop0: detected capacity change from 0 to 16383 11:12:17 executing program 0: pselect6(0x100000001, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 11:12:17 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) 11:12:17 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x40, 0x4, @tid=r0}, &(0x7f00000000c0)) 11:12:17 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaa8faaaaaabbbbbbbbbbbb8100000008004500002800000017"], 0x0) 11:12:17 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xffffffffffffffe0}, 0x0, 0x0) 11:12:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') 11:12:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000055c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000140)) 11:12:18 executing program 5: getrusage(0xc0e8e52311da1565, 0x0) 11:12:18 executing program 3: syz_mount_image$vfat(&(0x7f0000004140), &(0x7f0000004180)='./file0\x00', 0x0, 0x0, &(0x7f0000004300), 0x0, &(0x7f0000004380)=ANY=[@ANYBLOB='nonumtail=0,iocharset=i']) 11:12:18 executing program 1: syz_emit_ethernet(0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6146a2dc00001101fe80000000000000000000000000002e00000000000000000000ffff"], 0x0) 11:12:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000005100)={0x2020}, 0x2020) 11:12:18 executing program 2: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) [ 263.333768][T10537] FAT-fs (loop3): bogus number of reserved sectors [ 263.340645][T10537] FAT-fs (loop3): Can't find a valid FAT filesystem [ 263.394047][T10537] FAT-fs (loop3): bogus number of reserved sectors [ 263.408490][T10537] FAT-fs (loop3): Can't find a valid FAT filesystem 11:12:18 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102}, @echo}}}}, 0x0) 11:12:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80044584, 0x0) 11:12:18 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8a2bd69fa5ed68f7, 0xffffffffffffffff, 0x0) 11:12:18 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000240)={0x43}) 11:12:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$bt_hci(r0, &(0x7f0000001140)={0x1, @le_read_iso_tx_sync={{0x2061, 0x2}}}, 0x6) 11:12:18 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000020c0), 0x208000, 0x0) 11:12:19 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x8b, 0x75, 0x0, {0x80, "1a51054f7d741176c8a512adc4db15e70c0bb95809525e651a01067bc30291134859557217ac258067dc0a92f279d5887f1e34ab852481be1480ad23d83f2ae1710b9d3a2887ba153ea9b9b0a69bcae2b9dcd12fc05f57d37a65df186b01215250c21de9d51a36cd68000000000000001966256f2e86879cb06103d2358de8ef"}}, 0xfffffebe) write$P9_RREAD(r0, 0x0, 0x9d) 11:12:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$bt_hci(r0, 0x0, 0x0) 11:12:19 executing program 1: pipe2$9p(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0x18) fcntl$setpipe(r0, 0x407, 0x0) 11:12:19 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)) 11:12:19 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f000000bec0)={0x2020}, 0x2020) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) 11:12:19 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000002480)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "66791e", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "937987", 0x0, 0x8, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) 11:12:19 executing program 3: timer_create(0x2, 0x0, &(0x7f00000030c0)) timer_settime(0x0, 0x0, &(0x7f0000004240)={{0x0, 0x989680}, {0x77359400}}, 0x0) 11:12:19 executing program 1: syz_emit_ethernet(0xfffffe57, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x18}}}}}}, 0x0) 11:12:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f000000e700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) 11:12:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)) 11:12:19 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000300)={@broadcast, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'PD}', 0x58, 0x6, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x10, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "d2922387633e774128fbd04a8218b99e"}, @window={0x3, 0x3}, @mptcp=@synack={0x1e, 0x10}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 11:12:19 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') 11:12:20 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000180)={0x8}, &(0x7f00000001c0)={0x7}, 0x0, &(0x7f0000000280)={r0}, 0x0) 11:12:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000007040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007140)=ANY=[@ANYBLOB="1c0000000000000001"], 0xe0}}], 0x1, 0x0) 11:12:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000055c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)) 11:12:20 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000046c0)=@buf) 11:12:20 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000002500)=[{&(0x7f0000002240)="f9", 0x1, 0x10000}, {&(0x7f0000002400)='_', 0x1, 0xc8a4821}], 0x0, 0x0) 11:12:20 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 264.850856][T10607] loop2: detected capacity