Warning: Permanently added '10.128.0.254' (ECDSA) to the list of known hosts. syzkaller login: [ 95.104291][ T35] cfg80211: failed to load regulatory.db 2022/06/18 02:53:19 fuzzer started 2022/06/18 02:53:20 dialing manager at 10.128.0.169:34859 [ 103.290419][ T3477] cgroup: Unknown subsys name 'net' [ 103.441037][ T3477] cgroup: Unknown subsys name 'rlimit' 2022/06/18 02:53:21 syscalls: 3647 2022/06/18 02:53:21 code coverage: enabled 2022/06/18 02:53:21 comparison tracing: enabled 2022/06/18 02:53:21 extra coverage: enabled 2022/06/18 02:53:21 delay kcov mmap: enabled 2022/06/18 02:53:21 setuid sandbox: enabled 2022/06/18 02:53:21 namespace sandbox: enabled 2022/06/18 02:53:21 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/18 02:53:21 fault injection: enabled 2022/06/18 02:53:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/18 02:53:21 net packet injection: enabled 2022/06/18 02:53:21 net device setup: enabled 2022/06/18 02:53:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/18 02:53:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/18 02:53:21 USB emulation: enabled 2022/06/18 02:53:21 hci packet injection: enabled 2022/06/18 02:53:21 wifi device emulation: enabled 2022/06/18 02:53:21 802.15.4 emulation: enabled 2022/06/18 02:53:21 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/18 02:53:21 fetching corpus: 50, signal 15140/18977 (executing program) 2022/06/18 02:53:21 fetching corpus: 100, signal 21250/26929 (executing program) 2022/06/18 02:53:21 fetching corpus: 150, signal 24817/32341 (executing program) 2022/06/18 02:53:21 fetching corpus: 200, signal 32122/41358 (executing program) 2022/06/18 02:53:22 fetching corpus: 250, signal 36118/47060 (executing program) 2022/06/18 02:53:22 fetching corpus: 300, signal 38069/50783 (executing program) 2022/06/18 02:53:22 fetching corpus: 350, signal 42844/57202 (executing program) 2022/06/18 02:53:22 fetching corpus: 400, signal 46518/62497 (executing program) 2022/06/18 02:53:22 fetching corpus: 450, signal 48606/66246 (executing program) 2022/06/18 02:53:22 fetching corpus: 500, signal 50920/70185 (executing program) 2022/06/18 02:53:22 fetching corpus: 550, signal 53165/74114 (executing program) 2022/06/18 02:53:22 fetching corpus: 600, signal 56133/78684 (executing program) 2022/06/18 02:53:22 fetching corpus: 650, signal 58706/82815 (executing program) 2022/06/18 02:53:22 fetching corpus: 700, signal 62607/88170 (executing program) 2022/06/18 02:53:22 fetching corpus: 750, signal 64870/91990 (executing program) 2022/06/18 02:53:22 fetching corpus: 800, signal 68397/96938 (executing program) 2022/06/18 02:53:22 fetching corpus: 850, signal 69581/99654 (executing program) 2022/06/18 02:53:22 fetching corpus: 900, signal 72654/104092 (executing program) 2022/06/18 02:53:22 fetching corpus: 950, signal 74535/107480 (executing program) 2022/06/18 02:53:22 fetching corpus: 1000, signal 75480/110016 (executing program) 2022/06/18 02:53:22 fetching corpus: 1050, signal 77366/113299 (executing program) 2022/06/18 02:53:22 fetching corpus: 1100, signal 79060/116478 (executing program) 2022/06/18 02:53:22 fetching corpus: 1150, signal 81288/120106 (executing program) 2022/06/18 02:53:23 fetching corpus: 1200, signal 82742/123022 (executing program) 2022/06/18 02:53:23 fetching corpus: 1250, signal 83879/125646 (executing program) 2022/06/18 02:53:23 fetching corpus: 1300, signal 85259/128464 (executing program) 2022/06/18 02:53:23 fetching corpus: 1350, signal 86467/131103 (executing program) 2022/06/18 02:53:23 fetching corpus: 1400, signal 87659/133713 (executing program) 2022/06/18 02:53:23 fetching corpus: 1450, signal 89022/136469 (executing program) 2022/06/18 02:53:23 fetching corpus: 1500, signal 89956/138850 (executing program) 2022/06/18 02:53:23 fetching corpus: 1550, signal 91198/141489 (executing program) 2022/06/18 02:53:23 fetching corpus: 1600, signal 92543/144193 (executing program) 2022/06/18 02:53:23 fetching corpus: 1650, signal 94773/147649 (executing program) 2022/06/18 02:53:23 fetching corpus: 1700, signal 95958/150218 (executing program) 2022/06/18 02:53:23 fetching corpus: 1750, signal 97100/152755 (executing program) 2022/06/18 02:53:23 fetching corpus: 1800, signal 98113/155101 (executing program) 2022/06/18 02:53:23 fetching corpus: 1850, signal 99103/157429 (executing program) 2022/06/18 02:53:23 fetching corpus: 1900, signal 100245/159924 (executing program) 2022/06/18 02:53:23 fetching corpus: 1950, signal 101682/162611 (executing program) 2022/06/18 02:53:23 fetching corpus: 2000, signal 103069/165239 (executing program) 2022/06/18 02:53:23 fetching corpus: 2050, signal 104559/167958 (executing program) 2022/06/18 02:53:24 fetching corpus: 2100, signal 106259/170833 (executing program) 2022/06/18 02:53:24 fetching corpus: 2150, signal 107737/173474 (executing program) 2022/06/18 02:53:24 fetching corpus: 2200, signal 108630/175671 (executing program) 2022/06/18 02:53:24 fetching corpus: 2250, signal 109671/177989 (executing program) 2022/06/18 02:53:24 fetching corpus: 2300, signal 110808/180346 (executing program) 2022/06/18 02:53:24 fetching corpus: 2350, signal 112310/183050 (executing program) 2022/06/18 02:53:24 fetching corpus: 2400, signal 113341/185329 (executing program) 2022/06/18 02:53:24 fetching corpus: 2450, signal 114779/187881 (executing program) 2022/06/18 02:53:24 fetching corpus: 2500, signal 115686/190061 (executing program) 2022/06/18 02:53:24 fetching corpus: 2550, signal 117105/192573 (executing program) 2022/06/18 02:53:24 fetching corpus: 2600, signal 118882/195345 (executing program) 2022/06/18 02:53:24 fetching corpus: 2650, signal 120675/198084 (executing program) 2022/06/18 02:53:24 fetching corpus: 2700, signal 121613/200216 (executing program) 2022/06/18 02:53:24 fetching corpus: 2750, signal 123088/202754 (executing program) 2022/06/18 02:53:24 fetching corpus: 2800, signal 123754/204645 (executing program) 2022/06/18 02:53:25 fetching corpus: 2850, signal 124904/206871 (executing program) 2022/06/18 02:53:25 fetching corpus: 2900, signal 125859/208992 (executing program) 2022/06/18 02:53:25 fetching corpus: 2950, signal 127069/211327 (executing program) 2022/06/18 02:53:25 fetching corpus: 3000, signal 127866/213231 (executing program) 2022/06/18 02:53:25 fetching corpus: 3050, signal 128690/215235 (executing program) 2022/06/18 02:53:25 fetching corpus: 3100, signal 129441/217173 (executing program) 2022/06/18 02:53:25 fetching corpus: 3150, signal 130274/219166 (executing program) 2022/06/18 02:53:25 fetching corpus: 3200, signal 131197/221163 (executing program) 2022/06/18 02:53:25 fetching corpus: 3250, signal 132267/223296 (executing program) 2022/06/18 02:53:25 fetching corpus: 3300, signal 133277/225345 (executing program) 2022/06/18 02:53:25 fetching corpus: 3350, signal 133815/227124 (executing program) 2022/06/18 02:53:25 fetching corpus: 3400, signal 134881/229156 (executing program) 2022/06/18 02:53:25 fetching corpus: 3450, signal 135809/231114 (executing program) 2022/06/18 02:53:25 fetching corpus: 3500, signal 136815/233176 (executing program) 2022/06/18 02:53:25 fetching corpus: 3550, signal 137597/235036 (executing program) 2022/06/18 02:53:25 fetching corpus: 3600, signal 138250/236815 (executing program) 2022/06/18 02:53:26 fetching corpus: 3650, signal 139371/238902 (executing program) 2022/06/18 02:53:26 fetching corpus: 3700, signal 140248/240805 (executing program) 2022/06/18 02:53:26 fetching corpus: 3750, signal 141064/242637 (executing program) 2022/06/18 02:53:26 fetching corpus: 3800, signal 141532/244292 (executing program) 2022/06/18 02:53:26 fetching corpus: 3850, signal 142107/246025 (executing program) 2022/06/18 02:53:26 fetching corpus: 3900, signal 142781/247794 (executing program) 2022/06/18 02:53:26 fetching corpus: 3950, signal 143435/249540 (executing program) 2022/06/18 02:53:26 fetching corpus: 4000, signal 144230/251348 (executing program) 2022/06/18 02:53:26 fetching corpus: 4050, signal 144818/253009 (executing program) 2022/06/18 02:53:26 fetching corpus: 4100, signal 145452/254764 (executing program) 2022/06/18 02:53:26 fetching corpus: 4150, signal 145953/256413 (executing program) 2022/06/18 02:53:26 fetching corpus: 4200, signal 146906/258282 (executing program) 2022/06/18 02:53:26 fetching corpus: 4250, signal 147464/259921 (executing program) 2022/06/18 02:53:26 fetching corpus: 4300, signal 148086/261597 (executing program) 2022/06/18 02:53:26 fetching corpus: 4350, signal 148809/263358 (executing program) 2022/06/18 02:53:26 fetching corpus: 4400, signal 149561/265094 (executing program) 2022/06/18 02:53:26 fetching corpus: 4450, signal 150066/266667 (executing program) 2022/06/18 02:53:26 fetching corpus: 4500, signal 150837/268379 (executing program) 2022/06/18 02:53:26 fetching corpus: 4550, signal 151734/270156 (executing program) 2022/06/18 02:53:26 fetching corpus: 4600, signal 152335/271772 (executing program) 2022/06/18 02:53:26 fetching corpus: 4650, signal 152822/273355 (executing program) 2022/06/18 02:53:27 fetching corpus: 4700, signal 153365/274948 (executing program) 2022/06/18 02:53:27 fetching corpus: 4750, signal 154191/276644 (executing program) 2022/06/18 02:53:27 fetching corpus: 4800, signal 155038/278371 (executing program) 2022/06/18 02:53:27 fetching corpus: 4850, signal 155685/279986 (executing program) 2022/06/18 02:53:27 fetching corpus: 4900, signal 156111/281516 (executing program) 2022/06/18 02:53:27 fetching corpus: 4950, signal 158855/284224 (executing program) 2022/06/18 02:53:27 fetching corpus: 5000, signal 160226/286216 (executing program) 2022/06/18 02:53:27 fetching corpus: 5050, signal 160828/287781 (executing program) 2022/06/18 02:53:27 fetching corpus: 5100, signal 161503/289384 (executing program) 2022/06/18 02:53:27 fetching corpus: 5150, signal 162134/290938 (executing program) 2022/06/18 02:53:27 fetching corpus: 5200, signal 162622/292410 (executing program) 2022/06/18 02:53:27 fetching corpus: 5250, signal 163120/293829 (executing program) 2022/06/18 02:53:27 fetching corpus: 5300, signal 163850/295412 (executing program) 2022/06/18 02:53:27 fetching corpus: 5350, signal 164316/296879 (executing program) 2022/06/18 02:53:27 fetching corpus: 5400, signal 165306/298562 (executing program) 2022/06/18 02:53:27 fetching corpus: 5450, signal 165796/300015 (executing program) 2022/06/18 02:53:27 fetching corpus: 5500, signal 166582/301599 (executing program) 2022/06/18 02:53:27 fetching corpus: 5550, signal 167940/303427 (executing program) 2022/06/18 02:53:28 fetching corpus: 5600, signal 168850/305051 (executing program) 2022/06/18 02:53:28 fetching corpus: 5650, signal 169424/306561 (executing program) 2022/06/18 02:53:28 fetching corpus: 5700, signal 169996/308063 (executing program) 2022/06/18 02:53:28 fetching corpus: 5750, signal 170378/309454 (executing program) 2022/06/18 02:53:28 fetching corpus: 5800, signal 171547/311224 (executing program) 2022/06/18 02:53:28 fetching corpus: 5850, signal 172170/312676 (executing program) 2022/06/18 02:53:28 fetching corpus: 5900, signal 172705/314120 (executing program) 2022/06/18 02:53:28 fetching corpus: 5950, signal 173274/315562 (executing program) 2022/06/18 02:53:28 fetching corpus: 6000, signal 174059/317097 (executing program) 2022/06/18 02:53:28 fetching corpus: 6050, signal 174653/318571 (executing program) 2022/06/18 02:53:28 fetching corpus: 6100, signal 175770/320208 (executing program) 2022/06/18 02:53:28 fetching corpus: 6150, signal 176399/321604 (executing program) 2022/06/18 02:53:28 fetching corpus: 6200, signal 176904/322957 (executing program) 2022/06/18 02:53:28 fetching corpus: 6250, signal 177677/324424 (executing program) 2022/06/18 02:53:28 fetching corpus: 6300, signal 178148/325727 (executing program) 2022/06/18 02:53:28 fetching corpus: 6350, signal 178679/327098 (executing program) 2022/06/18 02:53:28 fetching corpus: 6400, signal 179321/328496 (executing program) 2022/06/18 02:53:28 fetching corpus: 6450, signal 180043/329933 (executing program) 2022/06/18 02:53:28 fetching corpus: 6500, signal 180606/331314 (executing program) 2022/06/18 02:53:28 fetching corpus: 6550, signal 181129/332650 (executing program) 2022/06/18 02:53:29 fetching corpus: 6600, signal 181755/334027 (executing program) 2022/06/18 02:53:29 fetching corpus: 6650, signal 182216/335363 (executing program) 2022/06/18 02:53:29 fetching corpus: 6700, signal 182653/336640 (executing program) 2022/06/18 02:53:29 fetching corpus: 6750, signal 183159/337951 (executing program) 2022/06/18 02:53:29 fetching corpus: 6800, signal 184083/339432 (executing program) 2022/06/18 02:53:29 fetching corpus: 6850, signal 184565/340721 (executing program) 2022/06/18 02:53:29 fetching corpus: 6900, signal 185300/342104 (executing program) 2022/06/18 02:53:29 fetching corpus: 6950, signal 185966/343501 (executing program) 2022/06/18 02:53:29 fetching corpus: 7000, signal 186446/344820 (executing program) 2022/06/18 02:53:29 fetching corpus: 7050, signal 186807/346077 (executing program) 2022/06/18 02:53:29 fetching corpus: 7100, signal 187437/347367 (executing program) 2022/06/18 02:53:29 fetching corpus: 7150, signal 187866/348601 (executing program) 2022/06/18 02:53:29 fetching corpus: 7200, signal 188239/349813 (executing program) 2022/06/18 02:53:29 fetching corpus: 7250, signal 188652/351057 (executing program) 2022/06/18 02:53:29 fetching corpus: 7300, signal 189110/352317 (executing program) 2022/06/18 02:53:29 fetching corpus: 7350, signal 189477/353548 (executing program) 2022/06/18 02:53:29 fetching corpus: 7400, signal 189804/354747 (executing program) 2022/06/18 02:53:30 fetching corpus: 7450, signal 190152/355959 (executing program) 2022/06/18 02:53:30 fetching corpus: 7500, signal 190622/357209 (executing program) 2022/06/18 02:53:30 fetching corpus: 7550, signal 191009/358435 (executing program) 2022/06/18 02:53:30 fetching corpus: 7600, signal 191538/359696 (executing program) 2022/06/18 02:53:30 fetching corpus: 7650, signal 191943/360843 (executing program) 2022/06/18 02:53:30 fetching corpus: 7700, signal 192527/362114 (executing program) 2022/06/18 02:53:30 fetching corpus: 7750, signal 192928/363266 (executing program) 2022/06/18 02:53:30 fetching corpus: 7800, signal 193248/364414 (executing program) 2022/06/18 02:53:30 fetching corpus: 7850, signal 193824/365664 (executing program) 2022/06/18 02:53:30 fetching corpus: 7900, signal 194217/366816 (executing program) 2022/06/18 02:53:30 fetching corpus: 7950, signal 194864/368034 (executing program) 2022/06/18 02:53:30 fetching corpus: 8000, signal 195161/369187 (executing program) 2022/06/18 02:53:30 fetching corpus: 8050, signal 195490/370362 (executing program) 2022/06/18 02:53:30 fetching corpus: 8100, signal 196244/371573 (executing program) 2022/06/18 02:53:30 fetching corpus: 8150, signal 196778/372743 (executing program) 2022/06/18 02:53:30 fetching corpus: 8200, signal 197169/373907 (executing program) 2022/06/18 02:53:31 fetching corpus: 8250, signal 197613/375090 (executing program) 2022/06/18 02:53:31 fetching corpus: 8300, signal 198078/376248 (executing program) 2022/06/18 02:53:31 fetching corpus: 8350, signal 198478/377415 (executing program) 2022/06/18 02:53:31 fetching corpus: 8400, signal 198826/378565 (executing program) 2022/06/18 02:53:31 fetching corpus: 8450, signal 199332/379757 (executing program) 2022/06/18 02:53:31 fetching corpus: 8500, signal 199774/380902 (executing program) 2022/06/18 02:53:31 fetching corpus: 8550, signal 200107/382030 (executing program) 2022/06/18 02:53:31 fetching corpus: 8600, signal 200617/383229 (executing program) 2022/06/18 02:53:31 fetching corpus: 8650, signal 201053/384344 (executing program) 2022/06/18 02:53:31 fetching corpus: 8700, signal 201534/385492 (executing program) 2022/06/18 02:53:31 fetching corpus: 8750, signal 202081/386663 (executing program) 2022/06/18 02:53:31 fetching corpus: 8800, signal 202423/387737 (executing program) 2022/06/18 02:53:31 fetching corpus: 8850, signal 202773/388837 (executing program) 2022/06/18 02:53:31 fetching corpus: 8900, signal 203151/389954 (executing program) 2022/06/18 02:53:31 fetching corpus: 8950, signal 203707/391093 (executing program) 2022/06/18 02:53:31 fetching corpus: 9000, signal 204232/392232 (executing program) 2022/06/18 02:53:31 fetching corpus: 9050, signal 204693/393305 (executing program) 2022/06/18 02:53:32 fetching corpus: 9100, signal 205147/394402 (executing program) 2022/06/18 02:53:32 fetching corpus: 9150, signal 205526/395468 (executing program) 2022/06/18 02:53:32 fetching corpus: 9200, signal 205925/396530 (executing program) 2022/06/18 02:53:32 fetching corpus: 9250, signal 206284/397596 (executing program) 2022/06/18 02:53:32 fetching corpus: 9300, signal 206708/398629 (executing program) 2022/06/18 02:53:32 fetching corpus: 9350, signal 207057/399645 (executing program) 2022/06/18 02:53:32 fetching corpus: 9400, signal 207535/400725 (executing program) 2022/06/18 02:53:32 fetching corpus: 9450, signal 207938/401788 (executing program) 2022/06/18 02:53:32 fetching corpus: 9500, signal 208470/402857 (executing program) 2022/06/18 02:53:32 fetching corpus: 9550, signal 208977/403893 (executing program) 2022/06/18 02:53:32 fetching corpus: 9600, signal 209330/404960 (executing program) 2022/06/18 02:53:32 fetching corpus: 9650, signal 209727/405974 (executing program) 2022/06/18 02:53:32 fetching corpus: 9700, signal 210153/407039 (executing program) 2022/06/18 02:53:32 fetching corpus: 9750, signal 210562/408073 (executing program) 2022/06/18 02:53:32 fetching corpus: 9800, signal 210898/409075 (executing program) 2022/06/18 02:53:32 fetching corpus: 9850, signal 211282/410106 (executing program) 2022/06/18 02:53:32 fetching corpus: 9900, signal 211743/411176 (executing program) 2022/06/18 02:53:32 fetching corpus: 9950, signal 212053/412196 (executing program) 2022/06/18 02:53:32 fetching corpus: 10000, signal 212477/413191 (executing program) 2022/06/18 02:53:33 fetching corpus: 10050, signal 212839/414250 (executing program) 2022/06/18 02:53:33 fetching corpus: 10100, signal 213465/415276 (executing program) 2022/06/18 02:53:33 fetching corpus: 10150, signal 213807/416257 (executing program) 2022/06/18 02:53:33 fetching corpus: 10200, signal 214219/417293 (executing program) 2022/06/18 02:53:33 fetching corpus: 10250, signal 214600/418307 (executing program) 2022/06/18 02:53:33 fetching corpus: 10300, signal 214987/419304 (executing program) 2022/06/18 02:53:33 fetching corpus: 10350, signal 215550/420298 (executing program) 2022/06/18 02:53:33 fetching corpus: 10400, signal 216011/421299 (executing program) 2022/06/18 02:53:33 fetching corpus: 10450, signal 216523/422283 (executing program) 2022/06/18 02:53:33 fetching corpus: 10500, signal 216960/423281 (executing program) 2022/06/18 02:53:33 fetching corpus: 10550, signal 217276/424248 (executing program) 2022/06/18 02:53:33 fetching corpus: 10600, signal 217650/424503 (executing program) 2022/06/18 02:53:33 fetching corpus: 10650, signal 218064/424503 (executing program) 2022/06/18 02:53:33 fetching corpus: 10700, signal 218476/424503 (executing program) 2022/06/18 02:53:33 fetching corpus: 10750, signal 218964/424503 (executing program) 2022/06/18 02:53:33 fetching corpus: 10800, signal 219265/424503 (executing program) 2022/06/18 02:53:33 fetching corpus: 10850, signal 219587/424503 (executing program) 2022/06/18 02:53:33 fetching corpus: 10900, signal 219915/424503 (executing program) 2022/06/18 02:53:33 fetching corpus: 10950, signal 220208/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11000, signal 220700/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11050, signal 220983/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11100, signal 221387/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11150, signal 221654/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11200, signal 222051/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11250, signal 223030/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11300, signal 223396/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11350, signal 223733/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11400, signal 224097/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11450, signal 224433/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11500, signal 224741/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11550, signal 225034/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11600, signal 225549/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11650, signal 226230/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11700, signal 226797/424503 (executing program) 2022/06/18 02:53:34 fetching corpus: 11750, signal 228016/424503 (executing program) 2022/06/18 02:53:35 fetching corpus: 11800, signal 228342/424503 (executing program) 2022/06/18 02:53:35 fetching corpus: 11850, signal 228709/424503 (executing program) 2022/06/18 02:53:35 fetching corpus: 11900, signal 229053/424503 (executing program) 2022/06/18 02:53:35 fetching corpus: 11950, signal 229440/424503 (executing program) 2022/06/18 02:53:35 fetching corpus: 12000, signal 229785/424503 (executing program) 2022/06/18 02:53:35 fetching corpus: 12050, signal 230107/424503 (executing program) 2022/06/18 02:53:35 fetching corpus: 12100, signal 230442/424503 (executing program) 2022/06/18 02:53:35 fetching corpus: 12150, signal 230744/424503 (executing program) 2022/06/18 02:53:35 fetching corpus: 12200, signal 231150/424503 (executing program) 2022/06/18 02:53:35 fetching corpus: 12250, signal 231496/424503 (executing program) 2022/06/18 02:53:35 fetching corpus: 12300, signal 231822/424503 (executing program) 2022/06/18 02:53:35 fetching corpus: 12350, signal 232283/424503 (executing program) 2022/06/18 02:53:35 fetching corpus: 12400, signal 232831/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 12450, signal 233307/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 12500, signal 233684/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 12550, signal 234074/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 12600, signal 234465/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 12650, signal 234772/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 12700, signal 235064/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 12750, signal 235353/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 12800, signal 235787/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 12850, signal 236353/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 12900, signal 236663/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 12950, signal 236965/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 13000, signal 237350/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 13050, signal 237714/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 13100, signal 237983/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 13150, signal 238382/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 13200, signal 238998/424503 (executing program) 2022/06/18 02:53:36 fetching corpus: 13250, signal 239408/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 13300, signal 239788/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 13350, signal 240104/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 13400, signal 240448/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 13450, signal 240628/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 13500, signal 241115/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 13550, signal 241435/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 13600, signal 241932/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 13650, signal 242305/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 13700, signal 242737/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 13750, signal 243120/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 13800, signal 243551/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 13850, signal 243971/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 13900, signal 244191/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 13950, signal 244534/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 14000, signal 244941/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 14050, signal 245197/424503 (executing program) 2022/06/18 02:53:37 fetching corpus: 14100, signal 245466/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14150, signal 245793/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14200, signal 246013/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14250, signal 246209/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14300, signal 246714/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14350, signal 246946/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14400, signal 247200/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14450, signal 247582/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14500, signal 247884/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14550, signal 248141/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14600, signal 248455/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14650, signal 248732/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14700, signal 249008/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14750, signal 249352/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14800, signal 249564/424503 (executing program) 2022/06/18 02:53:38 fetching corpus: 14850, signal 249874/424503 (executing program) 2022/06/18 02:53:39 fetching corpus: 14900, signal 250315/424503 (executing program) 2022/06/18 02:53:39 fetching corpus: 14950, signal 250704/424503 (executing program) 2022/06/18 02:53:39 fetching corpus: 15000, signal 251022/424503 (executing program) 2022/06/18 02:53:39 fetching corpus: 15050, signal 251342/424503 (executing program) 2022/06/18 02:53:39 fetching corpus: 15100, signal 251606/424503 (executing program) 2022/06/18 02:53:39 fetching corpus: 15150, signal 251868/424503 (executing program) 2022/06/18 02:53:39 fetching corpus: 15200, signal 252124/424503 (executing program) 2022/06/18 02:53:39 fetching corpus: 15250, signal 252377/424503 (executing program) 2022/06/18 02:53:39 fetching corpus: 15300, signal 252730/424503 (executing program) 2022/06/18 02:53:39 fetching corpus: 15350, signal 253020/424503 (executing program) 2022/06/18 02:53:39 fetching corpus: 15400, signal 253307/424503 (executing program) 2022/06/18 02:53:39 fetching corpus: 15450, signal 253772/424503 (executing program) 2022/06/18 02:53:39 fetching corpus: 15500, signal 254006/424503 (executing program) 2022/06/18 02:53:39 fetching corpus: 15550, signal 254364/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 15600, signal 254751/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 15650, signal 255116/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 15700, signal 255366/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 15750, signal 255606/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 15800, signal 