change from 0 to 264192 11:12:20 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') 11:12:20 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:12:20 executing program 1: getrusage(0xf6a5de51d5ce7b87, 0x0) 11:12:20 executing program 0: getresuid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 11:12:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) [ 264.979710][T10607] loop2: detected capacity change from 0 to 264192 11:12:20 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 11:12:20 executing program 0: socketpair(0x2, 0x0, 0x1072, 0x0) 11:12:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, 0x0, 0x0) [ 265.236541][T10631] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:12:20 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:12:20 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='maps\x00') 11:12:20 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0xea60}) 11:12:20 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x290200, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 11:12:20 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') 11:12:20 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:12:20 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000044c0), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 11:12:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') read$FUSE(r0, &(0x7f0000002940)={0x2020}, 0x2020) 11:12:21 executing program 5: clock_gettime(0xfa93d9d001b191f1, 0x0) 11:12:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000008640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) 11:12:21 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000008640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 11:12:21 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[], 0x48, 0xfffffffffffffffe) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:12:21 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x20}, 0x0) 11:12:21 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x8b, 0x75, 0x0, {0x80, "1a51054f7d741176c8a512adc4db15e70c0bb95809525e651a01067bc30291134859557217ac258067dc0a92f279d5887f1e34ab852481be1480ad23d83f2ae1710b9d3a2887ba153ea9b9b0a69bcae2b9dcd12fc05f57d37a65df186b01215250c21de9d51a36cd68000000000000001966256f2e86879cb06103d2358de8ef"}}, 0xfffffebe) write$P9_RLOPEN(r0, &(0x7f0000000100)={0x18}, 0x18) 11:12:21 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000000c0)={{}, 'port0\x00'}) 11:12:21 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 11:12:21 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') write$P9_RLCREATE(r0, 0x0, 0x0) 11:12:21 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 11:12:21 executing program 0: add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[], 0x48, 0xfffffffffffffffe) 11:12:21 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000004240)={{0x0, 0x989680}}, 0x0) 11:12:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000055c0), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000002140)) 11:12:21 executing program 0: fork() r0 = getpgrp(0x0) waitid(0x2, r0, 0x0, 0x8, 0x0) 11:12:21 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x11}) 11:12:21 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') 11:12:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 11:12:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil}) 11:12:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 11:12:22 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000002480)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60580700000000000088000000000000000000000000000100000000000000000000000000000000040090"], 0x0) 11:12:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "15542e7b1272f1b9", "cb223d17d602e2f383c4bb39d04a6ff2", "6ae752d7", "99ef30d35a1cfb7d"}, 0x28) 11:12:22 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') 11:12:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1576) 11:12:22 executing program 5: timer_create(0x3, 0x0, &(0x7f00000030c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 11:12:22 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) setns(0xffffffffffffffff, 0x8000000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002da8) readahead(0xffffffffffffffff, 0xfffffffffffffff9, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="8224596801b0002963ee6dd0a4815d246135a1ec01648bf9", 0x18}], 0x1}}, {{&(0x7f00000002c0)={0xa, 0x4e20, 0x7, @mcast1}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="c63253519e77b10d43fa68cd0061088441b783b326b89942353ed29d4dec5e172e0810d2533b78238e99624fb5fd9eedca7b995c708b0a463b470848ac5b3c84277974a9c1b151eac3196a2ced165dcfc09de8cd7b06913e9f9c36df05ed2f", 0x5f}, {&(0x7f00000003c0)="bc0fb4160cf1e7f22d3f2a0e45479113aeaff90b3cd2c831e4b15f7aa64628fa54ff2b7491e251a77e14d57bba122ae962c91183bf7244bda1b04ec69343a770ae5072ac6b33ceb892d2f2cdca63983ccd0fac5339e776b25953f247c38d855cd1010344b09c576c709a9f908b9bf61173b87493aa1d3dc2d119fdb610182071a5edd90b078a7a22b171806f2acfd15273a4f23e408882867c0993975848cbb769db0f61a7e8e3b3f79fd4e07061ec6c6771a4dd7ac5f274c2f618cc180f0eaad97ce57b06b4c1c8e10f38f190c5d892e1d93e97f3acb1f5b03dd98d474ccf5963", 0xe1}], 0x3, &(0x7f0000000540)=[@flowinfo={{0x14, 0x29, 0xb, 0x3f}}, @hopopts={{0x58, 0x29, 0x36, {0x2c, 0x7, '\x00', [@hao={0xc9, 0x10, @private2}, @calipso={0x7, 0x28, {0x3, 0x8, 0x5, 0x1, [0x7ff, 0x1, 0x3, 0xe56]}}, @enc_lim={0x4, 0x1, 0x5}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xffffffc1}}], 0x88}}, {{&(0x7f0000000600)={0xa, 0x4e20, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x800}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000640)="1c75477d7b9bf132e80d238ffc5d5364bfbf9f521af566440fda89da48ada07bf940bd3df23da07a487f829de7c2e557cd5ad39a157a5c6d7fbb193aa6564ce9a8acb5593a0489c22fede6cd1088e79b51027d6b00ea711cc6a0ac5e85c7bd3adf8b0e37361bef992c54d9c6c6bc4d6562", 0x71}], 0x1, &(0x7f0000000780)=[@hopopts={{0xb8, 0x29, 0x36, {0x87, 0x13, '\x00', [@ra={0x5, 0x2, 0x8}, @jumbo={0xc2, 0x4, 0x8eef}, @generic={0xd3, 0x57, "ae4cde6a2e46aa99fec64790e0aebf194b997c59b0ed8cac9e8da57b138221f4f11e776f28a21bdeacaa2ca70a7f4d1aab3a3ef4dd996ac3b927730cbc66de4721bad56f10dff5dc4dc698cfcc9fba55e24075897211b9"}, @enc_lim={0x4, 0x1, 0xff}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x30}}, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0={0xfc, 0x0, '\x00', 0x1}}}}, @rthdrdstopts={{0x88, 0x29, 0x37, {0x62, 0xd, '\x00', [@calipso={0x7, 0x18, {0x1, 0x4, 0xff, 0x3, [0xad, 0x0]}}, @jumbo={0xc2, 0x4, 0x17}, @calipso={0x7, 0x38, {0x3, 0xc, 0x87, 0x2, [0x9, 0xfffffffffffffffd, 0x9, 0x7, 0xaf07, 0x1f]}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @pad1]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x4, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x28}, @enc_lim={0x4, 0x1, 0x6}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x190}}, {{&(0x7f0000000940)={0xa, 0x4e21, 0xfff, @mcast2}, 0x1c, &(0x7f0000002ac0)=[{&(0x7f0000000980)="f55bfa234293a0844b726e16dcffef896595fbf2351b16ddd5c57745b6182a269791b545a89f624bd3", 0x29}, {&(0x7f00000009c0)="d195f8c0", 0x4}, {&(0x7f0000000a00)="c91cc1d5a51a2754df1c9bf81d78b103dd1845fb66be58010ae708bed1aedf4b9c2f4379ca64fc8cad0db9ce8b44a84c6e0fe2435e162d8865d9678cb9727ce7e5e307d636b17d2d7180616b4657eec334c8", 0x52}, {&(0x7f0000000a80)="e646cc4bc72d3fe5dbfecb888a50223a1fadab2f7caa90", 0x17}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="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", 0x1000}], 0x6, &(0x7f0000002b40)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x2f, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x35}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x48}}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000002bc0)="0cdfdbda0e2d2fb4c17cafa11fc4908673726b196959cb4cc093cccbc1b547b6d464822f2392cb342bf477c48698c79a7f383ab5231cf448f645433f2015dfef5c4c644ada1ac8167559173ed0df66770a852c8862e794bb98a07428504e6d27e5b4d05b4e5676f98a218474e2e80c51bfd9e26fc5e744b96bc3a66593ab4b743224d8c335769b2e53eb66d85e2dc1561072c02ec23d60bcfffe9cddd49b0c9f2520acf1147e70447d49625702a5dee97f214c8f86d6df2de407bd56", 0xbc}, {&(0x7f0000002c80)="cbc1b98bc83a6a8d159c76c0ddbb39203a8c5368ea5f00c2655b1efd14ae047476001d11c26501664741086a85090a61a4f431bb198d3c441fd39ac3771dea6837ddc6c2b05c9edbb8603e5963fd9f8895c57475ba2580368fed2b270978bbe9f0a7d1523b185124fe691624701bd9fc3490c6cdecac5ee7dc85ac9ba784e7a0540430b5a5645cf253440c226746d855c47bc87a12d6acd8870da6fe373c213eda92e0a57cedcb1a6dfdb5a1e5337b5ddb4290", 0xb3}, {&(0x7f0000002d40)="6b71a1637f649243bb9f060d0ca46fefbc7f3bc7b97c8d0bac459f79254a1e39f31f7748ff30fdf2cbc364343e07be53260ee46efcb5b1872ade74c60980ac3d75ae813fa15cc21839b13902d8a29e7621352a08e9c8060ad3ac95d487c367823ba2dff5b65852fefe16e5462a69b4eaa2847f9d7369e5420929402d29756ccdbd23ccfff0eccff07080b89249c612e601c1095087e36731c427553a646f765038088afe17e9e0062fafb6525744c331f0bd13936eaa76f1fcd78ce564becf8c0ed1acbefb09c12e21d73c24", 0xcc}, {&(0x7f0000002e40)="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", 0x1000}, {&(0x7f0000003e40)="ffef5977a5487d1a8fe3c7265749e047b32eacf451278ff9ae2b5852f9816fb4", 0x20}], 0x5, &(0x7f0000003f00)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x100}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @dstopts={{0x30, 0x29, 0x37, {0x2f, 0x2, '\x00', [@ra={0x5, 0x2, 0x7}, @ra={0x5, 0x2, 0x8}, @ra={0x5, 0x2, 0x55}, @enc_lim={0x4, 0x1, 0xcb}, @pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @flowinfo={{0x14}}, @dstopts={{0x90, 0x29, 0x37, {0x16, 0xe, '\x00', [@calipso={0x7, 0x40, {0x0, 0xe, 0x3, 0xfff, [0x466e, 0x1, 0x8a, 0x9, 0xffff, 0x81, 0x9]}}, @generic={0x4, 0x2d, "d4451b9ec06d13ee1bee2b6238f883056ef6cf4025fb9a357b817a245dae23e5a1a290dd8ebd0cd0756c786b7e"}, @padn, @enc_lim={0x4, 0x1, 0x5}]}}}, @dstopts={{0x40, 0x29, 0x37, {0xc, 0x4, '\x00', [@padn, @pad1, @calipso={0x7, 0x20, {0x3, 0x6, 0xe0, 0x3, [0x2, 0xe631, 