255864/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 15850, signal 256150/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 15900, signal 256386/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 15950, signal 256742/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 16000, signal 257052/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 16050, signal 257287/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 16100, signal 257557/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 16150, signal 257822/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 16200, signal 258098/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 16250, signal 258338/424503 (executing program) 2022/06/18 02:53:40 fetching corpus: 16300, signal 258637/424503 (executing program) 2022/06/18 02:53:41 fetching corpus: 16350, signal 258902/424503 (executing program) 2022/06/18 02:53:41 fetching corpus: 16400, signal 259220/424503 (executing program) 2022/06/18 02:53:41 fetching corpus: 16450, signal 259682/424503 (executing program) 2022/06/18 02:53:41 fetching corpus: 16500, signal 260002/424503 (executing program) 2022/06/18 02:53:41 fetching corpus: 16550, signal 260227/424503 (executing program) 2022/06/18 02:53:41 fetching corpus: 16600, signal 260476/424503 (executing program) 2022/06/18 02:53:41 fetching corpus: 16650, signal 260744/424503 (executing program) 2022/06/18 02:53:41 fetching corpus: 16700, signal 261052/424503 (executing program) 2022/06/18 02:53:41 fetching corpus: 16750, signal 261281/424503 (executing program) 2022/06/18 02:53:41 fetching corpus: 16800, signal 261688/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 16850, signal 261899/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 16900, signal 262068/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 16950, signal 262278/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17000, signal 262563/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17050, signal 262906/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17100, signal 263221/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17150, signal 263550/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17200, signal 263789/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17250, signal 264014/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17300, signal 264284/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17350, signal 264689/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17400, signal 265111/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17450, signal 265410/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17500, signal 265636/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17550, signal 265902/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17600, signal 266171/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17650, signal 266444/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17700, signal 266648/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17750, signal 266919/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17800, signal 267137/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17850, signal 267423/424503 (executing program) 2022/06/18 02:53:42 fetching corpus: 17900, signal 267615/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 17950, signal 267853/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 18000, signal 268121/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 18050, signal 268430/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 18100, signal 268607/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 18150, signal 268907/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 18200, signal 269254/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 18250, signal 269431/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 18300, signal 269917/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 18350, signal 270106/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 18400, signal 270463/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 18450, signal 270693/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 18500, signal 270965/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 18550, signal 271289/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 18600, signal 271661/424503 (executing program) 2022/06/18 02:53:43 fetching corpus: 18650, signal 271985/424503 (executing program) 2022/06/18 02:53:44 fetching corpus: 18700, signal 272282/424503 (executing program) 2022/06/18 02:53:44 fetching corpus: 18750, signal 272525/424503 (executing program) 2022/06/18 02:53:44 fetching corpus: 18800, signal 272845/424503 (executing program) 2022/06/18 02:53:44 fetching corpus: 18850, signal 273086/424503 (executing program) 2022/06/18 02:53:44 fetching corpus: 18900, signal 273365/424503 (executing program) 2022/06/18 02:53:44 fetching corpus: 18950, signal 273650/424503 (executing program) 2022/06/18 02:53:44 fetching corpus: 19000, signal 274077/424503 (executing program) 2022/06/18 02:53:44 fetching corpus: 19050, signal 274349/424503 (executing program) 2022/06/18 02:53:44 fetching corpus: 19100, signal 274595/424503 (executing program) 2022/06/18 02:53:44 fetching corpus: 19150, signal 274892/424503 (executing program) 2022/06/18 02:53:44 fetching corpus: 19200, signal 275704/424503 (executing program) 2022/06/18 02:53:44 fetching corpus: 19250, signal 275964/424503 (executing program) 2022/06/18 02:53:44 fetching corpus: 19300, signal 276234/424503 (executing program) 2022/06/18 02:53:44 fetching corpus: 19350, signal 276458/424503 (executing program) 2022/06/18 02:53:45 fetching corpus: 19400, signal 276802/424503 (executing program) 2022/06/18 02:53:45 fetching corpus: 19450, signal 277038/424503 (executing program) 2022/06/18 02:53:45 fetching corpus: 19500, signal 277354/424503 (executing program) 2022/06/18 02:53:45 fetching corpus: 19550, signal 277629/424503 (executing program) 2022/06/18 02:53:45 fetching corpus: 19600, signal 277837/424503 (executing program) 2022/06/18 02:53:45 fetching corpus: 19650, signal 278070/424503 (executing program) 2022/06/18 02:53:45 fetching corpus: 19700, signal 278477/424503 (executing program) 2022/06/18 02:53:45 fetching corpus: 19750, signal 278669/424503 (executing program) 2022/06/18 02:53:45 fetching corpus: 19800, signal 278886/424503 (executing program) 2022/06/18 02:53:45 fetching corpus: 19850, signal 279223/424503 (executing program) 2022/06/18 02:53:45 fetching corpus: 19900, signal 279475/424503 (executing program) 2022/06/18 02:53:46 fetching corpus: 19950, signal 279660/424503 (executing program) 2022/06/18 02:53:46 fetching corpus: 20000, signal 279860/424503 (executing program) 2022/06/18 02:53:46 fetching corpus: 20050, signal 280437/424503 (executing program) 2022/06/18 02:53:46 fetching corpus: 20100, signal 280610/424503 (executing program) 2022/06/18 02:53:46 fetching corpus: 20150, signal 280843/424503 (executing program) 2022/06/18 02:53:46 fetching corpus: 20200, signal 281147/424503 (executing program) 2022/06/18 02:53:46 fetching corpus: 20250, signal 281421/424503 (executing program) 2022/06/18 02:53:46 fetching corpus: 20300, signal 281886/424503 (executing program) 2022/06/18 02:53:46 fetching corpus: 20350, signal 282167/424503 (executing program) 2022/06/18 02:53:46 fetching corpus: 20400, signal 282383/424503 (executing program) 2022/06/18 02:53:46 fetching corpus: 20450, signal 282655/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 20500, signal 282846/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 20550, signal 283108/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 20600, signal 283275/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 20650, signal 283519/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 20700, signal 283727/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 20750, signal 283978/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 20800, signal 284336/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 20850, signal 284560/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 20900, signal 284838/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 20950, signal 285055/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 21000, signal 285487/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 21050, signal 285697/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 21100, signal 286063/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 21150, signal 286264/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 21200, signal 286518/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 21250, signal 286766/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 21300, signal 286970/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 21350, signal 287218/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 21400, signal 287488/424503 (executing program) 2022/06/18 02:53:47 fetching corpus: 21450, signal 287680/424503 (executing program) 2022/06/18 02:53:48 fetching corpus: 21500, signal 287908/424503 (executing program) 2022/06/18 02:53:48 fetching corpus: 21550, signal 288098/424503 (executing program) 2022/06/18 02:53:48 fetching corpus: 21600, signal 288306/424503 (executing program) 2022/06/18 02:53:48 fetching corpus: 21650, signal 288534/424503 (executing program) 2022/06/18 02:53:48 fetching corpus: 21700, signal 288800/424503 (executing program) 2022/06/18 02:53:48 fetching corpus: 21750, signal 289007/424503 (executing program) 2022/06/18 02:53:48 fetching corpus: 21800, signal 289169/424503 (executing program) 2022/06/18 02:53:48 fetching corpus: 21850, signal 289379/424503 (executing program) 2022/06/18 02:53:48 fetching corpus: 21900, signal 289542/424503 (executing program) 2022/06/18 02:53:48 fetching corpus: 21950, signal 289763/424503 (executing program) 2022/06/18 02:53:48 fetching corpus: 22000, signal 289963/424503 (executing program) 2022/06/18 02:53:48 fetching corpus: 22050, signal 290237/424503 (executing program) 2022/06/18 02:53:48 fetching corpus: 22100, signal 290390/424503 (executing program) 2022/06/18 02:53:48 fetching corpus: 22150, signal 290640/424503 (executing program) 2022/06/18 02:53:49 fetching corpus: 22200, signal 290946/424503 (executing program) 2022/06/18 02:53:49 fetching corpus: 22250, signal 291139/424503 (executing program) 2022/06/18 02:53:49 fetching corpus: 22300, signal 291466/424503 (executing program) 2022/06/18 02:53:49 fetching corpus: 22350, signal 291703/424503 (executing program) 2022/06/18 02:53:49 fetching corpus: 22400, signal 291933/424503 (executing program) 2022/06/18 02:53:49 fetching corpus: 22450, signal 292094/424503 (executing program) 2022/06/18 02:53:49 fetching corpus: 22500, signal 292309/424503 (executing program) 2022/06/18 02:53:49 fetching corpus: 22550, signal 292637/424503 (executing program) 2022/06/18 02:53:49 fetching corpus: 22600, signal 292850/424503 (executing program) 2022/06/18 02:53:49 fetching corpus: 22650, signal 293056/424503 (executing program) 2022/06/18 02:53:49 fetching corpus: 22700, signal 293268/424503 (executing program) 2022/06/18 02:53:49 fetching corpus: 22750, signal 293561/424503 (executing program) 2022/06/18 02:53:49 fetching corpus: 22800, signal 294163/424503 (executing program) 2022/06/18 02:53:49 fetching corpus: 22850, signal 294417/424503 (executing program) 2022/06/18 02:53:50 fetching corpus: 22900, signal 294676/424503 (executing program) 2022/06/18 02:53:50 fetching corpus: 22950, signal 294873/424503 (executing program) 2022/06/18 02:53:50 fetching corpus: 23000, signal 295043/424503 (executing program) 2022/06/18 02:53:50 fetching corpus: 23050, signal 295197/424503 (executing program) 2022/06/18 02:53:50 fetching corpus: 23100, signal 295441/424503 (executing program) 2022/06/18 02:53:50 fetching corpus: 23150, signal 295744/424503 (executing program) 2022/06/18 02:53:50 fetching corpus: 23200, signal 295970/424503 (executing program) 2022/06/18 02:53:50 fetching corpus: 23250, signal 296193/424504 (executing program) 2022/06/18 02:53:50 fetching corpus: 23300, signal 296466/424504 (executing program) 2022/06/18 02:53:50 fetching corpus: 23350, signal 296708/424504 (executing program) 2022/06/18 02:53:50 fetching corpus: 23400, signal 296894/424504 (executing program) 2022/06/18 02:53:50 fetching corpus: 23450, signal 297075/424506 (executing program) 2022/06/18 02:53:50 fetching corpus: 23500, signal 297315/424506 (executing program) 2022/06/18 02:53:50 fetching corpus: 23550, signal 297501/424506 (executing program) 2022/06/18 02:53:50 fetching corpus: 23600, signal 297664/424506 (executing program) 2022/06/18 02:53:50 fetching corpus: 23650, signal 297870/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 23700, signal 298058/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 23750, signal 298469/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 23800, signal 298609/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 23850, signal 298845/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 23900, signal 299019/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 23950, signal 299239/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 24000, signal 299403/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 24050, signal 299643/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 24100, signal 299872/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 24150, signal 300110/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 24200, signal 300305/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 24250, signal 300528/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 24300, signal 300841/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 24350, signal 301028/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 24400, signal 301202/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 24450, signal 301457/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 24500, signal 301627/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 24550, signal 302006/424506 (executing program) 2022/06/18 02:53:51 fetching corpus: 24600, signal 302192/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 24650, signal 302373/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 24700, signal 302656/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 24750, signal 302930/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 24800, signal 303135/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 24850, signal 303378/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 24900, signal 303544/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 24950, signal 303772/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 25000, signal 303999/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 25050, signal 304315/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 25100, signal 305179/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 25150, signal 305351/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 25200, signal 305556/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 25250, signal 305801/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 25300, signal 305947/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 25350, signal 306135/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 25400, signal 306335/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 25450, signal 306540/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 25500, signal 306707/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 25550, signal 307055/424506 (executing program) 2022/06/18 02:53:52 fetching corpus: 25600, signal 307237/424506 (executing program) 2022/06/18 02:53:53 fetching corpus: 25650, signal 307553/424506 (executing program) 2022/06/18 02:53:53 fetching corpus: 25700, signal 307784/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 25750, signal 307990/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 25800, signal 308165/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 25850, signal 308399/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 25900, signal 308704/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 25950, signal 308919/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 26000, signal 309145/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 26050, signal 309317/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 26100, signal 309580/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 26150, signal 309759/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 26200, signal 310026/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 26250, signal 310217/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 26300, signal 310595/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 26350, signal 310866/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 26400, signal 311082/424508 (executing program) 2022/06/18 02:53:53 fetching corpus: 26450, signal 311273/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 26500, signal 311435/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 26550, signal 311743/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 26600, signal 311939/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 26650, signal 312160/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 26700, signal 312408/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 26750, signal 312572/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 26800, signal 312822/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 26850, signal 313001/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 26900, signal 313171/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 26950, signal 313410/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 27000, signal 313588/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 27050, signal 313787/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 27100, signal 313954/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 27150, signal 314129/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 27200, signal 314297/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 27250, signal 314562/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 27300, signal 314714/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 27350, signal 314923/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 27400, signal 315077/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 27450, signal 315299/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 27500, signal 315508/424508 (executing program) 2022/06/18 02:53:54 fetching corpus: 27550, signal 315658/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 27600, signal 315840/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 27650, signal 316020/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 27700, signal 317441/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 27750, signal 317631/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 27800, signal 317902/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 27850, signal 318111/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 27900, signal 318341/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 27950, signal 318529/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 28000, signal 318698/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 28050, signal 318857/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 28100, signal 319083/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 28150, signal 319293/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 28200, signal 319444/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 28250, signal 319634/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 28300, signal 319776/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 28350, signal 319940/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 28400, signal 320133/424508 (executing program) 2022/06/18 02:53:55 fetching corpus: 28450, signal 320344/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 28500, signal 320574/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 28550, signal 320848/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 28600, signal 321013/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 28650, signal 321194/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 28700, signal 321350/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 28750, signal 321489/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 28800, signal 321609/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 28850, signal 321759/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 28900, signal 321917/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 28950, signal 322137/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 29000, signal 322361/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 29050, signal 322580/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 29100, signal 322773/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 29150, signal 323012/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 29200, signal 323200/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 29250, signal 323387/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 29300, signal 323640/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 29350, signal 323829/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 29400, signal 324136/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 29450, signal 324284/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 29500, signal 324514/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 29550, signal 324740/424508 (executing program) 2022/06/18 02:53:56 fetching corpus: 29600, signal 325186/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 29650, signal 325485/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 29700, signal 325634/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 29750, signal 325847/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 29800, signal 326147/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 29850, signal 326277/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 29900, signal 326465/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 29950, signal 326666/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 30000, signal 326826/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 30050, signal 327012/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 30100, signal 327196/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 30150, signal 327368/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 30200, signal 327509/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 30250, signal 327662/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 30300, signal 327852/424508 (executing program) 2022/06/18 02:53:57 fetching corpus: 30350, signal 328000/424508 (executing program) 2022/06/18 02:53:58 fetching corpus: 30400, signal 328169/424508 (executing program) 2022/06/18 02:53:58 fetching corpus: 30450, signal 328412/424508 (executing program) 2022/06/18 02:53:58 fetching corpus: 30500, signal 328625/424508 (executing program) 2022/06/18 02:53:58 fetching corpus: 30550, signal 328867/424508 (executing program) 2022/06/18 02:53:58 fetching corpus: 30600, signal 328997/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 30650, signal 329171/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 30700, signal 329322/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 30750, signal 329484/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 30800, signal 329634/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 30850, signal 329779/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 30900, signal 329989/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 30950, signal 330270/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 31000, signal 330464/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 31050, signal 330694/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 31100, signal 331090/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 31150, signal 331270/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 31200, signal 331606/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 31250, signal 331739/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 31300, signal 331937/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 31350, signal 332098/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 31400, signal 332251/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 31450, signal 332365/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 31500, signal 332517/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 31550, signal 332676/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 31600, signal 332832/424508 (executing program) 2022/06/18 02:53:59 fetching corpus: 31650, signal 333086/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 31700, signal 333299/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 31750, signal 333477/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 31800, signal 333660/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 31850, signal 333805/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 31900, signal 334005/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 31950, signal 334265/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32000, signal 334485/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32050, signal 334706/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32100, signal 334961/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32150, signal 335102/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32200, signal 335245/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32250, signal 335410/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32300, signal 335567/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32350, signal 335777/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32400, signal 335969/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32450, signal 336150/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32500, signal 336266/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32550, signal 336407/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32600, signal 336614/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32650, signal 336813/424508 (executing program) 2022/06/18 02:54:00 fetching corpus: 32700, signal 337045/424508 (executing program) 2022/06/18 02:54:01 fetching corpus: 32750, signal 337251/424508 (executing program) 2022/06/18 02:54:01 fetching corpus: 32800, signal 337406/424508 (executing program) 2022/06/18 02:54:01 fetching corpus: 32850, signal 337604/424509 (executing program) 2022/06/18 02:54:01 fetching corpus: 32900, signal 337854/424509 (executing program) 2022/06/18 02:54:01 fetching corpus: 32950, signal 338049/424509 (executing program) 2022/06/18 02:54:01 fetching corpus: 33000, signal 338209/424509 (executing program) 2022/06/18 02:54:01 fetching corpus: 33050, signal 338344/424509 (executing program) 2022/06/18 02:54:01 fetching corpus: 33100, signal 338666/424509 (executing program) 2022/06/18 02:54:01 fetching corpus: 33150, signal 338817/424509 (executing program) 2022/06/18 02:54:01 fetching