0x1000]}}]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f00000040c0)}, {&(0x7f0000004100)="320af300e0597f7036b3d10b3520232152a216e234bb6fee225bde638b11f59d7b052bb1ec1ad02220c62743e39aa019f20e776c122e718ed317bfe43f020506a74d25bec888864c0e564b8d3850743e56b18ffc959da6d5", 0x58}, {&(0x7f0000004180)="41fcf2ac73dbc0ef162a5d39659f722cbb0962d6bf2f3bf9ced165c0acb3f68a728a9cebfa59f97e41905aaf5ef26c1882475ca97d34bee898c151fe279ebb9d598ba6e9ed2b607eb5f2af79080ef7f4a7489bd0a7a674bc1ebd59321f532a1637b31a24da785eb8529634f2a4c7e2fbeb94ac0933ac96082369615079c2e59785bf45c2e0c4e71c6923ef77b96057186cab11389633db8e8dc1f1320ffb547e854f97eeec85025621613a7efc21f9", 0xaf}, {&(0x7f0000004240)="fb667dd810e65181e31461097a099d8c64bd107b4fb8e78b7f87bf13c4b6e6c3ee1af9b5ac253f2e2b11a3f984e8f34715", 0x31}, {&(0x7f0000004280)="6584f0794729ab6b9d8ff5a9433ca0a4b084d2ebd5f01a720c18d6d64ed0b78ebe73d97a6d24bc0af37d8e31678a348f4c89d660bc27e47b1e3a8aabbb98c7ba59a521ac2babffdfbdf6ce1eadd762ed7494085de97fd24b1cdb7027152038d024598d857909b19292e9de514a838b848e84d529f0b15f559aa0c918e133be9cc9435c44af9332cf8b3d6a", 0x8b}, {&(0x7f0000004340)="9bcf2c5e94fbb8c17335f7eeb400d111124934253cc203ca5c8adf0624d49d74d1fbc2852525f4a4", 0x28}], 0x6}}], 0x6, 0x810) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x10001, 0x0, 0x6, 0x6, 0x0, 0x2}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) 11:12:22 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="95caa8ff9daa", @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c6f0e9", 0x0, 0x0, 0x0, @local, @local}}}}, 0x0) 11:12:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x21, 0x0, 0x0) 11:12:22 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000200), 0x0, &(0x7f0000000540)=ANY=[], 0x48, 0xfffffffffffffffc) 11:12:22 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() getpid() r2 = getpid() rt_tgsigqueueinfo(r0, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) ptrace$pokeuser(0x6, r1, 0x388, 0x9df3) ptrace$pokeuser(0x6, 0x0, 0x388, 0x0) 11:12:22 executing program 2: r0 = syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x12, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010900)="070002003b0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e507", 0x36, 0xc600}, {&(0x7f0000010a00)="0400020058000100aa52f0016400000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e75785544460000", 0x7f, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405", 0x9a, 0xc8e0}, {&(0x7f0000010c00)="08000200610001000000f00165", 0xd, 0xca00}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e044081", 0x4d, 0xa4000}, {&(0x7f0000011a00)="0001020098000100e59ef001200000007810e4070913142c16351c1d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011b00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000012200)="05010200cd0001005381b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c16351c1d0010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000004401000060", 0xb5, 0xac000}, {&(0x7f0000012300)="0101020036000100279218006000000001000a00000200004000000000000000000000000000000001010200c000010045ea2c00600000000100011600020000800000", 0x43}], 0x0, &(0x7f0000013300)) getdents(r0, &(0x7f0000000600)=""/214, 0xd6) mkdirat(r0, &(0x7f0000000000)='./bus\x00', 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x419e02, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x18, 0x400fa7f, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@initdev, @in6=@private0}}, {{@in6=@private0}, 0x0, @in6=@ipv4={""/10, ""/2, @remote}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@private}, 0x0, @in6=@private0}}, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) io_setup(0x0, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) 11:12:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x200, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000c40)={{0x0, 0x0, 0xee00, 0x0, 0x0, 0x4, 0xffff}, 0x5, 0x7f77ca0e, 0x7, 0x0, r0, 0x0, 0x6}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}}) 11:12:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r1, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0x9df3) ptrace$pokeuser(0x6, r3, 0x388, 0x0) 11:12:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="006d63673c82b9bf99009890c832624a4a5d750453bae84963260bfbcd690b3b52b4be819a6018ffff00fffb0000003823dfdccfb9e874d5a82a44d59ae122432aa9f200265d84524d140e5c9cc8d0f3032eac847601fad49b518baa680000e9ffffac"]) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000540)=""/115, 0x73}, {&(0x7f00000005c0)=""/106, 0x6a}], 0x2, 0x26, 0x101) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_misc(r4, &(0x7f0000000640)={'syz0', "e2b8e9179593a98266bffa3816431da084207292d4462a1bd6408600c5428ec3b8783d7464cf58d23e468b809b567ba25808960f880add79080411a127e31e789027ddb41fbeb3839ef2dc8a99413aecaefe77c6d46a80cc9f55a62e8ac96009236a1712ec51727c09fe2904ddf8d3272a41697d4d3edd2cabb8be86ea612fbf40a90a064cbadc38da5a6cf96d7b419c49a6775d9b69a33ed141fe1766dc6d4b608bc2b54aff91"}, 0xab) vmsplice(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000380)}, {&(0x7f0000000400)="af483150b1bbcd3e83efab215ba63d03b778f7255923acd7322b42058ad91656a2d89967365d2749e1725fbdfb7e214ffa76dc24d78faae4c69887d1bf9338f64ee836621cd497fd1e943d52544a622f734f0c52cb44d7b07bb48b1ba42cbee108cd85f49498c0926e", 0x69}, {&(0x7f0000000480)}, {&(0x7f00000003c0)="c29e9db2227381a3b5a4", 0xa}], 0x4, 0x8) fsync(r3) syz_mount_image$nfs4(0x0, &(0x7f00000004c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1e23179021fe26de15fc33e906805059a1a6a10aacc0"]) [ 267.471017][T10743] loop2: detected capacity change from 0 to 2752 11:12:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 267.546045][T10743] UDF-fs: warning (device loop2): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 11:12:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000700)="e7d892993ef014798e1029bfa6d40a76", 0x10}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 11:12:23 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000700)="e7", 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:12:23 executing program 5: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x400) [ 268.065843][T10743] loop2: detected capacity change from 0 to 2752 [ 268.131898][T10743] UDF-fs: warning (device loop2): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 268.146692][T10785] loop1: detected capacity change from 0 to 270 11:12:23 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x3000) [ 268.218801][ T25] audit: type=1800 audit(1630062743.473:23): pid=10761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=14236 res=0 errno=0 11:12:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "2c0057692767a54d", "96b3571f2d2d12e369feca9199514de096aa969b248648c34df552802b116022", "e4a421eb", "be02c4c92c501d34"}, 0x38) 11:12:23 executing program 5: lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x5) 11:12:23 executing program 2: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000180)=""/230) 11:12:23 executing program 5: semget$private(0x0, 0x3, 0x280) 11:12:23 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x80280, 0x0) 11:12:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000700)="e7d892993ef014798e1029bfa6d40a76", 0x10}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 11:12:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x1c, 0x1, &(0x7f0000001480)=@raw=[@exit], &(0x7f0000001500)='syzkaller\x00', 0x5, 0x9f, &(0x7f0000001540)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:12:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xfc0e09a0d65e8c8c, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:12:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)={[{@numtail}]}) 11:12:24 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0x40) 11:12:24 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000000000), 0x40) 11:12:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000340)) 11:12:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11140, 0x0) [ 268.996005][T10819] FAT-fs (loop5): bogus number of reserved sectors [ 269.017207][T10819] FAT-fs (loop5): Can't find a valid FAT filesystem 11:12:24 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x6242, 0x0) [ 269.115065][T10819] FAT-fs (loop5): bogus number of reserved sectors [ 269.137222][T10819] FAT-fs (loop5): Can't find a valid FAT filesystem 11:12:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000002c0), 0x8) 11:12:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x0, 0x0, 0x208}, 0x40) 11:12:24 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f000000b840)={0x0, 0x0, &(0x7f000000b800)={&(0x7f00000073c0)=ANY=[@ANYBLOB="14440000120001f2be0b72029fc505250b7f00064e224e21000000001f0000000500000000000000000200e7000000000000000001000000", @ANYRES32, @ANYBLOB="ffffffff0700000008000000000200008f0001001883186812837c09a57491dca11b68cb154dc21cc8c7d3f4eb54b385fcac997a76bd0fe95140d49007dd51dcfb537cb4ca2cdba2e650e0521e3a108edf7dddd658400b2d46f3896077e4a3f51516a8081592a412c9122d5082ead7eebaa234911c39136e589accded23a6fcb3d0aca7bff2bf95b4afe077ba294f27dbc74368533c9abe333dbd5713caf0000d800010034a82918056699acb4a44b499f1945b78531253a01b2aec27b969afee5b90c89a6c6351e443e434871e362941ec8867d57f3c44476e1dc457574da23d3bf04232fd0abccde391d2c7aef5e929564b8bed349262d1b4538cec215739afb0d2d115992c91e228d66d2a4894f971fa458f1ebeffbf4ba21942d028a780a986a144fb6a30c5752860045579c1202d8352b6fdbca81d57d2d9d29dc4bd680157a174f0aa745427b32133e9a858b4fb6092aa4b50f7674205fa967e59ddbcb41a9e5a24d23efc8a1b8699951af4d48bfbf238cde885081bc0001000da55937"], 0x4414}}, 0x0) 11:12:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000700)="e7d892993ef014798e1029bfa6d40a76", 0x10}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 11:12:24 executing program 3: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) 11:12:24 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f000000b840)={&(0x7f0000007380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f000000b800)={&(0x7f00000073c0)=ANY=[@ANYBLOB="14440000120001f2be0b72029fc505250b7f00064e224e21000000001f0000000500000000000000000200e7000000000000000001000000", @ANYRES32, @ANYBLOB="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"], 