corpus: 33200, signal 338959/424509 (executing program) 2022/06/18 02:54:01 fetching corpus: 33250, signal 339211/424509 (executing program) 2022/06/18 02:54:01 fetching corpus: 33300, signal 339605/424509 (executing program) 2022/06/18 02:54:01 fetching corpus: 33350, signal 339786/424509 (executing program) 2022/06/18 02:54:01 fetching corpus: 33400, signal 339957/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 33450, signal 340097/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 33500, signal 340253/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 33550, signal 340412/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 33600, signal 340563/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 33650, signal 340725/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 33700, signal 340855/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 33750, signal 341011/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 33800, signal 341177/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 33850, signal 341357/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 33900, signal 341521/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 33950, signal 341665/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 34000, signal 341852/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 34050, signal 341993/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 34100, signal 342248/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 34150, signal 342403/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 34200, signal 342547/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 34250, signal 342782/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 34300, signal 342967/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 34350, signal 343104/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 34400, signal 343415/424509 (executing program) 2022/06/18 02:54:02 fetching corpus: 34450, signal 343595/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 34500, signal 343749/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 34550, signal 343934/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 34600, signal 344128/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 34650, signal 344348/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 34700, signal 344532/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 34750, signal 344659/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 34800, signal 344809/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 34850, signal 344975/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 34900, signal 345151/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 34950, signal 345359/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 35000, signal 345524/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 35050, signal 345667/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 35100, signal 345842/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 35150, signal 346019/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 35200, signal 347228/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 35250, signal 347376/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 35300, signal 347535/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 35350, signal 347679/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 35400, signal 347878/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 35450, signal 348016/424509 (executing program) 2022/06/18 02:54:03 fetching corpus: 35500, signal 348179/424509 (executing program) 2022/06/18 02:54:04 fetching corpus: 35550, signal 348342/424509 (executing program) 2022/06/18 02:54:04 fetching corpus: 35600, signal 348468/424509 (executing program) 2022/06/18 02:54:04 fetching corpus: 35650, signal 348641/424509 (executing program) 2022/06/18 02:54:04 fetching corpus: 35700, signal 348774/424509 (executing program) 2022/06/18 02:54:04 fetching corpus: 35750, signal 348923/424509 (executing program) [ 146.306878][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.319044][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/18 02:54:04 fetching corpus: 35800, signal 349148/424509 (executing program) 2022/06/18 02:54:04 fetching corpus: 35850, signal 349412/424509 (executing program) 2022/06/18 02:54:04 fetching corpus: 35900, signal 349564/424509 (executing program) 2022/06/18 02:54:04 fetching corpus: 35950, signal 349742/424509 (executing program) 2022/06/18 02:54:04 fetching corpus: 36000, signal 349947/424509 (executing program) 2022/06/18 02:54:04 fetching corpus: 36050, signal 350105/424509 (executing program) 2022/06/18 02:54:04 fetching corpus: 36100, signal 350280/424509 (executing program) 2022/06/18 02:54:04 fetching corpus: 36150, signal 350471/424509 (executing program) 2022/06/18 02:54:04 fetching corpus: 36200, signal 350623/424509 (executing program) 2022/06/18 02:54:04 fetching corpus: 36250, signal 350769/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 36300, signal 350895/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 36350, signal 351040/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 36400, signal 351191/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 36450, signal 351377/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 36500, signal 351582/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 36550, signal 351789/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 36600, signal 351927/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 36650, signal 352110/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 36700, signal 352293/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 36750, signal 352448/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 36800, signal 352600/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 36850, signal 352810/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 36900, signal 352916/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 36950, signal 353062/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 37000, signal 353192/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 37050, signal 353445/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 37100, signal 353609/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 37150, signal 353807/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 37200, signal 353984/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 37250, signal 354216/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 37300, signal 354365/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 37350, signal 354529/424509 (executing program) 2022/06/18 02:54:05 fetching corpus: 37400, signal 354694/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 37450, signal 354850/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 37500, signal 355028/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 37550, signal 355195/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 37600, signal 355332/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 37650, signal 355477/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 37700, signal 355605/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 37750, signal 355744/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 37800, signal 355946/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 37850, signal 356144/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 37900, signal 356290/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 37950, signal 356455/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 38000, signal 356616/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 38050, signal 356746/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 38100, signal 356949/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 38150, signal 357087/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 38200, signal 357208/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 38250, signal 357340/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 38300, signal 357472/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 38350, signal 357613/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 38400, signal 357798/424509 (executing program) 2022/06/18 02:54:06 fetching corpus: 38450, signal 357961/424509 (executing program) 2022/06/18 02:54:07 fetching corpus: 38500, signal 358169/424509 (executing program) 2022/06/18 02:54:07 fetching corpus: 38550, signal 358303/424509 (executing program) 2022/06/18 02:54:07 fetching corpus: 38600, signal 358455/424509 (executing program) 2022/06/18 02:54:07 fetching corpus: 38650, signal 358676/424509 (executing program) 2022/06/18 02:54:07 fetching corpus: 38700, signal 358850/424509 (executing program) 2022/06/18 02:54:07 fetching corpus: 38750, signal 359016/424509 (executing program) 2022/06/18 02:54:07 fetching corpus: 38800, signal 359183/424509 (executing program) 2022/06/18 02:54:07 fetching corpus: 38850, signal 359342/424509 (executing program) 2022/06/18 02:54:07 fetching corpus: 38900, signal 359472/424509 (executing program) 2022/06/18 02:54:07 fetching corpus: 38950, signal 359664/424509 (executing program) 2022/06/18 02:54:07 fetching corpus: 39000, signal 359794/424509 (executing program) 2022/06/18 02:54:07 fetching corpus: 39050, signal 359962/424509 (executing program) 2022/06/18 02:54:07 fetching corpus: 39100, signal 360122/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39150, signal 360239/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39200, signal 360392/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39250, signal 360552/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39300, signal 360700/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39350, signal 360823/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39400, signal 361015/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39450, signal 361200/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39500, signal 361356/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39550, signal 361506/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39600, signal 361619/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39650, signal 361834/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39700, signal 361960/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39750, signal 362080/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39800, signal 362231/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39850, signal 362370/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39900, signal 362565/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 39950, signal 362699/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 40000, signal 362885/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 40050, signal 363045/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 40100, signal 363256/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 40150, signal 363426/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 40200, signal 363582/424509 (executing program) 2022/06/18 02:54:08 fetching corpus: 40250, signal 363729/424509 (executing program) 2022/06/18 02:54:09 fetching corpus: 40300, signal 363918/424509 (executing program) 2022/06/18 02:54:09 fetching corpus: 40350, signal 364094/424509 (executing program) 2022/06/18 02:54:09 fetching corpus: 40400, signal 364241/424509 (executing program) 2022/06/18 02:54:09 fetching corpus: 40450, signal 364363/424509 (executing program) 2022/06/18 02:54:09 fetching corpus: 40500, signal 364512/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 40550, signal 364665/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 40600, signal 364797/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 40650, signal 364908/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 40700, signal 365044/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 40750, signal 365172/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 40800, signal 365315/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 40850, signal 365487/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 40900, signal 365627/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 40950, signal 365776/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 41000, signal 365971/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 41050, signal 366128/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 41100, signal 366311/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 41150, signal 366514/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 41200, signal 366683/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 41250, signal 366810/424510 (executing program) 2022/06/18 02:54:09 fetching corpus: 41300, signal 367022/424510 (executing program) 2022/06/18 02:54:10 fetching corpus: 41350, signal 367150/424510 (executing program) 2022/06/18 02:54:10 fetching corpus: 41400, signal 367361/424510 (executing program) 2022/06/18 02:54:10 fetching corpus: 41450, signal 367579/424510 (executing program) 2022/06/18 02:54:10 fetching corpus: 41500, signal 367722/424510 (executing program) 2022/06/18 02:54:10 fetching corpus: 41550, signal 367858/424510 (executing program) 2022/06/18 02:54:10 fetching corpus: 41600, signal 368008/424510 (executing program) 2022/06/18 02:54:10 fetching corpus: 41650, signal 368189/424510 (executing program) 2022/06/18 02:54:10 fetching corpus: 41700, signal 368337/424510 (executing program) 2022/06/18 02:54:10 fetching corpus: 41750, signal 368494/424510 (executing program) 2022/06/18 02:54:10 fetching corpus: 41800, signal 368624/424510 (executing program) 2022/06/18 02:54:10 fetching corpus: 41850, signal 368773/424510 (executing program) 2022/06/18 02:54:10 fetching corpus: 41900, signal 368902/424510 (executing program) 2022/06/18 02:54:10 fetching corpus: 41950, signal 369048/424510 (executing program) 2022/06/18 02:54:10 fetching corpus: 42000, signal 369216/424510 (executing program) 2022/06/18 02:54:11 fetching corpus: 42050, signal 369381/424510 (executing program) 2022/06/18 02:54:11 fetching corpus: 42100, signal 369534/424510 (executing program) 2022/06/18 02:54:11 fetching corpus: 42150, signal 369705/424510 (executing program) 2022/06/18 02:54:11 fetching corpus: 42200, signal 369818/424510 (executing program) 2022/06/18 02:54:11 fetching corpus: 42250, signal 369943/424510 (executing program) 2022/06/18 02:54:11 fetching corpus: 42300, signal 370093/424510 (executing program) 2022/06/18 02:54:11 fetching corpus: 42350, signal 370212/424510 (executing program) 2022/06/18 02:54:11 fetching corpus: 42400, signal 370368/424510 (executing program) 2022/06/18 02:54:11 fetching corpus: 42450, signal 370522/424510 (executing program) 2022/06/18 02:54:11 fetching corpus: 42500, signal 370709/424510 (executing program) 2022/06/18 02:54:11 fetching corpus: 42550, signal 370828/424511 (executing program) 2022/06/18 02:54:11 fetching corpus: 42600, signal 370963/424511 (executing program) 2022/06/18 02:54:11 fetching corpus: 42650, signal 371073/424511 (executing program) 2022/06/18 02:54:11 fetching corpus: 42700, signal 371182/424511 (executing program) 2022/06/18 02:54:11 fetching corpus: 42750, signal 371343/424511 (executing program) 2022/06/18 02:54:11 fetching corpus: 42800, signal 371511/424511 (executing program) 2022/06/18 02:54:11 fetching corpus: 42850, signal 371639/424511 (executing program) 2022/06/18 02:54:11 fetching corpus: 42900, signal 371753/424511 (executing program) 2022/06/18 02:54:11 fetching corpus: 42950, signal 371876/424511 (executing program) 2022/06/18 02:54:11 fetching corpus: 43000, signal 372012/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43050, signal 372131/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43100, signal 372290/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43150, signal 372444/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43200, signal 372584/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43250, signal 372714/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43300, signal 372856/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43350, signal 373026/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43400, signal 373254/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43450, signal 373398/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43500, signal 373529/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43550, signal 373660/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43600, signal 373797/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43650, signal 373960/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43700, signal 374078/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43750, signal 374239/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43800, signal 374377/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43850, signal 374484/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43900, signal 374580/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 43950, signal 374981/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 44000, signal 375152/424511 (executing program) 2022/06/18 02:54:12 fetching corpus: 44050, signal 375280/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44100, signal 375395/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44150, signal 375595/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44200, signal 376759/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44250, signal 376872/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44300, signal 377027/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44350, signal 377179/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44400, signal 377311/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44450, signal 377417/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44500, signal 377571/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44550, signal 377671/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44600, signal 377810/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44650, signal 377984/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44700, signal 378115/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44750, signal 378229/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44800, signal 378351/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44850, signal 378599/424511 (executing program) 2022/06/18 02:54:13 fetching corpus: 44900, signal 378753/424511 (executing program) 2022/06/18 02:54:14 fetching corpus: 44950, signal 378933/424511 (executing program) 2022/06/18 02:54:14 fetching corpus: 45000, signal 379078/424511 (executing program) 2022/06/18 02:54:14 fetching corpus: 45050, signal 379205/424511 (executing program) 2022/06/18 02:54:14 fetching corpus: 45100, signal 379388/424511 (executing program) 2022/06/18 02:54:14 fetching corpus: 45150, signal 379529/424511 (executing program) 2022/06/18 02:54:14 fetching corpus: 45200, signal 379671/424511 (executing program) 2022/06/18 02:54:14 fetching corpus: 45250, signal 379835/424511 (executing program) 2022/06/18 02:54:14 fetching corpus: 45300, signal 379950/424511 (executing program) 2022/06/18 02:54:14 fetching corpus: 45350, signal 380087/424511 (executing program) 2022/06/18 02:54:14 fetching corpus: 45400, signal 380214/424511 (executing program) 2022/06/18 02:54:14 fetching corpus: 45450, signal 380365/424511 (executing program) 2022/06/18 02:54:14 fetching corpus: 45500, signal 380526/424511 (executing program) 2022/06/18 02:54:14 fetching corpus: 45550, signal 380669/424511 (executing program) 2022/06/18 02:54:14 fetching corpus: 45600, signal 380822/424512 (executing program) 2022/06/18 02:54:14 fetching corpus: 45650, signal 380948/424512 (executing program) 2022/06/18 02:54:14 fetching corpus: 45700, signal 381108/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 45750, signal 381562/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 45800, signal 381670/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 45850, signal 381830/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 45900, signal 381996/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 45950, signal 382128/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46000, signal 382305/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46050, signal 382431/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46100, signal 382705/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46150, signal 382856/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46200, signal 382999/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46250, signal 383102/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46300, signal 383284/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46350, signal 383402/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46400, signal 383544/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46450, signal 383687/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46500, signal 383809/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46550, signal 383937/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46600, signal 386600/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46650, signal 386733/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46700, signal 386845/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46750, signal 386973/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46800, signal 387095/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46850, signal 387248/424512 (executing program) 2022/06/18 02:54:15 fetching corpus: 46900, signal 387399/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 46950, signal 387535/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47000, signal 387682/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47050, signal 387827/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47100, signal 387948/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47150, signal 388068/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47200, signal 388200/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47250, signal 388381/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47300, signal 388480/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47350, signal 388608/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47400, signal 388748/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47450, signal 388873/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47500, signal 389009/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47550, signal 389170/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47600, signal 389343/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47650, signal 389675/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47700, signal 389812/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47750, signal 389918/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47800, signal 390057/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47850, signal 390196/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47900, signal 390385/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 47950, signal 390484/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 48000, signal 390603/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 48050, signal 390711/424512 (executing program) 2022/06/18 02:54:16 fetching corpus: 48100, signal 390848/424512 (executing program) 2022/06/18 02:54:17 fetching corpus: 48150, signal 391005/424512 (executing program) 2022/06/18 02:54:17 fetching corpus: 48200, signal 391166/424512 (executing program) 2022/06/18 02:54:17 fetching corpus: 48250, signal 391314/424512 (executing program) 2022/06/18 02:54:17 fetching corpus: 48300, signal 391422/424512 (executing program) 2022/06/18 02:54:17 fetching corpus: 48350, signal 391569/424512 (executing program) 2022/06/18 02:54:17 fetching corpus: 48400, signal 391735/424512 (executing program) 2022/06/18 02:54:17 fetching corpus: 48450, signal 391897/424512 (executing program) 2022/06/18 02:54:17 fetching corpus: 48500, signal 391997/424512 (executing program) 2022/06/18 02:54:17 fetching corpus: 48550, signal 392115/424512 (executing program) 2022/06/18 02:54:17 fetching corpus: 48600, signal 392223/424512 (executing program) 2022/06/18 02:54:17 fetching corpus: 48650, signal 392398/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 48700, signal 392534/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 48750, signal 392669/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 48800, signal 392777/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 48850, signal 392923/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 48900, signal 393091/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 48950, signal 393223/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49000, signal 393367/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49050, signal 393497/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49100, signal 393602/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49150, signal 393740/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49200, signal 393832/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49250, signal 393943/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49300, signal 394059/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49350, signal 394191/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49400, signal 394318/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49450, signal 394430/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49500, signal 394582/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49550, signal 394723/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49600, signal 394836/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49650, signal 395058/424512 (executing program) 2022/06/18 02:54:18 fetching corpus: 49700, signal 395203/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 49750, signal 395354/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 49800, signal 395473/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 49850, signal 395596/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 49900, signal 395730/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 49950, signal 395832/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50000, signal 395958/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50050, signal 396123/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50100, signal 396204/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50150, signal 396355/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50200, signal 396493/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50250, signal 396585/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50300, signal 396731/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50350, signal 396891/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50400, signal 397028/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50450, signal 397193/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50500, signal 397314/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50550, signal 397451/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50600, signal 