0x4414}}, 0x0) 11:12:24 executing program 5: bpf$MAP_CREATE(0x21, &(0x7f0000000000), 0x40) 11:12:24 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:12:24 executing program 1: bpf$MAP_CREATE(0x6, 0x0, 0x7800) 11:12:25 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x458981, 0x0) 11:12:25 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000100)='r', 0x1, 0x5850}, {&(0x7f0000000400)="ca", 0x1, 0x100000001}], 0x0, 0x0) 11:12:25 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 11:12:25 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@empty, @random="f4ac9c6d0714", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "6f64c1", 0x44, 0x2f, 0x0, @dev, @empty}}}}, 0x0) 11:12:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x11, 0x6, &(0x7f0000001480)=@raw=[@ldst={0x0, 0x0, 0x2}, @exit, @call, @ldst, @jmp, @alu], &(0x7f0000001500)='syzkaller\x00', 0x5, 0x9f, &(0x7f0000001540)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:12:25 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 269.969643][T10874] loop2: detected capacity change from 0 to 264192 [ 270.101040][T10874] loop2: detected capacity change from 0 to 264192 11:12:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000700)="e7d892993ef014798e1029bfa6d40a76", 0x10}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 11:12:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)=ANY=[@ANYBLOB="30000000c4d363"], 0x30}}, 0x0) 11:12:25 executing program 5: io_uring_setup(0x1309, &(0x7f0000000040)={0x0, 0x0, 0x4}) 11:12:25 executing program 4: syz_io_uring_setup(0x7f28, &(0x7f0000000000), &(0x7f00003ff000/0xc00000)=nil, &(0x7f0000d8f000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 11:12:25 executing program 2: getitimer(0x1, &(0x7f0000000a80)) 11:12:26 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f000000b840)={0x0, 0x0, &(0x7f000000b800)={&(0x7f00000073c0)=ANY=[@ANYBLOB="14440000120001f2be0b72029fc505250b7f00064e224e2100000000", @ANYRES32, @ANYBLOB="ffffffff0700000008000000000200008f0001001883186812837c09a57491dca11b68cb154dc21cc8c7d3f4eb54b3"], 0x4414}}, 0x0) 11:12:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x1e, 0x1, &(0x7f0000001480)=@raw=[@exit], &(0x7f0000001500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:12:26 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200080, 0x0) 11:12:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0xb, 0x0, 0x0, 0xffff}, 0x40) 11:12:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x11, 0x2, &(0x7f0000001480)=@raw=[@map], &(0x7f0000001500)='syzkaller\x00', 0x5, 0x9f, &(0x7f0000001540)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:12:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x7fff}]}}}]}, 0x48}}, 0x0) 11:12:26 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 11:12:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x7fff}]}}}]}, 0x48}}, 0x0) 11:12:26 executing program 3: syz_io_uring_setup(0x306d, &(0x7f0000000500), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000580), 0x0) 11:12:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:12:26 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r1 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r1, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 11:12:26 executing program 0: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}}, 0x9) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) 11:12:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f0000000340)) [ 271.730338][T10943] loop2: detected capacity change from 0 to 2 [ 271.770642][T10943] MTD: Attempt to mount non-MTD device "/dev/loop2" 11:12:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x11, 0x4, &(0x7f0000001480)=@raw=[@ldst={0x2}, @call, @jmp, @alu], &(0x7f0000001500)='syzkaller\x00', 0x5, 0x9f, &(0x7f0000001540)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 271.849139][T10943] romfs: Mounting image 'rom 5f663c08' through the block layer 11:12:27 executing program 0: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}}, 0x9) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) 11:12:27 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 11:12:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x7fff}]}}}]}, 0x48}}, 0x0) 11:12:27 executing program 2: clone3(&(0x7f0000000240)={0x800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:27 executing program 1: syz_io_uring_setup(0xd38, &(0x7f0000000100)={0x0, 0x0, 0x46}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 11:12:27 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x50100, 0x0) 11:12:27 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) 11:12:27 executing program 0: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}}, 0x9) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) 11:12:27 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 11:12:27 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x8}, 0xc) 11:12:27 executing program 3: pipe(&(0x7f00000022c0)={0xffffffffffffffff}) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 11:12:27 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f000000b840)={0x0, 0x0, &(0x7f000000b800)={0x0, 0x4414}}, 0x0) 11:12:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x7fff}]}}}]}, 0x48}}, 0x0) 11:12:27 executing program 0: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}}, 0x9) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) 11:12:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x82) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in6, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=""/109, 0x6d}}, {{0x0, 0x0, 0x0}}], 0x3, 0x8002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) sendto$inet6(r0, &(0x7f00000023c0)="b3", 0x1, 0x0, 0x0, 0x0) 11:12:27 executing program 2: syz_emit_ethernet(0xb9, &(0x7f0000000bc0)={@local, @empty, @val={@void}, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@ra={0x94, 0x4}, @ra={0x94, 0x4}, @end, @generic={0x0, 0x4, '9m'}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x3f, 0x0, 0x0, {[@generic={0xfe, 0x7, "18e7adbb08"}, @fastopen={0x22, 0x2}]}}, {"c6a0b79f222e3f7d1039816064b6a1098c94986084c822eb5d09487fa9fd11ce658062935358c706dc74d7fc558089f45634da5f61856b162f3d1a85b5f4e789c8907d243f51abcfe9fa6c017ecc3c7a02e757b48f3def75915ef18939b4b1"}}}}}}, 0x0) 11:12:27 executing program 3: getresuid(&(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0)) 11:12:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0/file0\x00', 0x0) syz_mount_image$hfsplus(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0xa2042f, &(0x7f0000000280)) 11:12:28 executing program 0: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}}, 0x9) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) 11:12:28 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000001b80)="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", 0x481}], 0x0, 0x0) 11:12:28 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x535b01, 0x0) 11:12:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x7fff}]}}}]}, 0x48}}, 0x0) 11:12:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x82) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in6, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=""/109, 0x6d}}, {{0x0, 0x0, 0x0}}], 0x3, 0x8002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) sendto$inet6(r0, &(0x7f00000023c0)="b3", 0x1, 0x0, 0x0, 0x0) [ 272.946520][T11029] loop2: detected capacity change from 0 to 2 11:12:28 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f000066f000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:12:28 executing program 0: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}}, 0x9) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) [ 273.059059][T11029] loop2: detected capacity change from 0 to 2 11:12:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x7fff}]}}}]}, 0x48}}, 0x0) 11:12:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x82) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in6, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=""/109, 0x6d}}, {{0x0, 0x0, 0x0}}], 0x3, 0x8002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) sendto$inet6(r0, &(0x7f00000023c0)="b3", 0x1, 0x0, 0x0, 0x0) 11:12:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x2008000) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x401ffbffe) 11:12:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x7fff}]}}}]}, 0x48}}, 0x0) 11:12:29 executing program 1: r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x44, 0x1, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 11:12:29 executing program 0: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}}, 0x9) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) 11:12:29 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x7) 11:12:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x82) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in6, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=""/109, 0x6d}}, {{0x0, 0x0, 0x0}}], 0x3, 0x8002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) sendto$inet6(r0, &(0x7f00000023c0)="b3", 0x1, 0x0, 0x0, 0x0) 11:12:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x7fff}]}}}]}, 0x48}}, 0x0) 11:12:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 11:12:29 executing program 0: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}}, 0x9) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) [ 273.932537][ T5] ------------[ cut here ]------------ [ 273.939222][ T5] WARNING: CPU: 0 PID: 5 at fs/io_uring.c:6080 io_try_cancel_userdata+0x3b5/0x620 11:12:29 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) [ 274.009269][ T5] Modules linked in: 11:12:29 executing program 0: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}}, 0x9) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) 11:12:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x7fff}]}}}]}, 0x48}}, 0x0) [ 274.040684][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.14.0-rc7-next-20210826-syzkaller #0 11:12:29 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0), 0x2, 0x0) 11:12:29 executing program 0: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}}, 0x9) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) [ 274.149190][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.257289][ T5] Workqueue: events io_fallback_req_func [ 274.288796][ T5] RIP: 0010:io_try_cancel_userdata+0x3b5/0x620 [ 274.330673][ T5] Code: 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 92 67 95 ff 65 48 8b 04 25 40 f0 01 00 49 39 c6 0f 84 b0 fd ff ff e8 7b 67 95 ff <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 80 3c 02 11:12:29 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 11:12:29 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x301200, 0x0) [ 274.372059][ T5] RSP: 0018:ffffc90000ca7bb8 EFLAGS: 00010293 [ 274.399306][ T5] RAX: 0000000000000000 RBX: ffff888062d32280 RCX: 0000000000000000 [ 274.432711][ T5] RDX: ffff888010e40000 RSI: ffffffff81e07a85 RDI: 0000000000000003 [ 274.464925][ T5] RBP: 1ffff92000194f78 R08: 0000000000000000 R09: 0000000000000000 [ 274.497248][ T5] R10: ffffffff81e077e7 R11: 0000000000000000 R12: 0000000000000000 [ 274.527683][ T5] R13: ffff88803eef2000 R14: ffff88807e863900 R15: ffff888062d322e0 [ 274.580739][ T5] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 274.650668][ T5] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 274.671369][ T5] CR2: 0000564a7ab2cd38 CR3: 000000003520d000 CR4: 00000000001506f0 [ 274.695941][ T5] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 274.714647][ T5] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 274.724157][ T5] Call Trace: [ 274.727665][ T5] ? io_poll_remove_all+0x2f0/0x2f0 [ 274.744196][ T5] ? lock_downgrade+0x6e0/0x6e0 [ 274.755753][ T5] io_req_task_link_timeout+0x73/0x290 [ 274.766657][ T5] io_fallback_req_func+0x1c7/0x3e0 [ 274.790885][ T5] ? io_submit_flush_completions+0x790/0x790 [ 274.824304][ T5] process_one_work+0x9b2/0x1690 [ 274.856887][ T5] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 274.884305][ T5] ? rwlock_bug.part.0+0x90/0x90 [ 274.902462][ T5] ? _raw_spin_lock_irq+0x41/0x50 [ 274.939799][ T5] worker_thread+0x658/0x11f0 [ 274.970222][ T5] ? process_one_work+0x1690/0x1690 [ 274.999314][ T5] kthread+0x3e5/0x4d0 [ 275.024177][ T5] ? set_kthread_struct+0x130/0x130 [ 275.054179][ T5] ret_from_fork+0x1f/0x30 [ 275.075896][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 275.082515][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.14.0-rc7-next-20210826-syzkaller #0 [ 275.091898][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.101952][ T5] Workqueue: events io_fallback_req_func [ 275.107609][ T5] Call Trace: [ 275.110892][ T5] dump_stack_lvl+0xcd/0x134 [ 275.115573][ T5] panic+0x2b0/0x6dd [ 275.119931][ T5] ? __warn_printk+0xf3/0xf3 [ 275.124536][ T5] ? __warn.cold+0x1a/0x44 [ 275.128957][ T5] ? io_try_cancel_userdata+0x3b5/0x620 [ 275.134519][ T5] __warn.cold+0x35/0x44 [ 275.138764][ T5] ? io_try_cancel_userdata+0x3b5/0x620 [ 275.144312][ T5] report_bug+0x1bd/0x210 [ 275.148735][ T5] handle_bug+0x3c/0x60 [ 275.152940][ T5] exc_invalid_op+0x14/0x40 [ 275.157466][ T5] asm_exc_invalid_op+0x12/0x20 [ 275.162369][ T5] RIP: 0010:io_try_cancel_userdata+0x3b5/0x620 [ 275.168533][ T5] Code: 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 92 67 95 ff 65 48 8b 04 25 40 f0 01 00 49 39 c6 0f 84 b0 fd ff ff e8 7b 67 95 ff <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 80 3c 02 [ 275.188239][ T5] RSP: 0018:ffffc90000ca7bb8 EFLAGS: 00010293 [ 275.194307][ T5] RAX: 0000000000000000 RBX: ffff888062d32280 RCX: 0000000000000000 [ 275.202275][ T5] RDX: ffff888010e40000 RSI: ffffffff81e07a85 RDI: 0000000000000003 [ 275.210436][ T5] RBP: 1ffff92000194f78 R08: 0000000000000000 R09: 0000000000000000 [ 275.218408][ T5] R10: ffffffff81e077e7 R11: 0000000000000000 R12: 0000000000000000 [ 275.226383][ T5] R13: ffff88803eef2000 R14: ffff88807e863900 R15: ffff888062d322e0 [ 275.234482][ T5] ? io_try_cancel_userdata+0x117/0x620 [ 275.240133][ T5] ? io_try_cancel_userdata+0x3b5/0x620 [ 275.245720][ T5] ? io_try_cancel_userdata+0x3b5/0x620 [ 275.251272][ T5] ? io_poll_remove_all+0x2f0/0x2f0 [ 275.256560][ T5] ? lock_downgrade+0x6e0/0x6e0 [ 275.261460][ T5] io_req_task_link_timeout+0x73/0x290 [ 275.267014][ T5] io_fallback_req_func+0x1c7/0x3e0 [ 275.272218][ T5] ? io_submit_flush_completions+0x790/0x790 [ 275.278303][ T5] process_one_work+0x9b2/0x1690 [ 275.283295][ T5] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 275.288684][ T5] ? rwlock_bug.part.0+0x90/0x90 [ 275.293724][ T5] ? _raw_spin_lock_irq+0x41/0x50 [ 275.298870][ T5] worker_thread+0x658/0x11f0 [ 275.303582][ T5] ? process_one_work+0x1690/0x1690 [ 275.308826][ T5] kthread+0x3e5/0x4d0 [ 275.312905][ T5] ? set_kthread_struct+0x130/0x130 [ 275.318133][ T5] ret_from_fork+0x1f/0x30 [ 275.324240][ T5] Kernel Offset: disabled [ 275.328709][ T5] Rebooting in 86400 seconds..