397620/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50650, signal 397745/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50700, signal 397877/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50750, signal 397986/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50800, signal 398153/424512 (executing program) 2022/06/18 02:54:19 fetching corpus: 50850, signal 398288/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 50900, signal 398449/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 50950, signal 398594/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51000, signal 398707/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51050, signal 398801/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51100, signal 398943/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51150, signal 399105/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51200, signal 399268/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51250, signal 399384/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51300, signal 399512/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51350, signal 399633/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51400, signal 399804/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51450, signal 399953/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51500, signal 400070/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51550, signal 400200/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51600, signal 400327/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51650, signal 400429/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51700, signal 400551/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51750, signal 400664/424512 (executing program) 2022/06/18 02:54:20 fetching corpus: 51800, signal 400812/424512 (executing program) 2022/06/18 02:54:21 fetching corpus: 51850, signal 400942/424512 (executing program) 2022/06/18 02:54:21 fetching corpus: 51900, signal 401218/424512 (executing program) 2022/06/18 02:54:21 fetching corpus: 51950, signal 401320/424512 (executing program) 2022/06/18 02:54:21 fetching corpus: 52000, signal 401475/424512 (executing program) 2022/06/18 02:54:21 fetching corpus: 52050, signal 401610/424512 (executing program) 2022/06/18 02:54:21 fetching corpus: 52100, signal 401744/424512 (executing program) 2022/06/18 02:54:21 fetching corpus: 52150, signal 401836/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52200, signal 401957/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52250, signal 402093/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52300, signal 402235/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52350, signal 402374/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52400, signal 402468/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52450, signal 402589/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52500, signal 402718/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52550, signal 402822/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52600, signal 402948/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52650, signal 403057/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52700, signal 403201/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52750, signal 403334/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52800, signal 403466/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52850, signal 403620/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52900, signal 403718/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 52950, signal 403857/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 53000, signal 403975/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 53050, signal 404108/424512 (executing program) 2022/06/18 02:54:22 fetching corpus: 53100, signal 404241/424512 (executing program) 2022/06/18 02:54:23 fetching corpus: 53150, signal 404353/424512 (executing program) 2022/06/18 02:54:23 fetching corpus: 53200, signal 404493/424512 (executing program) 2022/06/18 02:54:23 fetching corpus: 53250, signal 404627/424512 (executing program) 2022/06/18 02:54:23 fetching corpus: 53300, signal 404745/424512 (executing program) 2022/06/18 02:54:23 fetching corpus: 53350, signal 404848/424512 (executing program) 2022/06/18 02:54:23 fetching corpus: 53400, signal 404987/424512 (executing program) 2022/06/18 02:54:23 fetching corpus: 53450, signal 405104/424512 (executing program) 2022/06/18 02:54:23 fetching corpus: 53500, signal 405223/424512 (executing program) 2022/06/18 02:54:23 fetching corpus: 53550, signal 405347/424512 (executing program) 2022/06/18 02:54:23 fetching corpus: 53600, signal 405459/424512 (executing program) 2022/06/18 02:54:23 fetching corpus: 53650, signal 405571/424512 (executing program) 2022/06/18 02:54:23 fetching corpus: 53700, signal 405700/424512 (executing program) 2022/06/18 02:54:23 fetching corpus: 53717, signal 405756/424512 (executing program) 2022/06/18 02:54:23 fetching corpus: 53717, signal 405756/424512 (executing program) 2022/06/18 02:54:27 starting 6 fuzzer processes 02:54:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f00004c0000/0x3000)=nil, 0x3000, 0x1000001, 0x50, r0, 0xadd18000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0, r2, 0x4}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x103, &(0x7f0000000000), &(0x7f00000000c0)=0x8) tee(r1, r4, 0x1, 0x2) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x103, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000280)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x14) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r7, r3, 0x0, 0x87ffffffd) recvmsg$kcm(r6, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x8, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 02:54:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 02:54:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xb}]}]}}, &(0x7f0000001140)=""/4099, 0x2e, 0x1003, 0x1}, 0x20) 02:54:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8937, &(0x7f0000000000)) 02:54:27 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x8) 02:54:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000000000)) [ 171.109895][ T3505] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 171.117952][ T3505] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 171.125976][ T3505] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 171.135521][ T3505] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 171.144365][ T3505] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 171.152280][ T3505] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 171.201140][ T44] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 171.209431][ T44] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 171.218291][ T44] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 171.227788][ T44] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 171.237794][ T3505] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 171.246205][ T3505] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 171.363681][ T44] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 171.367244][ T3512] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 171.383174][ T3512] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 171.394837][ T3513] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 171.395793][ T3512] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 171.409814][ T3515] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 171.410323][ T3512] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 171.429317][ T3512] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 171.437301][ T3512] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 171.457507][ T3515] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 171.465602][ T3513] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 171.470419][ T3517] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 171.473125][ T3513] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 171.481812][ T3517] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 171.488522][ T3515] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 171.494944][ T3517] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 171.502149][ T3515] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 171.516951][ T3513] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 171.529979][ T3513] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 171.539305][ T3513] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 171.547339][ T3513] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 171.563891][ T3519] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 171.571775][ T3519] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 171.580152][ T3519] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 171.809404][ T3498] chnl_net:caif_netlink_parms(): no params data found [ 172.336837][ T3499] chnl_net:caif_netlink_parms(): no params data found [ 172.584150][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 172.677574][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.685096][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.694638][ T3498] device bridge_slave_0 entered promiscuous mode [ 172.776432][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 172.802476][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.809851][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.819437][ T3498] device bridge_slave_1 entered promiscuous mode [ 172.930117][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 173.011818][ T3498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.114378][ T3498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.182406][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 173.262410][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 173.287537][ T3499] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.295318][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.304969][ T3499] device bridge_slave_0 entered promiscuous mode [ 173.365168][ T3499] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.372914][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.382502][ T3499] device bridge_slave_1 entered promiscuous mode [ 173.428631][ T3498] team0: Port device team_slave_0 added [ 173.501873][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.509512][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.518716][ T3502] device bridge_slave_0 entered promiscuous mode [ 173.532515][ T3498] team0: Port device team_slave_1 added [ 173.539242][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.547150][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.556728][ T3502] device bridge_slave_1 entered promiscuous mode [ 173.565555][ T3503] chnl_net:caif_netlink_parms(): no params data found [ 173.599617][ T6] Bluetooth: hci2: command 0x0409 tx timeout [ 173.651813][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.659397][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.662387][ T6] Bluetooth: hci5: command 0x0409 tx timeout [ 173.668884][ T3500] device bridge_slave_0 entered promiscuous mode [ 173.680328][ T6] Bluetooth: hci4: command 0x0409 tx timeout [ 173.701500][ T1744] Bluetooth: hci3: command 0x0409 tx timeout [ 173.798506][ T3499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.838566][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.845985][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.855446][ T3500] device bridge_slave_1 entered promiscuous mode [ 173.864796][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.871811][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.898033][ T3498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.922610][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.929669][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.955939][ T3498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.973673][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.025646][ T3499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.035414][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.043041][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.052701][ T3501] device bridge_slave_0 entered promiscuous mode [ 174.133204][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.208598][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.216142][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.225864][ T3501] device bridge_slave_1 entered promiscuous mode [ 174.263970][ T3498] device hsr_slave_0 entered promiscuous mode [ 174.280961][ T3498] device hsr_slave_1 entered promiscuous mode [ 174.316478][ T3499] team0: Port device team_slave_0 added [ 174.351151][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.392793][ T3502] team0: Port device team_slave_0 added [ 174.403528][ T3499] team0: Port device team_slave_1 added [ 174.425115][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.442572][ T3502] team0: Port device team_slave_1 added [ 174.455130][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.563157][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.644940][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.652005][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.678364][ T3499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.773329][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.780397][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.807348][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.821380][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.828805][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.855165][ T3499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.891439][ T3500] team0: Port device team_slave_0 added [ 174.955346][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.962658][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.988853][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.006876][ T3501] team0: Port device team_slave_0 added [ 175.017479][ T3500] team0: Port device team_slave_1 added [ 175.051508][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.059085][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.068383][ T3503] device bridge_slave_0 entered promiscuous mode [ 175.082638][ T3501] team0: Port device team_slave_1 added [ 175.206648][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.214204][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.223957][ T3503] device bridge_slave_1 entered promiscuous mode [ 175.274383][ T6] Bluetooth: hci0: command 0x041b tx timeout [ 175.336524][ T3499] device hsr_slave_0 entered promiscuous mode [ 175.344702][ T6] Bluetooth: hci1: command 0x041b tx timeout [ 175.351665][ T3499] device hsr_slave_1 entered promiscuous mode [ 175.359588][ T3499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.367306][ T3499] Cannot create hsr debugfs directory [ 175.404253][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.411317][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.437587][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.450458][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.457751][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.484045][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.504248][ T3502] device hsr_slave_0 entered promiscuous mode [ 175.513234][ T3502] device hsr_slave_1 entered promiscuous mode [ 175.520653][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.528550][ T3502] Cannot create hsr debugfs directory [ 175.596197][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.603374][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.629621][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.642562][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.649604][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.675945][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.683381][ T1744] Bluetooth: hci2: command 0x041b tx timeout [ 175.742408][ T6] Bluetooth: hci3: command 0x041b tx timeout [ 175.748956][ T6] Bluetooth: hci4: command 0x041b tx timeout [ 175.755925][ T6] Bluetooth: hci5: command 0x041b tx timeout [ 175.773341][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.863807][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.054667][ T3501] device hsr_slave_0 entered promiscuous mode [ 176.063408][ T3501] device hsr_slave_1 entered promiscuous mode [ 176.072776][ T3501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.080426][ T3501] Cannot create hsr debugfs directory [ 176.104839][ T3500] device hsr_slave_0 entered promiscuous mode [ 176.121443][ T3500] device hsr_slave_1 entered promiscuous mode [ 176.129567][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.137335][ T3500] Cannot create hsr debugfs directory [ 176.176881][ T3503] team0: Port device team_slave_0 added [ 176.237778][ T3503] team0: Port device team_slave_1 added [ 176.513120][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.520187][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.546560][ T3503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.630145][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.637394][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.664092][ T3503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.774510][ T3498] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 176.805328][ T3498] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 176.906921][ T3498] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 176.957219][ T3503] device hsr_slave_0 entered promiscuous mode [ 176.966413][ T3503] device hsr_slave_1 entered promiscuous mode [ 176.974352][ T3503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.981959][ T3503] Cannot create hsr debugfs directory [ 177.018743][ T3498] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 177.294380][ T3499] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 177.351360][ T6] Bluetooth: hci0: command 0x040f tx timeout [ 177.369327][ T3499] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 177.422877][ T35] Bluetooth: hci1: command 0x040f tx timeout [ 177.444911][ T3499] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 177.474861][ T3499] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 177.500106][ T3502] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 177.548151][ T3502] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 177.598748][ T3502] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 177.632813][ T3502] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 177.686528][ T3501] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 177.743956][ T3501] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 177.754092][ T3548] Bluetooth: hci2: command 0x040f tx timeout [ 177.786023][ T3501] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 177.805510][ T3501] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 177.833389][ T125] Bluetooth: hci5: command 0x040f tx timeout [ 177.856048][ T125] Bluetooth: hci4: command 0x040f tx timeout [ 177.881530][ T3500] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 177.882960][ T125] Bluetooth: hci3: command 0x040f tx timeout [ 177.938112][ T3500] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.981349][ T3500] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 178.028591][ T3500] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 178.220323][ T3503] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 178.265757][ T3498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.313745][ T3503] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 178.340902][ T3503] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 178.403712][ T3503] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 178.505782][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.530795][ T3498] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.553450][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.562822][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.627175][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.637838][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.647682][ T3548] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.655091][ T3548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.667322][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.735426][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.747117][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.756821][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.764217][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.773480][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.782829][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.850773][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.867915][ T3499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.998381][ T3499] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.015851][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.027548][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.039233][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.050196][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.060915][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.071151][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.081441][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.091511][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.101599][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.110637][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.120123][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.129911][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.139671][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.147003][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.156317][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.165967][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.177361][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.187740][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.224440][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.258231][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.269364][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.279694][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.289379][ T125] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.296810][ T125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.306661][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.316828][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.326548][ T125] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.334035][ T125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.427006][ T1744] Bluetooth: hci0: command 0x0419 tx timeout [ 179.500768][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.534938][ T3554] Bluetooth: hci1: command 0x0419 tx timeout [ 179.559737][ T3498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.602781][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.634419][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.683501][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.693019][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.703314][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.713218][ T125] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.720657][ T125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.729923][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.741456][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.753276][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.764850][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.774243][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.783632][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.794425][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.805243][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.813239][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.821077][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.832612][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.842238][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 179.843478][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.859084][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.869802][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.879823][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.890187][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.900516][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.910319][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.912635][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 179.920265][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.932425][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 179.932637][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 179.940562][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.954083][ T125] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.961308][ T125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.970273][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.980535][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.990166][ T125] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.997561][ T125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.006676][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.016236][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.026292][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.036052][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.051861][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.062209][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.072936][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.101875][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.139468][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.149986][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.159943][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.171339][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.180669][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.214288][ T3499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.235635][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.305722][ T3503] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.340454][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.351944][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.362902][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.373551][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.382804][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.391977][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.402839][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.413621][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.423590][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.433545][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.444283][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.454199][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.464290][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.473906][ T3554] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.481232][ T3554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.493393][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.503519][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.533399][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.590767][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.601450][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.611335][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.618810][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.628114][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.639584][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.649836][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.659568][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.667079][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.676340][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.684310][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.780241][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.818013][ T3499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.896708][ T3503] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 180.907988][ T3503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.021469][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.055825][ T3500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 181.067183][ T3500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.146796][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.157175][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.167453][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.177340][ T3548] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.184790][ T3548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.194529][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.205898][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.217346][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.228774][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.236851][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.244746][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.255651][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.266809][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.277759][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.288561][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.299483][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.310379][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.320517][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.331544][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.341644][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.351749][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.362881][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.373842][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.381664][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.389681][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.399688][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.410586][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.421206][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.431751][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.442536][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.452452][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.462176][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.484672][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.494776][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.505166][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.515216][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.524674][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.534304][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.556863][ T3498] device veth0_vlan entered promiscuous mode [ 181.606785][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.616026][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.647773][ T3498] device veth1_vlan entered promiscuous mode [ 181.672283][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.694579][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.702624][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.762859][ T3503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.913106][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.924178][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.988011][ T3498] device veth0_macvtap entered promiscuous mode [ 182.024705][ T3498] device veth1_macvtap entered promiscuous mode [ 182.164627][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.181981][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.192518][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.202406][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.212934][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.272643][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.309731][ T3498] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.319018][ T3498] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.328117][ T3498] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.337115][ T3498] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.388642][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.399450][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.554797][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.565895][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.576421][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.587049][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.658416][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.669242][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.709321][ T3499] device veth0_vlan entered promiscuous mode [ 182.740557][ T3502] device veth0_vlan entered promiscuous mode [ 182.782698][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.792466][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.801826][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.812539][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.871784][ T3502] device veth1_vlan entered promiscuous mode [ 182.885227][ T3499] device veth1_vlan entered promiscuous mode [ 183.040201][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.050514][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.060495][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.069964][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.079549][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.089433][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.099288][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.109743][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.205031][ T3502] device veth0_macvtap entered promiscuous mode [ 183.248111][ T3499] device veth0_macvtap entered promiscuous mode [ 183.267799][ T3502] device veth1_macvtap entered promiscuous mode [ 183.365360][ T3499] device veth1_macvtap entered promiscuous mode [ 183.408148][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.418737][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.429266][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.439650][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.450221][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.461531][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.477666][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.488310][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.503244][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.528641][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.539137][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.549028][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.559453][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.570002][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.579974][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.603064][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.613873][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.628020][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.642407][ T3500] device veth0_vlan entered promiscuous mode [ 183.691452][ T3502] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.701276][ T3502] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.710355][ T3502] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.719394][ T3502] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.750006][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.759436][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.768868][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.779454][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.790106][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.800760][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.844387][ T3500] device veth1_vlan entered promiscuous mode [ 183.861622][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.872415][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.882489][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.893155][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.908944][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.938248][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.948543][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.959224][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.080875][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.090788][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.101116][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.143097][ T3501] device veth0_vlan entered promiscuous mode [ 184.171160][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.181983][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.192766][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.203458][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.217533][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.233081][ T3500] device veth0_macvtap entered promiscuous mode [ 184.261933][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.271620][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.281560][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.292192][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.302521][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.312967][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.331722][ T3500] device veth1_macvtap entered promiscuous mode [ 184.368122][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.379295][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.389375][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.399999][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.409977][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.420597][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.435014][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.456125][ T3501] device veth1_vlan entered promiscuous mode [ 184.473154][ T3499] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.482148][ T3499] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.491031][ T3499] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.500015][ T3499] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.518273][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.528568][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.538884][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.548691][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.559055][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.646509][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.657225][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.667327][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.677979][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.688052][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.698727][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.713149][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.740677][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.751273][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.761908][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.772491][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.856764][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.868570][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.921383][ T3501] device veth0_macvtap entered promiscuous mode [ 184.949439][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.959831][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.969938][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.999425][ T3503] device veth0_vlan entered promiscuous mode [ 185.008923][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.018856][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.054394][ T3501] device veth1_macvtap entered promiscuous mode [ 185.074990][ T3500] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.084087][ T3500] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.093257][ T3500] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.102273][ T3500] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.144209][ T3503] device veth1_vlan entered promiscuous mode [ 185.318057][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.329336][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.339359][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.349950][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.359888][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.370489][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.380462][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.391061][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.405854][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.416624][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.427212][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.437519][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.447454][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.458063][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.659519][ T3503] device veth0_macvtap entered promiscuous mode [ 185.704455][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.715030][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.749867][ T3503] device veth1_macvtap entered promiscuous mode [ 185.783907][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.865037][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.875886][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.887204][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.897846][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.907832][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.918465][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.928470][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.939159][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.953991][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.992596][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.003657][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.126360][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.137572][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.147634][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.158262][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.168259][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.178881][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.188948][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.199583][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.209622][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.220246][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.234824][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.246904][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.257993][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.443531][ T3501] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.453145][ T3501] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.462036][ T3501] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.471055][ T3501] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.506740][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.518221][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.528266][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.538885][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.548861][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.559475][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.569524][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.580143][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.590162][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.600781][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.615409][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.628420][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.639198][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.960201][ T959] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.969031][ T959] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.992915][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.208957][ T959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.217413][ T959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.246530][ T3503] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.255679][ T3503] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.267235][ T3503] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.276892][ T3503] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.481071][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.263318][ T3680] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.271271][ T3680] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.282016][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:54:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002240)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000001240)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 188.504522][ T1020] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.512848][ T1020] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.522741][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:54:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@generic, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xd3, &(0x7f00000002c0)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) [ 188.981324][ T1020] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.989465][ T1020] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.997434][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.147239][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.155687][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.175121][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:54:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) [ 189.493991][ T1055] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.501958][ T1055] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.520802][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.678623][ T3680] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.687062][ T3680] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.695618][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:54:47 executing program 2: recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:54:48 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 02:54:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0x2, &(0x7f00000000c0)=@raw=[@generic, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xd3, &(0x7f00000002c0)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 190.260049][ T3737] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 02:54:48 executing program 1: syz_init_net_socket$ax25(0x3, 0x17a4a8d8e25d7f3e, 0x0) 02:54:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) 02:54:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x14, 0x0, &(0x7f00000006c0)) [ 190.656136][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.664286][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.699879][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.820982][ T3578] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.829763][ T3578] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.837897][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.392892][ T1020] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.400992][ T1020] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.421974][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.493862][ T3680] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.501872][ T3680] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.516112][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:54:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040), 0x8) 02:54:49 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={0x0, 0x0, 0x18}, 0xc) 02:54:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) 02:54:49 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:54:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891d, &(0x7f0000000000)) 02:54:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 02:54:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), 0x4) 02:54:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x10, 0x0, &(0x7f00000006c0)) 02:54:50 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, &(0x7f0000000980)="ff") 02:54:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x2, &(0x7f0000000cc0)=@raw=[@jmp, @jmp], &(0x7f0000000d40)='GPL\x00', 0x4, 0xe4, &(0x7f0000000d80)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 192.242905][ T3771] sctp: [Deprecated]: syz-executor.4 (pid 3771) Use of int in max_burst socket option deprecated. [ 192.242905][ T3771] Use struct sctp_assoc_value instead 02:54:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8919, &(0x7f0000000000)) 02:54:50 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) 02:54:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x3, 0x0, &(0x7f00000006c0)) 02:54:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x6, 0x0, &(0x7f00000006c0)) 02:54:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @dev}}}, 0x9c) 02:54:50 executing program 2: socketpair(0xa, 0x0, 0xfff, &(0x7f0000000000)) 02:54:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:50 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:51 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000000)=0x5, 0x4) 02:54:51 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x20000, 0x0) 02:54:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000001400)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001380)=[{0x0}, {&(0x7f0000001080)="a0", 0x1}], 0x2}}], 0x1, 0x0) 02:54:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000), 0x10) 02:54:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010629bd7000ffdbdf25010000002c0044ee09410000004c0018000000096962"], 0x68}}, 0x0) 02:54:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9591, 0xd38a}, 0x10) 02:54:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x7, 0x0, &(0x7f00000006c0)) 02:54:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x6b00, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xd3, &(0x7f00000002c0)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) setsockopt$MRT_ASSERT(0xffffffffffffffff, 0x0, 0xcf, 0x0, 0x0) 02:54:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x6f, 0x0, &(0x7f00000006c0)) 02:54:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xae, &(0x7f00000000c0)=""/174, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x7, 0x0, &(0x7f00000006c0)) 02:54:51 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r0, 0x5ec44b34374bb7bd, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 02:54:52 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x30) 02:54:52 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x2) connect$caif(r0, &(0x7f0000000540)=@dbg, 0x18) 02:54:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@generic={0x7a}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xd3, &(0x7f00000002c0)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 02:54:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x9, 0x0, &(0x7f00000006c0)) 02:54:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100), 0x8) 02:54:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x9, 0x4) 02:54:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 02:54:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="d002a4"], 0x2d0}}, 0x0) 02:54:52 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000440)={0x1f, 0xffffffffffffffff}, 0x6) 02:54:52 executing program 0: socketpair(0x1, 0x0, 0x9, &(0x7f0000000340)) 02:54:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 02:54:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 02:54:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 02:54:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, &(0x7f0000000000)) 02:54:53 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 02:54:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e0, 0x0) 02:54:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000000140)=0x1000) 02:54:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000001400)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000080)="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", 0xb51}, {&(0x7f0000001080)="a0", 0x1}], 0x2}}], 0x1, 0x0) 02:54:53 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 02:54:53 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000440)="13") 02:54:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 02:54:53 executing program 3: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000340)) 02:54:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) 02:54:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x2}, 0x10) 02:54:53 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, 0x0) 02:54:53 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:54:53 executing program 4: pipe(&(0x7f0000000180)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 02:54:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8917, &(0x7f0000000000)) 02:54:54 executing program 3: pipe(&(0x7f0000000000)) pipe(&(0x7f0000000340)) 02:54:54 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 02:54:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x76, 0x0, &(0x7f00000006c0)) 02:54:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffff1f, 0xf405, 0x0, 0x0) 02:54:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:54:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, 0x0) [ 196.433431][ T3885] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 196.453288][ T3887] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:54:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x76, 0x0, &(0x7f00000006c0)) 02:54:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$ax25(r0, 0x0, 0x0, 0x0) 02:54:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 02:54:54 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x75, 0x0, &(0x7f00000006c0)) 02:54:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) 02:54:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f00000000c0)='+', 0x7ffffffff000, 0xf405, 0x0, 0x1400) 02:54:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0xfffffffd, 0x85, &(0x7f0000000180)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 197.229362][ T3907] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 197.251314][ T3908] sctp: [Deprecated]: syz-executor.2 (pid 3908) Use of int in max_burst socket option. [ 197.251314][ T3908] Use struct sctp_assoc_value instead 02:54:55 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000440)) 02:54:55 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000180)='&^*\x00', 0x4) 02:54:55 executing program 5: pipe(0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) 02:54:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'O'}]}}, &(0x7f0000000080)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 02:54:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 02:54:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 02:54:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9591}, 0x10) 02:54:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@exit={0x95, 0x0, 0x0, 0x74000000}], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xd3, &(0x7f00000002c0)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:56 executing program 1: r0 = socket(0x1, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 02:54:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:54:56 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0x12, 0x0, 0x0) 02:54:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x6f00, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xd3, &(0x7f00000002c0)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@exit={0x95, 0x0, 0x0, 0xd2000000}], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xd3, &(0x7f00000002c0)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:56 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 02:54:56 executing program 3: setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, 0x0, 0x0) socket$inet_sctp(0x2, 0x4, 0x84) 02:54:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 02:54:56 executing program 0: syz_init_net_socket$ax25(0x3, 0x0, 0x66cbca49fec1fcc4) 02:54:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x13, 0x0, &(0x7f00000006c0)) 02:54:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1300000000000000}, 0x48) 02:54:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@generic={0x7f}, @jmp], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xd3, &(0x7f00000002c0)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:57 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x760c0, 0x0) 02:54:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x20c}, 0x10) 02:54:57 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 02:54:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x80b92000) 02:54:57 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000100)={@local, @multicast2, 0x0, "d7a1b7f395116709a7b28a32777b335f47f6ebbca121349dc58c6cacdcca1333"}, 0x3c) 02:54:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0x2, &(0x7f00000000c0)=@raw=[@generic, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xd3, &(0x7f00000002c0)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000680)={0x28, r1, 0x513, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}]}]}, 0x28}}, 0x0) 02:54:57 executing program 2: socketpair(0x1, 0x803, 0x0, &(0x7f0000000040)) 02:54:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000000)) 02:54:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x241e00, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 02:54:57 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x0) [ 199.776020][ T3969] tipc: Failed to obtain node identity [ 199.781647][ T3969] tipc: Enabling of bearer rejected, failed to enable media 02:54:57 executing program 4: socketpair(0x1, 0x803, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={0x0}}, 0x20000001) 02:54:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:58 executing program 2: socketpair(0x1e, 0x0, 0x40, &(0x7f0000000040)) 02:54:58 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0x21, 0x0, 0x0) 02:54:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:58 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0x31, &(0x7f0000000000), 0x4) 02:54:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000001400)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 02:54:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000001140)=""/4099, 0x2e, 0x1003, 0x1}, 0x20) 02:54:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010629bd7000ffdbdf25010000002c0044ee09410000004c0018"], 0x68}}, 0x0) 02:54:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 02:54:58 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 02:54:58 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 02:54:58 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f0000000340)) 02:54:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 02:54:58 executing program 2: setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000140), 0x4) 02:54:58 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000180)) 02:54:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x85, 0x0, &(0x7f00000006c0)) 02:54:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000240)=0x84) 02:54:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, &(0x7f0000000000)) 02:54:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48}}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 02:54:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x28}}, 0x0) 02:54:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 02:54:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000680)={0x14, r1, 0x513}, 0x14}}, 0x0) 02:54:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1e, 0x0, &(0x7f00000006c0)) 02:54:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 02:54:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, 0x0, 0x0) 02:54:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000180), 0x4) 02:54:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 02:54:59 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001840)='syz0\x00', 0x1ff) 02:54:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8913, &(0x7f0000000000)) 02:54:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) 02:55:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f00000006c0)=0xfffffffffffffe93) 02:55:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f00000006c0)) 02:55:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0xf, 0x0, &(0x7f00000006c0)) 02:55:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8943, &(0x7f0000000000)) 02:55:00 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 02:55:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x12, 0x0, &(0x7f00000006c0)) 02:55:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@generic={0x5}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xd3, &(0x7f00000002c0)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000000)) 02:55:00 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000540)=@dbg, 0x18) 02:55:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x80, 0x3, 0x0, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xe}, 0x48) 02:55:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x16, 0x0, &(0x7f00000006c0)) 02:55:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) mmap(&(0x7f00009db000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000b02000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003a000b08d25a80648c6394f90124fc600b0002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:55:00 executing program 1: socket$inet6(0xa, 0x80803, 0xff) 02:55:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x7, 0x4) 02:55:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000001400)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001380)=[{0x0}, {&(0x7f00000010c0)="83", 0x1}], 0x2}}], 0x1, 0x0) 02:55:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x74, 0x0, &(0x7f00000006c0)) 02:55:01 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 02:55:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 02:55:01 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000180)=0xffff0000, 0x4) 02:55:01 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000bc0)) 02:55:01 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r0, 0x5ec44b34374bb7bd}, 0x14}}, 0x0) 02:55:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x0, 0x0, 0x0, 0x200, 0x1}, 0x48) 02:55:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2}]}, {0x0, [0x0]}}, &(0x7f00000013c0)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 02:55:01 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 02:55:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:01 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 02:55:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000001400)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000080)="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", 0xb4f}, {&(0x7f0000001080)="a0", 0x1}, {&(0x7f00000010c0)="83", 0x1}], 0x3}}], 0x1, 0x0) 02:55:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 02:55:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) 02:55:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xf4240, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:01 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="10000060"], 0x10}}, 0x0) 02:55:02 executing program 3: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0xffffff7f) 02:55:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x164d, 0xffffffffffffffff, 0x6}, 0x48) 02:55:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x11, 0x0, &(0x7f00000006c0)) 02:55:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x24, 0x0, &(0x7f00000006c0)) 02:55:02 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x1404, 0x1}, 0x10}}, 0x0) 02:55:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x4, 0x0, &(0x7f00000006c0)) 02:55:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x71, 0x0, &(0x7f00000006c0)) 02:55:02 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 02:55:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 02:55:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)) 02:55:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000680)={0x2c, r1, 0x513, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x2c}}, 0x0) 02:55:03 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 02:55:03 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) 02:55:03 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 02:55:03 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x10202, 0x0) 02:55:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x8004}, 0x20) [ 205.284346][ T4129] tipc: Failed to obtain node identity [ 205.291830][ T4129] tipc: Enabling of bearer rejected, failed to enable media 02:55:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0xf, 0x0, 0x0, 0xfa, 0x0, 0x1}, 0x48) 02:55:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @private}], 0x10) 02:55:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300), &(0x7f0000000380)=0x8) 02:55:03 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 02:55:03 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) 02:55:03 executing program 0: socketpair(0x26, 0x5, 0x200, &(0x7f0000000000)) 02:55:03 executing program 4: syz_init_net_socket$ax25(0x3, 0xf, 0x0) 02:55:03 executing program 5: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@remote, @multicast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @dev, @empty, @empty}}}}, 0x0) 02:55:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xd3, &(0x7f00000002c0)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:04 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f00000000c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, 0x0, 0x0, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default]}) 02:55:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 02:55:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xb, 0x0, 0x0, 0x7fff}, 0x48) 02:55:04 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{0x0}], 0x0, 0x0) 02:55:04 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_io_uring_setup(0x25e9, &(0x7f0000000480)={0x0, 0x727b, 0x0, 0x0, 0x3a7}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000500), 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0xc0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_io_uring_setup(0x25e9, &(0x7f0000000480)={0x0, 0x0, 0x1, 0x0, 0x3a7}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 02:55:04 executing program 1: r0 = request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) keyctl$assume_authority(0x10, r0) 02:55:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 02:55:04 executing program 0: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="1f", 0x1, 0xfffffffffffffffe) 02:55:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @dev}, 0x10) 02:55:04 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{0x0}], 0x0, 0x0) 02:55:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 02:55:04 executing program 1: syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x4000) 02:55:04 executing program 0: syz_open_dev$evdev(&(0x7f0000000240), 0x401, 0x200000) 02:55:04 executing program 2: keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) 02:55:05 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x4, &(0x7f0000000600)=@framed={{}, [@jmp]}, &(0x7f0000000640)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000680)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'pim6reg1\x00', @ifru_hwaddr=@link_local}) 02:55:05 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{0x0}], 0x0, 0x0) 02:55:05 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x4, &(0x7f0000000600)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000680)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:05 executing program 0: r0 = timerfd_create(0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+60000000}}, &(0x7f00000000c0)) 02:55:05 executing program 2: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="eb", 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) 02:55:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:55:05 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{0x0}], 0x0, 0x0) 02:55:05 executing program 1: request_key(&(0x7f0000001140)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000000)='\xb0\xf4\xa1\xe1\x82\xa7`1\x7f\x14\xdaWX', 0xffffffffffffffff) 02:55:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x4040005, 0x0, 0x0) [ 207.752933][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.759586][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 02:55:05 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000003080)={0x2020}, 0x2020) 02:55:05 executing program 3: syz_open_dev$evdev(&(0x7f0000000240), 0x1d83, 0x60041) 02:55:05 executing program 5: pselect6(0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={[0x7fffffff]}, 0x8}) 02:55:06 executing program 0: keyctl$instantiate(0x14, 0x0, &(0x7f00000000c0)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'trusted\x00'}, 0x2f, 0x0) 02:55:06 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0), 0x6, 0x2240) 02:55:06 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_new={'new ', 'default', 0x20, 'user:'}, 0x27, 0x0) 02:55:06 executing program 2: sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:06 executing program 4: keyctl$assume_authority(0x10, 0x0) request_key(&(0x7f0000001140)='logon\x00', &(0x7f0000001180)={'syz', 0x0}, &(0x7f00000011c0)='syz', 0xffffffffffffffff) 02:55:06 executing program 0: syz_io_uring_setup(0x4610, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:55:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 02:55:06 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000003080)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, &(0x7f0000001040)={0x2020}, 0x2020) 02:55:06 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x29ca8e42daa383c, 0xffffffffffffffff, 0x10000000) 02:55:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x5, 0x8, 0x20, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 02:55:06 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 02:55:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 02:55:06 executing program 1: pselect6(0x95, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0) 02:55:06 executing program 0: syz_io_uring_setup(0x25e9, &(0x7f0000000480), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000500), &(0x7f0000000540)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:55:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000012c0)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x7f, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:07 executing program 4: syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) 02:55:07 executing program 2: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="cd", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000180)) 02:55:07 executing program 5: keyctl$KEYCTL_MOVE(0x7, 0x0, 0x0, 0x0, 0x0) 02:55:07 executing program 1: socketpair(0x11, 0xa, 0x8, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) [ 209.234203][ T4245] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:55:07 executing program 4: r0 = gettid() r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3}) 02:55:07 executing program 3: syz_clone(0x221400, 0x0, 0x1a, 0x0, 0x0, 0x0) 02:55:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000dc0)={'batadv0\x00', 0x0}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0), 0x4) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:55:07 executing program 5: keyctl$KEYCTL_RESTRICT_KEYRING(0x13, 0x0, 0x0, 0x0) 02:55:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@empty}) 02:55:07 executing program 1: r0 = eventfd(0x0) r1 = eventfd(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000100)={r4}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r0}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000080)={r1, 0x0, 0x3}) 02:55:07 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x882c0, 0x0) 02:55:08 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) 02:55:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="4d3f6a93d27c1859", 0x8) 02:55:08 executing program 4: syz_io_uring_setup(0x56ac, &(0x7f0000000040)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 02:55:08 executing program 3: syz_clone(0x221400, 0x0, 0x1a, 0x0, 0x0, 0x0) 02:55:08 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:55:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000000100)="e7"}) 02:55:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) 02:55:08 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 02:55:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6d700143e0eacc3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:08 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="80", 0x1, 0xfffffffffffffffd) 02:55:08 executing program 4: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 02:55:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000057c0)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x103, 0xfc, "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"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x5}, @NL80211_ATTR_FILS_ERP_REALM={0xd9, 0xfa, "633975d0d799c74ed56d5ed9ba8693f47d0c9079841d8e764e471b66325b9c90bc219e6e85c9f720ed0bc8b1f8f7c8f61b19a8cb6c32f0541d1a7a4bbcd91ac2c6c89cbb053c922dd434c1d3e4f7164d7ff4551eeaf583bf10ada3891baf01f765ae890974b90a253236146b4081d544cc61835d2999505d204081004cd853a963ec42f721c167a00c71f8996a9aa1e65afeff496af4ddea46418792a2e97b04feb31e1261c7617db6849f4e7a701699ce467f2908deeecc58504542dda1cac7b7c15c8491283c67cdbf9892668f1afe32a2760bb4"}, @NL80211_ATTR_FILS_ERP_REALM={0xd5, 0xfa, "208b5b343be9bcff52ebb33fe01331c2bb9e117327b39815567088323bff923d8087d672c22addd3b3ed387d23d42e0ce471d9560826d040902464250167f9c742aff99884fec22d84082c1bea7c005035cbae85ce45339a957401ea35d56afa9989624c11313a1a9cffdb1cdb77ba869bbf41a1d9a6d2049c27a2acd74588a404b475d6ea094d742c8ca07979663a2013d1a8df8b262abd7de5eba5913e408557efcf2121cef3c7de682d66d79820b96ef2e023772e2524c5516b5a82070f5ab7395327f40598596e41571ed72176a8c7"}, @NL80211_ATTR_FILS_ERP_RRK={0x36, 0xfc, "42c74260fefff134f412a27401f2568a933a9b998aaeaf5a7f550c14a40c251dd1c11e7b7bbdc66ac44d09bb21edbda9139f"}, @NL80211_ATTR_FILS_ERP_RRK={0x9f5, 0xfc, "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"}]]}, 0xd04}, 0x1, 0x0, 0x0, 0xc000}, 0x4040084) 02:55:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:08 executing program 3: syz_clone(0x221400, 0x0, 0x1a, 0x0, 0x0, 0x0) 02:55:09 executing program 5: getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 02:55:09 executing program 4: add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 02:55:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$update(0x2, r1, 0x0, 0x0) 02:55:09 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x140, 0x0) 02:55:09 executing program 2: r0 = gettid() r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)) 02:55:09 executing program 4: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="cd", 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 02:55:09 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0xb00, 0x0) 02:55:09 executing program 3: syz_clone(0x221400, 0x0, 0x1a, 0x0, 0x0, 0x0) 02:55:09 executing program 0: pselect6(0x95, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, 0x0) 02:55:09 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="de", 0x1, 0xfffffffffffffffb) 02:55:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@ethernet={0x6, @link_local}, 0x80) 02:55:09 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r1) 02:55:09 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) 02:55:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 02:55:10 executing program 5: add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="e6", 0x1, 0xfffffffffffffffc) 02:55:10 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000540)) 02:55:10 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x0) 02:55:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80) [ 212.424054][ T4335] FAT-fs (loop2): bogus number of reserved sectors [ 212.430917][ T4335] FAT-fs (loop2): Can't find a valid FAT filesystem 02:55:10 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=':', 0x1, 0xfffffffffffffffe) 02:55:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000200)=""/106) 02:55:10 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), 0x0) 02:55:10 executing program 2: timerfd_create(0x8, 0x80800) 02:55:10 executing program 1: socketpair(0x11, 0xa, 0x8, &(0x7f00000000c0)) 02:55:10 executing program 4: sysfs$2(0x2, 0x5, &(0x7f0000000000)=""/85) 02:55:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:55:11 executing program 5: keyctl$instantiate(0x7, 0x0, 0x0, 0x0, 0x0) 02:55:11 executing program 1: syz_io_uring_setup(0x41f5, &(0x7f0000000080)={0x0, 0x0, 0x22}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:55:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x6, r0, r1, 0x0, 0x0) 02:55:11 executing program 4: request_key(&(0x7f00000011c0)='pkcs7_test\x00', &(0x7f0000001240)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 02:55:11 executing program 0: add_key$keyring(&(0x7f0000002580), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000440)='\x80\xf5\xf9\xb0:@Uj+\xf2Sn\xa3o\xcc`\x98\xa0D\x01<$\xb3#z\x8bIZ9A\xcf\x9bD\xa5\xfc(\xaa\xd1\xd7\x14\xcaH\xfe\xe9U}~\x89\xd2\xa05a:\x9fi\xdeQ\x9c\xc1\x19+I0\x86P\x88\xecA \xec?eC\xfdG3\xea\x9c\xb7\x8cB\\(q\xf9\xc6\xdd\x9c\xe8\x87\x86\x12@\xe3<\xe5\x02\xc0\xb0+Y\xce\xc0L\x8fCN\x8e\x01\x85\xaf\xcd\xfam\xf3\xf8\xc2\xe5*69\xb5\x80$y\x00\x00\x00\x80\xd9\xdf\xe3\xa8\xc8\xa4\x99\xe7\xe8j\x0f\t\x00\x00\x00\x00\x00N\xc6\x8e\x80\x97}\xdc\x0e\x00\x13\xe2\xc7\bGW\x95J\xf1pU\xd7\\\x10\xf6]\x06\xa1$8\xde\xb7\xc1}\x9dU/\xb2\x15\xf5\xd7\x94\x86\xc0\x9ad\x90,\x13\x9f\x95E@\x1e\xce\t\x00\xfb\x10\xdfQ5/2\xb8\xf5\x1d\xf6\x93\x99P\x8a5\bL\xa8/\x0e:\xb6\xfb4+\xb2\x92l\xfayx&\xb9\x01\xc1O\x96\xec\xd9f\x9c\xf4\x90N\x00/$\xd9\ao\xee*l7\xff\r\xe5\x1a\xbd\xbd\xaf\t$\x9b\xfe\x9b6Z\xe2\xd9;\xf66N\xd1\x7f\xf5niC\xe7x\xe5\xeaK\x92[\xfare\'\x13\x97#A\x8e\xf9s\x93:\xa0&\xecOf\xd8\xf5\xb7]\xfae\xa9\xb6\x13\t\xca\x9e\x96D\x1c\xe35\xf0`\x88\x7fA\x84\x18t\x18\x17\xd8\xdbp\x12\t\xc9\xa0\x161\x8f\x91', 0x0) 02:55:11 executing program 3: request_key(&(0x7f0000001140)='logon\x00', 0x0, 0x0, 0xffffffffffffffff) 02:55:11 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_WRITE={0x17, 0x0, 0x4004, @fd_index, 0x0, 0x0, 0x0, 0x9}, 0x1f) add_key$user(&(0x7f0000002680), 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = syz_clone(0x0, &(0x7f0000000200)="7e08cd9a549721ac0b7d6fcaa8dbea5eeb03464eef02bb68abd77f2634538f42ec0379db041444e716badd0abb7964b48f681e89509e79e36435a1be9191aa9f31afa5e1d60d23116f7aabcec185e473a4eb92e14ad797ac22828dfc58bbcfd041569731593af8974ba074e2fdf25b7f", 0x70, 0x0, &(0x7f0000000300), &(0x7f0000000340)) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x101}) 02:55:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@shortname_winnt}, {@rodir}], [{@audit}]}) 02:55:11 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) 02:55:11 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r0, 0x0, 0x1}) 02:55:11 executing program 0: add_key(&(0x7f0000000040)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:55:11 executing program 3: add_key(&(0x7f0000000880)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 02:55:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x0, 0x1}) [ 213.821955][ T4375] FAT-fs (loop1): Unrecognized mount option "audit" or missing value 02:55:11 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000080)={'macvlan0\x00', @ifru_flags}) 02:55:12 executing program 0: add_key(&(0x7f0000000880)='rxrpc_s\x00', 0x0, 0x0, 0xfffff, 0xfffffffffffffffd) 02:55:12 executing program 1: keyctl$KEYCTL_MOVE(0x6, 0x0, 0x0, 0x0, 0x0) 02:55:12 executing program 2: add_key(&(0x7f0000000880)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:55:12 executing program 3: add_key(&(0x7f0000000880)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 02:55:12 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 02:55:12 executing program 5: request_key(&(0x7f0000001140)='logon\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f00000011c0)='syz', 0x0) 02:55:12 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x4, &(0x7f0000000600)=@framed={{}, [@kfunc]}, &(0x7f0000000640)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000680)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:12 executing program 2: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 02:55:12 executing program 1: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="91", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 02:55:12 executing program 3: add_key(&(0x7f0000000880)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 02:55:12 executing program 4: syz_mount_image$romfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x2884, &(0x7f0000000380)=ANY=[]) 02:55:12 executing program 5: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 02:55:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 02:55:12 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 02:55:12 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000080)=0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6fc2, 0x0, 0x0, 0x0, 0x0) 02:55:13 executing program 3: add_key(&(0x7f0000000880)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 02:55:13 executing program 4: syz_mount_image$romfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x2884, &(0x7f0000000380)=ANY=[]) 02:55:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000480)=""/234) 02:55:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000dc0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x2, &(0x7f00000003c0)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001140)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, r0) 02:55:13 executing program 3: keyctl$KEYCTL_RESTRICT_KEYRING(0x8, 0x0, 0x0, 0x0) 02:55:13 executing program 2: r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='k', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0) 02:55:13 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="80", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="0f", 0x1, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 02:55:13 executing program 4: syz_mount_image$romfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x2884, &(0x7f0000000380)=ANY=[]) 02:55:13 executing program 5: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="cd", 0x1, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffc) 02:55:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_mtu}) 02:55:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@deltaction={0x24, 0x31, 0x2fc5f93cb3d3f0fb, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 02:55:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@deltaction={0x30, 0x31, 0x2fc5f93cb3d3f0fb, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}}, 0x0) 02:55:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) dup3(r3, r2, 0x0) 02:55:14 executing program 5: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="83", 0x1, 0xfffffffffffffffd) 02:55:14 executing program 1: keyctl$KEYCTL_RESTRICT_KEYRING(0xe, 0x0, 0x0, 0x0) 02:55:14 executing program 4: syz_mount_image$romfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x2884, &(0x7f0000000380)=ANY=[]) 02:55:14 executing program 3: socket(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @l2={0x1f, 0x0, @fixed}, @nl=@unspec}) 02:55:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x10000, 0x0) write$evdev(r0, 0x0, 0x0) 02:55:14 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) 02:55:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x1, &(0x7f0000000080)={&(0x7f0000000180)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x2c}}, 0x0) 02:55:14 executing program 1: syz_open_dev$evdev(&(0x7f00000004c0), 0x9, 0x0) 02:55:14 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000000c0)=ANY=[], 0x30) 02:55:14 executing program 5: keyctl$link(0x8, 0x0, 0xfffffffffffffffa) 02:55:14 executing program 2: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="80", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 02:55:14 executing program 0: keyctl$KEYCTL_RESTRICT_KEYRING(0x15, 0x0, 0x0, 0x0) 02:55:14 executing program 3: mlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x3) 02:55:15 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0), 0x1000, 0x4140) 02:55:15 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) 02:55:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 02:55:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000140)={'dvmrp1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 02:55:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000040)=0xffffff91, 0x4) 02:55:15 executing program 3: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="80", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 02:55:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='h', 0x1, r0) 02:55:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000001100)=""/185) 02:55:15 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="1fdb", 0x2, 0xfffffffffffffffe) 02:55:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 02:55:15 executing program 3: pselect6(0x40, &(0x7f0000000280)={0x1}, 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={[0x7fffffff]}, 0x8}) 02:55:15 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffff80000001}, 0x0, 0x0, 0x0) 02:55:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x6, r0, 0x0, 0x0, 0x0) 02:55:16 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x99f1e9bdf3c87b01}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:55:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) 02:55:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) 02:55:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000009c0)={&(0x7f0000000040)=@in6, 0xc, &(0x7f0000000240)=[{&(0x7f0000000080)=""/4, 0x4}], 0x1, &(0x7f0000000900)=""/130, 0x82}, 0x0) 02:55:16 executing program 4: add_key$user(&(0x7f0000002680), 0x0, 0x0, 0x1000000, 0xfffffffffffffff8) 02:55:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000340)={0xa, 0x4e24, 0x0, @private2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000380)="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", 0x5ad}], 0x1}, 0x800) 02:55:16 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@multicast, @random="fede2f00a5f9", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "434aed", 0x44, 0x2f, 0x0, @private1, @remote}}}}, 0x0) 02:55:16 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x4, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)="61eb97768f55361ff290e8278bf6080ccb3572c07df0363cfcdc3205000000000000005241fb5d34ff0204000000895abe28c86d", 0x34}, {&(0x7f0000000100)="13a287a276a2d82a54e0365ad8e461b785ae4d9bdcb9d450a66b4ffbc7d3b9f87ab02b4f9d2aeec338cfe87033f1b004ab061cb46806d2c65ba3266632138f5676e560718185c02ab3ed899f6b2cd23e662d23b2999c1254d2b5dcf8cac522981befbcbcbf0c51b5de373a8052fd58828ae1284f00db0c40f04e248001ce2f6cff9df16ea8", 0x85}, {&(0x7f00000002c0)="a3dd33aae837e4c044313c4434dec5dde0eecd98229ff4f0881529afb672ca9d710a1c073cb88108d284eb41ebd348aa6c3e9954812998234b51169367", 0x3d}, {&(0x7f0000000340)="a9a525dd6fe68efdb5526d045cad2cdcb65e0ef8d6d235835f53d722fef090b4839bf687fd72bbb27450104aa96e3950a8ef0980fe0275bcfc5031d05c18c55bce0bac5d4926ef0127bc29721a475d4784e06c277215eac73c3487d4a9c6b3224a490c63426d9237a8ab31b0b374e56e77321bd81d532217e99e5154f3188237709ff8", 0x83}, {&(0x7f0000001640)="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", 0x9d4}], 0x5, 0x0, 0x0, 0x80}, 0x0) dup(r0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x8) 02:55:16 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.oom.group\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 02:55:16 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 02:55:17 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:55:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1, 0x2}) 02:55:17 executing program 2: r0 = getpgrp(0x0) ioprio_get$pid(0x1, r0) 02:55:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003e80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@flowinfo={{0x10, 0x29, 0xb, 0x1}}], 0x10}}], 0x1, 0x0) 02:55:17 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f16, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @broadcast}, "00186371ae9b1c03"}}}}}, 0x0) 02:55:17 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@dev, @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 02:55:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)={0x14, 0xb, 0x6, 0x101}, 0x14}}, 0x0) 02:55:17 executing program 2: syz_mount_image$nilfs2(&(0x7f0000001100), &(0x7f0000001140)='./file0\x00', 0x0, 0x0, &(0x7f0000002c40), 0x1000, &(0x7f0000002d00)) 02:55:17 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002140), 0x25009, &(0x7f00000021c0)) [ 219.419677][ T4539] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:55:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@getsa={0x3c, 0x12, 0x6700c2f90002d487, 0x0, 0x0, {@in6=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 02:55:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9}) 02:55:17 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @broadcast}, 0x10) 02:55:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:55:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 02:55:18 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x5, "e74a39"}, {0x0, 0xd, "b6ece68c240cda5f70d5f6"}, {0x0, 0x9, "520d5356539bb5"}, {0x0, 0x8, "4975ac771068"}]}]}}}], 0x40}}], 0x2, 0x0) 02:55:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}, 0x80) 02:55:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x6, 0x4) 02:55:18 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}) 02:55:18 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f00000021c0)={[{@nls={'nls', 0x3d, 'cp861'}}, {@umask={'umask', 0x3d, 0xffffffffffffff00}}, {@type={'type', 0x3d, "5654f928"}}]}) 02:55:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 02:55:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) [ 220.410398][ T4566] block nbd2: not configured, cannot reconfigure 02:55:18 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:55:18 executing program 4: r0 = add_key$keyring(&(0x7f0000001380), &(0x7f00000013c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001380), &(0x7f00000013c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r1) 02:55:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='ceph\x00', 0x0, &(0x7f0000001200)="85426cfb030a6d3727886f7f", 0xc, r0) [ 220.556417][ T4570] hfsplus: unable to find HFS+ superblock 02:55:18 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 02:55:18 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0xf8, 0x0, 0xf8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'syzkaller1\x00', 'virt_wifi0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 02:55:18 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) 02:55:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000280)='&', 0x1}], 0x1}}], 0x2, 0x8000) sendmsg$inet6(r0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=ANY=[], 0x28}, 0x0) 02:55:19 executing program 1: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil], 0x0, 0x0, 0x0) 02:55:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:55:19 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @remote, 0x0, 0xb, 0x7, 0x0, 0x80000000, 0x120000, r2}) 02:55:19 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x0, 0x7, 0x2}}) 02:55:19 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) 02:55:19 executing program 5: r0 = add_key$keyring(&(0x7f0000001380), &(0x7f00000013c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "d3f75a9268b5b3def242f39104bd984dc1ea8ddf5962d1ae8e56111e903a6f856a72d633304636445906cf8207189c8e4e2a46099f278c5ace109399119b57ce"}, 0x48, r0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001380), 0x0, 0x0, 0x0, r1) 02:55:19 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x1, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) [ 221.297402][ T4596] nbd: must specify a device to reconfigure 02:55:19 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 1', 0xfffffffffffffe39) 02:55:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="84000000060601"], 0x84}}, 0x0) 02:55:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0) 02:55:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 02:55:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000a00)={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020040}) 02:55:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 02:55:19 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001bc0)=ANY=[], 0x1824}}, 0x0) [ 221.845953][ T4610] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. 02:55:20 executing program 3: shmget$private(0x0, 0x3000, 0xda3e3c883f991d7d, &(0x7f0000ffd000/0x3000)=nil) [ 221.935763][ T4615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:55:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x0) 02:55:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:55:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "4901fe1aace863a3805a98e669280a495f4124833541ba2bbae22f33557ea3dc", "c852cbf5db8eaf926e8e61e50f303e4371eee60580c8397dcf2514c07ddb280c"}}}]}, 0x268}}, 0x0) 02:55:20 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x740, 0x4d0, 0x5a0, 0x4d0, 0x5a0, 0x0, 0x670, 0x670, 0x670, 0x670, 0x670, 0x6, 0x0, {[{{@uncond, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'bridge_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x806a}}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x388}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, [], [], 'caif0\x00', 'veth0_to_team\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @local}, @ipv6=@empty}}}, {{@ipv6={@mcast2, @private2, [], [], 'bridge_slave_1\x00', 'vlan1\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={{0x30}}, @common=@hbh={{0x48}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@mcast2, @private1, [], [], 'netdevsim0\x00', 'wg0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7a0) 02:55:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 02:55:20 executing program 4: syz_mount_image$omfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{',(@*@!%!@'}]}) 02:55:20 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000000d00)='\x00', 0xffffffffffffffff, 0x0, 0x1000) 02:55:20 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x678, 0x2c8, 0xd0, 0x4b0, 0x2c8, 0xd0, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1}}}, {{@ipv6={@private0, @private2, [], [], 'bond0\x00', 'bridge0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:klogd_exec_t:s0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @private0, [], [], 'veth0_to_hsr\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'bridge_slave_0\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d8) 02:55:20 executing program 0: add_key(&(0x7f0000000540)='encrypted\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)="a5", 0x1, 0xfffffffffffffffc) 02:55:20 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) 02:55:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) 02:55:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 02:55:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/firmware/dmi', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) [ 222.773775][ T4640] trusted_key: encrypted_key: insufficient parameters specified 02:55:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x131, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 02:55:21 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x541b, 0x0) 02:55:21 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f00000021c0)) 02:55:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000005600e5ffffff00000000d90007"], 0x18}}, 0x0) 02:55:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000024c0)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1, 0x1}, 0x1c, 0x0}, 0x0) 02:55:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/firmware/dmi', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 02:55:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000005600e5ffffff00000000d90007000000"], 0x18}}, 0x0) 02:55:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000001c0)={r2}) read$eventfd(r2, &(0x7f0000000040), 0x8) write$eventfd(r2, &(0x7f0000000000), 0x8) 02:55:21 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$midi(r0, 0x0, 0x0) [ 223.389911][ T4659] hfsplus: unable to find HFS+ superblock 02:55:21 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 02:55:21 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x698, 0x4a8, 0x3b0, 0x3b0, 0x138, 0x138, 0x5c8, 0x5c8, 0x5c8, 0x5c8, 0x5c8, 0x6, 0x0, {[{{@ipv6={@private0, @local, [], [], 'ip6tnl0\x00', 'gretap0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@loopback}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "3cd7"}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'geneve0\x00', 'wg2\x00'}, 0x0, 0x138, 0x180, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@iprange={{0x68}, {@ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@dev, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@broadcast}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private2, @ipv4=@private}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@connlabel={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6f8) 02:55:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@getsa={0x3c, 0x12, 0x6700c2f90002d487, 0x0, 0x0, {@in6=@empty, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 02:55:21 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockname$llc(r0, 0x0, 0x0) 02:55:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002780)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)'], 0x28}, 0x0) 02:55:21 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@security={'security\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x1a0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x160, 0x1a0, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x0, 0x1}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote, @remote}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8c105b5cff8b78b20a88f3e13fa588046b62eac180255bee863ebb6d267a"}}, {{@ipv6={@remote, @dev, [], [], 'macsec0\x00', 'virt_wifi0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@hbh={{0x48}}, @common=@ah={{0x30}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@local, @remote, [], [], 'dvmrp1\x00', 'pimreg1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 02:55:22 executing program 2: add_key(&(0x7f0000000380)='big_key\x00', 0x0, &(0x7f0000000400)="dd", 0x1, 0xfffffffffffffffd) 02:55:22 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000140), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) 02:55:22 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, 0x0) 02:55:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 224.441257][ T4694] nbd: must specify at least one socket 02:55:22 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x2, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff}}) 02:55:22 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@nat={'nat\x00', 0x1b, 0x5, 0x7a8, 0x0, 0x228, 0xffffffff, 0x0, 0x3a8, 0x6d8, 0x6d8, 0xffffffff, 0x6d8, 0x6d8, 0x5, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x8, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @local, @mcast2, @empty, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @private2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @private0]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, @loopback}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@mcast1, @gre_key, @icmp_id}}}, {{@ipv6={@private0, @mcast1, [], [], 'vcan0\x00'}, 0x0, 0x1a8, 0x1f0, 0x0, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@conntrack3={{0xc8}, {{@ipv4=@local, [], @ipv6=@loopback, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], @ipv4=@broadcast}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ipv6={@empty, @empty, [], [], 'veth1_virt_wifi\x00', 'gre0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28}}, @common=@inet=@dscp={{0x28}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4, @ipv4=@multicast1, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x808) 02:55:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) 02:55:22 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000007c0)={'syztnl1\x00', &(0x7f00000006c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 02:55:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0x138, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vlan1\x00', 'macvtap0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 02:55:22 executing program 3: r0 = add_key$keyring(&(0x7f0000001380), &(0x7f00000013c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "d3f75a9268b5b3def242f39104bd984dc1ea8ddf5962d1ae8e56111e903a6f856a72d633304636445906cf8207189c8e4e2a46099f278c5ace109399119b57ce"}, 0x48, r0) add_key$keyring(&(0x7f0000001380), &(0x7f00000013c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) syz_mount_image$romfs(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x1, &(0x7f0000000900)=[{&(0x7f00000008c0)="984665b024a9e90f8f8c7f4cf3b16ce5", 0x10, 0x3f}], 0x2010400, 0x0) add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x3}, 0x0, 0x0, r1) 02:55:22 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r3}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000940)={@remote, @remote, @mcast1, 0x8, 0x0, 0x0, 0x0, 0x9, 0x1800100, r3}) socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000014c0)) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x7a0, 0x388, 0x0, 0xffffffff, 0x388, 0x0, 0x6d0, 0x6d0, 0xffffffff, 0x6d0, 0x6d0, 0x5, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [0x0, 0x3], 0x0, 0x8, 0x0, [@initdev={0xfe, 0x88, '\x00', 0xfe, 0x0}, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, @empty, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @private2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @private0]}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x15a, 0x400}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [0xff, 0xff, 0xffffff00, 0xff], [0xff, 0xffffffff, 0x0, 0xffffffff], 'batadv_slave_0\x00', 'bond_slave_0\x00', {}, {}, 0xd9, 0x5, 0x3}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, @loopback, [], [], [0x0, 0x0, 0xffffff00]}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@mcast1, @gre_key, @icmp_id=0x64}}}, {{@ipv6={@private0, @mcast1, [], [], 'vcan0\x00', '\x00', {}, {0xff}}, 0x0, 0x1a8, 0x1e8, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, @common=@unspec=@conntrack3={{0xc8}, {{@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@loopback, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], @ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x1000}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x3, 0x3f, {0x1}}}}, {{@ipv6={@empty, @empty, [], [], 'veth1_virt_wifi\x00', 'gre0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@eui64={{0x28}}, @common=@hbh={{0x48}, {0xffff, 0x3, 0x1, [0x401, 0x8, 0xa6, 0x3, 0x200, 0x5, 0x800, 0x1, 0x3, 0x3, 0x2, 0x3000, 0x7, 0x380, 0x3, 0x101], 0xd}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4, @ipv4=@multicast1, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x800) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x840) 02:55:22 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0xe6bdda2}]) 02:55:22 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r1) 02:55:23 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) syz_mount_image$v7(&(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000003740)=ANY=[]) add_key$keyring(&(0x7f0000003600), 0x0, 0x0, 0x0, r0) 02:55:23 executing program 1: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) [ 225.143823][ T4714] loop2: detected capacity change from 0 to 264192 02:55:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000480)={{0x80000000, 0x0, 0x0, [0x2]}}) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @local}}, 0xfdd7, &(0x7f0000000480), 0x6, 0x0, 0x23}, 0x0) 02:55:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)={0x0, 0x0, '\x00', [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @enc_lim, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x3e) 02:55:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000180000000e"], 0x64}}, 0x0) 02:55:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x78a58d60af9533ae}) 02:55:23 executing program 1: r0 = add_key$keyring(&(0x7f0000001380), &(0x7f00000013c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, 0xffffffffffffffff) 02:55:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) 02:55:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000018"], 0x64}}, 0x0) [ 225.615960][ T4725] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 02:55:23 executing program 5: syz_mount_image$reiserfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000800)={[], [{@euid_gt={'euid>', 0xee01}}]}) 02:55:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 02:55:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c0002000000000000000008040007"], 0x24}}, 0x0) [ 225.913876][ T4733] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 02:55:24 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @empty}}}, 0x3a) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)={'ip6gretap0\x00'}) [ 225.967039][ T4736] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "euid>00000000000000060929" 02:55:24 executing program 3: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08108f13", 0x12, 0x400}, {&(0x7f0000000800)="ff00000000000000fefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff5ff40fdffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff415736c2ecf7195c60ca784366ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffbbc24a2d3d13a791ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffbfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff4d54c0d52834ab9793094dffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff09122842ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x80e, 0x800}, {0x0, 0x0, 0x1800}], 0x0, &(0x7f00000000c0)=ANY=[]) 02:55:24 executing program 0: request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 02:55:24 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xcd, &(0x7f00000000c0)={@dev, @private, 0x0, "29c9581cb209dc30159c2539ae18a771a479d4a9f559ba7476fa6f0bcb23c939", 0x4, 0x80000000, 0x7, 0x100}, 0x3c) 02:55:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) lseek(r1, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x2) 02:55:24 executing program 5: request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0) [ 226.335283][ T4747] loop3: detected capacity change from 0 to 24 02:55:24 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) 02:55:24 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x0, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd"}, 0x3c) [ 226.456704][ T4747] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:55:24 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000002440), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000, 0x7}, 0x3c) 02:55:24 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) 02:55:24 executing program 2: ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000300)={""/32, 0x0, 0x0, 0x4, 0x0, &(0x7f00000001c0)=[{}, {}, {}, {}]}) setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, &(0x7f0000000000)={@local, @rand_addr, 0x0, "086646f1e36559ae53ac0b4a1010b1154d1f98a6c12042468d9dc578e634582b"}, 0x3c) socketpair(0x28, 0x0, 0x1000, &(0x7f0000002740)) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000002440), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x4, 0x1f, 0xfffff800, @vifc_lcl_ifindex, @local}, 0x10) 02:55:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000240)) 02:55:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/protocols\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/249, 0xf9}], 0x1, 0x7, 0x0) 02:55:24 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x0) 02:55:25 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000002440), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000, 0x7}, 0x3c) 02:55:25 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x0, "1cae954528d7ec1db93384bbfa2bb76837f098cde7e9b75a19da27abb0d9166b"}, 0x3c) 02:55:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x940241b7495302d3}, 0x14}}, 0x0) 02:55:25 executing program 1: ioctl$SYNC_IOC_FILE_INFO(0xffffffffffffffff, 0xc0383e04, &(0x7f0000000300)={""/32, 0x0, 0x0, 0x4, 0x0, &(0x7f00000001c0)=[{}, {}, {}, {}]}) setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, &(0x7f0000000000)={@local, @rand_addr, 0x0, "086646f1e36559ae53ac0b4a1010b1154d1f98a6c12042468d9dc578e634582b"}, 0x3c) socketpair(0x28, 0x0, 0x1000, &(0x7f0000002740)) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000002440), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x4, 0x1f, 0xfffff800, @vifc_lcl_ifindex, @local}, 0x10) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000000)={@private=0xa010100, @multicast1, 0x1, "1cae954528d7ec1db93384bbfa2bb76837f098cde7e9b75a19da27abb0d9166b", 0x3, 0xf5, 0xfffffffb, 0x4}, 0x3c) 02:55:25 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0xfff, 0x400, 0x100}}) 02:55:25 executing program 2: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') setns(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000780)=@file={0x1, './file0/file0\x00'}, 0x6e) 02:55:25 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000002440), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000, 0x7}, 0x3c) 02:55:25 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000011c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:55:25 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x208000, &(0x7f00000006c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_L}], [{@uid_eq}, {@subj_role={'subj_role', 0x3d, 'syzkaller\x00'}}]}}) 02:55:26 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000002440), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000, 0x7}, 0x3c) 02:55:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="0f00000000000000020000200000000001000000000000000100"}) 02:55:26 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000359850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r0}, 0x10) timerfd_create(0x0, 0x0) 02:55:26 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r0}, 0x10) umount2(&(0x7f0000000a00)='./file0\x00', 0x0) [ 228.088142][ T4790] 9pnet_fd: Insufficient options for proto=fd 02:55:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_adjtime(0x0, &(0x7f0000000200)) 02:55:26 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000, 0x7}, 0x3c) 02:55:26 executing program 1: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="030000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000200000002", 0x39, 0x14000}], 0x0, &(0x7f0000013b00)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) [ 228.552903][ T4803] loop1: detected capacity change from 0 to 320 02:55:26 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0xfff, 0x400, 0x100}}) 02:55:26 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x10, 0x0, 0x80000, 0x0, 0x7, 0x0, 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001440)={0x0, 0x0, 0x0}, &(0x7f0000001480)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000380)="4cbc78650bf1161bd588c7f68136c4f2d9e7abe9a9d07e475a6491315ca5e167f33eeb7c05c35059683ad60c7bdf6c1699eb23e0841e66ae3061d80a96fbb4ce2a5affbda5aba4504214d8e7d9e15be6c5e9196315b417fa8fcb38349f6075d4deccec7edbe2528917ab45453908902e2754fc960d8bef53a8d04739482fe7df6c8837052fe8ca", 0x87}, {&(0x7f0000000600)="dea7b61c673dc4b1acc715ce5f3a65934ce8b989455254f2f59bb7a989c197149be734ef49e512df6b985e281efef9e239746a5cdd81368c6a293e2370d4697eb711dc4bdfcfaa2eddee53cf4fc45d94274a376cb0a2badca3687ff7b3e741acec771620c54ed02643ea34c590aed85326217f0c68b93fb313e02cf2ddb94ac47977f9064febd39acdf5850e88400c8866937b1ffa9cbd0ba879689a1b384a62e0e812b6b2b709ab859da0dedd79144fa80be5b5a7a8e3af5bcd96b02ffb1c832fa9670e4b0ca2723455c9771d6d2e43b24b7fe79a5abb7abebc", 0xda}], 0x2, 0x0, 0x0, 0x20040000}}, {{&(0x7f0000000980)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b00)=[{&(0x7f0000000a00)="1742690ae89f9cd47053e69b73f0aec62ddb0cfdd1be96d4b0bcd83980f098ad21976924a1998df7a78290f4e65be774a3eb5baf30a10532ce00f65b1f44d4e9cb8cce3a1d82bf89b87d70cb1229e15b32f90ac07d1da4c0d79c4cafde03c1b4dcb747a8f26de7e10a999738bab81c05d112ed78eaa5319374a102f142a3c5cd7c6caf07e9f90ef5c6cc8884ca24eea9ffcb307396a452ad604d1eea3cfc7613475ecb6acf3bef0566f2bd3b7b4709148495e6c5d497b79e12501d3fff3b79f3dde7b5c67d5e2d54aeb88a8a275df3", 0xcf}], 0x1, &(0x7f0000000dc0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0x28, 0x24000000}}, {{&(0x7f0000000e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001100)=[{&(0x7f0000000e80)="392a556d3e6b1545e524769bc7336d2d2db60a9cdec7fae170b0c30dfc31a772e435c45b42f6d42a217810e5c89ffa0923aa5548cc258b2c63babbbcc1f38cd6a59ac238a4e214394ee9ff81", 0x4c}, {&(0x7f0000000f00)="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", 0xfe}, {&(0x7f0000001000)="a90024000fa03f30d853e3185db4075696e40924c4f95a77ad8e483495ce3d794150ff567016e97a54f9c97f2e22c2b3bcfd6f0806337b369c88d9bc76a7fc54126a51", 0x43}, {&(0x7f00000010c0)='\\', 0x1}], 0x4, 0x0, 0x0, 0x4008040}}, {{&(0x7f0000001140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001340)=[{&(0x7f00000011c0)="e926676ad8af3ead20f6f43528261c1c8a01440ebf0e6c13dd441d3faf4fc5b5b40980c2b4ff54a7ef7d25a6c0895441bc3f097d0ecaf657a0d91ec06e8c6da43b6f24abc816cd22ac4654f5b05f25b363c6ff6e626c25e524554feeab4ccae2340da081e8ecbfdbcb28719b45653c4121af05ab424d44400bf365de911e292be65e12463c2e9260dff157459baf027da2eed4a2f5a27790b492240ca8f21ade95c6a363a607291dcb440396cfa61b00ff1c5e2d79862317b55740218489f1e9ad19a66d93c6d88e40", 0xc9}], 0x1, &(0x7f0000001600)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x1c, 0x1, 0x1, [r1, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r3}}}], 0x78, 0x8010}}], 0x4, 0x4004004) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000844}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000004000000007b4f9854850000000e000000850000000f"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)=@getneigh={0x14, 0x1e, 0x200, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x24, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:55:26 executing program 2: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000000180)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000000140)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="030000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000200000002", 0x39, 0x14000}], 0x0, &(0x7f0000013b00)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000002580)=ANY=[], 0x16) unlink(&(0x7f00000000c0)='./file0\x00') sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 02:55:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)={0x1e84, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x6ec, 0x5, 0x0, 0x1, [{0x32c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x28, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x3bc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x134, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x5e8, 0x5, 0x0, 0x1, [{0x5a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x2d8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x250, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x800, 0x5, 0x0, 0x1, [{0x1a8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xcc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x78, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x554, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xfc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x410, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x140, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x500, 0x5, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x104, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0xe8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x27c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x248, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x130, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x490, 0x5, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x200, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x4}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x224, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x168, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}]}]}, 0x1e84}}, 0x0) 02:55:26 executing program 1: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="030000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000200000002", 0x39, 0x14000}], 0x0, &(0x7f0000013b00)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 02:55:26 executing program 4: setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000, 0x7}, 0x3c) [ 228.817624][ T4807] loop2: detected capacity change from 0 to 320 02:55:27 executing program 0: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="030000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000200000002", 0x39, 0x14000}], 0x0, &(0x7f0000013b00)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 02:55:27 executing program 4: setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000, 0x7}, 0x3c) [ 228.980039][ T4817] loop1: detected capacity change from 0 to 320 02:55:27 executing program 2: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="030000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000200000002", 0x39, 0x14000}], 0x0, &(0x7f0000013b00)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fcntl$setlease(r0, 0x400, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 02:55:27 executing program 1: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="030000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000200000002", 0x39, 0x14000}], 0x0, &(0x7f0000013b00)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) [ 229.358294][ T4827] loop0: detected capacity change from 0 to 320 02:55:27 executing program 4: setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000, 0x7}, 0x3c) 02:55:27 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0xfff, 0x400, 0x100}}) 02:55:27 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r0}, 0x10) syz_mount_image$erofs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) [ 229.696444][ T4832] loop2: detected capacity change from 0 to 320 [ 229.977932][ T4838] loop1: detected capacity change from 0 to 320 [ 230.297402][ T4813] not chained 10000 origins [ 230.302221][ T4813] CPU: 0 PID: 4813 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 230.312333][ T4813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.322412][ T4813] Call Trace: [ 230.325705][ T4813] [ 230.328648][ T4813] dump_stack_lvl+0x1c8/0x256 [ 230.333375][ T4813] dump_stack+0x1a/0x1c [ 230.337575][ T4813] kmsan_internal_chain_origin+0x78/0x120 [ 230.343352][ T4813] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 230.349481][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 230.354648][ T4813] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 230.360945][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 230.366111][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 230.371976][ T4813] ? __get_compat_msghdr+0x5b/0x750 [ 230.377226][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 230.382383][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 230.388251][ T4813] ? should_fail+0x3f/0x7e0 [ 230.392787][ T4813] ? __stack_depot_save+0x21/0x4b0 [ 230.398058][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 230.403220][ T4813] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 230.409515][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 230.414679][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 230.420537][ T4813] __msan_chain_origin+0xbd/0x140 [ 230.425620][ T4813] __get_compat_msghdr+0x514/0x750 [ 230.430887][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 230.435791][ T4813] ? ___sys_recvmsg+0xa9/0x870 [ 230.440601][ T4813] ? do_recvmmsg+0x63a/0x10a0 [ 230.445325][ T4813] ___sys_recvmsg+0x19d/0x870 [ 230.450067][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 230.455226][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 230.461087][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 230.466250][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 230.472115][ T4813] do_recvmmsg+0x63a/0x10a0 [ 230.476674][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 230.481838][ T4813] ? __sys_recvmmsg+0x52/0x450 [ 230.486644][ T4813] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.493117][ T4813] __sys_recvmmsg+0x113/0x450 [ 230.497840][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 230.503007][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.509313][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 230.514381][ T4813] ? exit_to_user_mode_prepare+0x119/0x220 [ 230.520250][ T4813] do_fast_syscall_32+0x33/0x70 [ 230.525140][ T4813] do_SYSENTER_32+0x1b/0x20 [ 230.529682][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.536103][ T4813] RIP: 0023:0xf7f54549 [ 230.540189][ T4813] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 230.559832][ T4813] RSP: 002b:00000000f7f2e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 230.568274][ T4813] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 230.576290][ T4813] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 230.584282][ T4813] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 230.592357][ T4813] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 230.600346][ T4813] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 230.608350][ T4813] [ 230.614015][ T4813] Uninit was stored to memory at: [ 230.619141][ T4813] __get_compat_msghdr+0x514/0x750 [ 230.624970][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 230.629871][ T4813] ___sys_recvmsg+0x19d/0x870 [ 230.634722][ T4813] do_recvmmsg+0x63a/0x10a0 [ 230.639269][ T4813] __sys_recvmmsg+0x113/0x450 [ 230.644108][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.650399][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 230.655601][ T4813] do_fast_syscall_32+0x33/0x70 [ 230.660490][ T4813] do_SYSENTER_32+0x1b/0x20 [ 230.665144][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.671517][ T4813] [ 230.673942][ T4813] Uninit was stored to memory at: [ 230.679035][ T4813] __get_compat_msghdr+0x514/0x750 [ 230.684301][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 230.689197][ T4813] ___sys_recvmsg+0x19d/0x870 [ 230.694047][ T4813] do_recvmmsg+0x63a/0x10a0 [ 230.698621][ T4813] __sys_recvmmsg+0x113/0x450 [ 230.703455][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.709745][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 230.715018][ T4813] do_fast_syscall_32+0x33/0x70 [ 230.719913][ T4813] do_SYSENTER_32+0x1b/0x20 [ 230.724571][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.730944][ T4813] [ 230.733468][ T4813] Uninit was stored to memory at: [ 230.738552][ T4813] __get_compat_msghdr+0x514/0x750 [ 230.743825][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 230.748744][ T4813] ___sys_recvmsg+0x19d/0x870 [ 230.753608][ T4813] do_recvmmsg+0x63a/0x10a0 [ 230.758160][ T4813] __sys_recvmmsg+0x113/0x450 [ 230.762986][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.769282][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 230.774464][ T4813] do_fast_syscall_32+0x33/0x70 [ 230.779359][ T4813] do_SYSENTER_32+0x1b/0x20 [ 230.784001][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.790371][ T4813] [ 230.792813][ T4813] Uninit was stored to memory at: [ 230.797901][ T4813] __get_compat_msghdr+0x514/0x750 [ 230.803169][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 230.808061][ T4813] ___sys_recvmsg+0x19d/0x870 [ 230.812897][ T4813] do_recvmmsg+0x63a/0x10a0 [ 230.817453][ T4813] __sys_recvmmsg+0x113/0x450 [ 230.822282][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.828709][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 230.833886][ T4813] do_fast_syscall_32+0x33/0x70 [ 230.838776][ T4813] do_SYSENTER_32+0x1b/0x20 [ 230.843490][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.849864][ T4813] [ 230.852351][ T4813] Uninit was stored to memory at: [ 230.857525][ T4813] __get_compat_msghdr+0x514/0x750 [ 230.862845][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 230.867746][ T4813] ___sys_recvmsg+0x19d/0x870 [ 230.872634][ T4813] do_recvmmsg+0x63a/0x10a0 [ 230.877185][ T4813] __sys_recvmmsg+0x113/0x450 [ 230.881917][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.888379][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 230.893543][ T4813] do_fast_syscall_32+0x33/0x70 [ 230.898437][ T4813] do_SYSENTER_32+0x1b/0x20 [ 230.903152][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.909529][ T4813] [ 230.911856][ T4813] Uninit was stored to memory at: [ 230.917121][ T4813] __get_compat_msghdr+0x514/0x750 [ 230.922370][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 230.927264][ T4813] ___sys_recvmsg+0x19d/0x870 [ 230.931988][ T4813] do_recvmmsg+0x63a/0x10a0 [ 230.936779][ T4813] __sys_recvmmsg+0x113/0x450 [ 230.941516][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.948071][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 230.953237][ T4813] do_fast_syscall_32+0x33/0x70 [ 230.958125][ T4813] do_SYSENTER_32+0x1b/0x20 [ 230.962829][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.969204][ T4813] [ 230.971529][ T4813] Uninit was stored to memory at: [ 230.976782][ T4813] __get_compat_msghdr+0x514/0x750 [ 230.981941][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 230.987007][ T4813] ___sys_recvmsg+0x19d/0x870 [ 230.991757][ T4813] do_recvmmsg+0x63a/0x10a0 [ 230.996418][ T4813] __sys_recvmmsg+0x113/0x450 [ 231.001145][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 231.007610][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 231.012775][ T4813] do_fast_syscall_32+0x33/0x70 [ 231.017676][ T4813] do_SYSENTER_32+0x1b/0x20 [ 231.022377][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 231.028753][ T4813] [ 231.031086][ T4813] Local variable msg_sys created at: [ 231.036535][ T4813] do_recvmmsg+0x5f/0x10a0 [ 231.040996][ T4813] __sys_recvmmsg+0x113/0x450 [ 231.573292][ T4813] not chained 20000 origins [ 231.577968][ T4813] CPU: 0 PID: 4813 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 231.588097][ T4813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.598178][ T4813] Call Trace: [ 231.601471][ T4813] [ 231.604415][ T4813] dump_stack_lvl+0x1c8/0x256 [ 231.609140][ T4813] dump_stack+0x1a/0x1c [ 231.613333][ T4813] kmsan_internal_chain_origin+0x78/0x120 [ 231.619103][ T4813] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 231.625224][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 231.630390][ T4813] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 231.636685][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 231.641842][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 231.647711][ T4813] ? __get_compat_msghdr+0x5b/0x750 [ 231.652958][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 231.658124][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 231.663986][ T4813] ? should_fail+0x3f/0x7e0 [ 231.668522][ T4813] ? __stack_depot_save+0x21/0x4b0 [ 231.673686][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 231.678848][ T4813] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 231.685149][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 231.690482][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 231.696342][ T4813] __msan_chain_origin+0xbd/0x140 [ 231.701413][ T4813] __get_compat_msghdr+0x514/0x750 [ 231.706586][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 231.711488][ T4813] ? ___sys_recvmsg+0xa9/0x870 [ 231.716306][ T4813] ? do_recvmmsg+0x63a/0x10a0 [ 231.721039][ T4813] ___sys_recvmsg+0x19d/0x870 [ 231.725780][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 231.730952][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 231.736814][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 231.741974][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 231.747840][ T4813] do_recvmmsg+0x63a/0x10a0 [ 231.752402][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 231.757569][ T4813] ? __sys_recvmmsg+0x52/0x450 [ 231.762378][ T4813] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 231.768849][ T4813] __sys_recvmmsg+0x113/0x450 [ 231.773576][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 231.778743][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 231.785138][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 231.790203][ T4813] ? exit_to_user_mode_prepare+0x119/0x220 [ 231.796062][ T4813] do_fast_syscall_32+0x33/0x70 [ 231.800960][ T4813] do_SYSENTER_32+0x1b/0x20 [ 231.805505][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 231.811882][ T4813] RIP: 0023:0xf7f54549 [ 231.815977][ T4813] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 231.835626][ T4813] RSP: 002b:00000000f7f2e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 231.844071][ T4813] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 231.852068][ T4813] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 231.860231][ T4813] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 231.868221][ T4813] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 231.876212][ T4813] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 231.884216][ T4813] [ 231.890459][ T4813] Uninit was stored to memory at: [ 231.896297][ T4813] __get_compat_msghdr+0x514/0x750 [ 231.901453][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 231.906491][ T4813] ___sys_recvmsg+0x19d/0x870 [ 231.911236][ T4813] do_recvmmsg+0x63a/0x10a0 [ 231.915901][ T4813] __sys_recvmmsg+0x113/0x450 [ 231.920621][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 231.927037][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 231.932196][ T4813] do_fast_syscall_32+0x33/0x70 [ 231.937092][ T4813] do_SYSENTER_32+0x1b/0x20 [ 231.941630][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 231.948185][ T4813] [ 231.950516][ T4813] Uninit was stored to memory at: [ 231.955769][ T4813] __get_compat_msghdr+0x514/0x750 [ 231.960921][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 231.965941][ T4813] ___sys_recvmsg+0x19d/0x870 [ 231.970671][ T4813] do_recvmmsg+0x63a/0x10a0 [ 231.975350][ T4813] __sys_recvmmsg+0x113/0x450 [ 231.980080][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 231.986568][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 231.991638][ T4813] do_fast_syscall_32+0x33/0x70 [ 231.996706][ T4813] do_SYSENTER_32+0x1b/0x20 [ 232.001257][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.007808][ T4813] [ 232.010140][ T4813] Uninit was stored to memory at: [ 232.015396][ T4813] __get_compat_msghdr+0x514/0x750 [ 232.020550][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 232.025613][ T4813] ___sys_recvmsg+0x19d/0x870 [ 232.030333][ T4813] do_recvmmsg+0x63a/0x10a0 [ 232.035064][ T4813] __sys_recvmmsg+0x113/0x450 [ 232.039795][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 232.046271][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 232.051344][ T4813] do_fast_syscall_32+0x33/0x70 [ 232.056408][ T4813] do_SYSENTER_32+0x1b/0x20 [ 232.060954][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.067504][ T4813] [ 232.069833][ T4813] Uninit was stored to memory at: [ 232.075077][ T4813] __get_compat_msghdr+0x514/0x750 [ 232.080232][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 232.085306][ T4813] ___sys_recvmsg+0x19d/0x870 [ 232.090036][ T4813] do_recvmmsg+0x63a/0x10a0 [ 232.094732][ T4813] __sys_recvmmsg+0x113/0x450 [ 232.099456][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 232.105871][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 232.110939][ T4813] do_fast_syscall_32+0x33/0x70 [ 232.115991][ T4813] do_SYSENTER_32+0x1b/0x20 [ 232.120532][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.127020][ T4813] [ 232.129349][ T4813] Uninit was stored to memory at: [ 232.134585][ T4813] __get_compat_msghdr+0x514/0x750 [ 232.139740][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 232.144823][ T4813] ___sys_recvmsg+0x19d/0x870 [ 232.149551][ T4813] do_recvmmsg+0x63a/0x10a0 [ 232.154278][ T4813] __sys_recvmmsg+0x113/0x450 [ 232.159007][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 232.165470][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 232.170564][ T4813] do_fast_syscall_32+0x33/0x70 [ 232.175632][ T4813] do_SYSENTER_32+0x1b/0x20 [ 232.180176][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.186727][ T4813] [ 232.189057][ T4813] Uninit was stored to memory at: [ 232.194294][ T4813] __get_compat_msghdr+0x514/0x750 [ 232.199451][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 232.204524][ T4813] ___sys_recvmsg+0x19d/0x870 [ 232.209247][ T4813] do_recvmmsg+0x63a/0x10a0 [ 232.213974][ T4813] __sys_recvmmsg+0x113/0x450 [ 232.218702][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 232.225160][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 232.230228][ T4813] do_fast_syscall_32+0x33/0x70 [ 232.235380][ T4813] do_SYSENTER_32+0x1b/0x20 [ 232.239929][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.246486][ T4813] [ 232.248814][ T4813] Uninit was stored to memory at: [ 232.254041][ T4813] __get_compat_msghdr+0x514/0x750 [ 232.259194][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 232.264264][ T4813] ___sys_recvmsg+0x19d/0x870 [ 232.268987][ T4813] do_recvmmsg+0x63a/0x10a0 [ 232.273708][ T4813] __sys_recvmmsg+0x113/0x450 [ 232.278436][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 232.284911][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 232.289981][ T4813] do_fast_syscall_32+0x33/0x70 [ 232.295048][ T4813] do_SYSENTER_32+0x1b/0x20 [ 232.299592][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.306133][ T4813] [ 232.308467][ T4813] Local variable msg_sys created at: [ 232.313906][ T4813] do_recvmmsg+0x5f/0x10a0 [ 232.318367][ T4813] __sys_recvmmsg+0x113/0x450 [ 233.397699][ T4813] not chained 30000 origins [ 233.402456][ T4813] CPU: 0 PID: 4813 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 233.412556][ T4813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.422722][ T4813] Call Trace: [ 233.426014][ T4813] [ 233.428958][ T4813] dump_stack_lvl+0x1c8/0x256 [ 233.433687][ T4813] dump_stack+0x1a/0x1c [ 233.437885][ T4813] kmsan_internal_chain_origin+0x78/0x120 [ 233.443684][ T4813] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 233.449909][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 233.455096][ T4813] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 233.461393][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 233.466551][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 233.472418][ T4813] ? __get_compat_msghdr+0x5b/0x750 [ 233.477666][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 233.482836][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 233.488695][ T4813] ? should_fail+0x3f/0x7e0 [ 233.493233][ T4813] ? __stack_depot_save+0x21/0x4b0 [ 233.498398][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 233.503589][ T4813] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 233.509894][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 233.515056][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 233.520915][ T4813] __msan_chain_origin+0xbd/0x140 [ 233.525987][ T4813] __get_compat_msghdr+0x514/0x750 [ 233.531160][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 233.536060][ T4813] ? ___sys_recvmsg+0xa9/0x870 [ 233.540874][ T4813] ? do_recvmmsg+0x63a/0x10a0 [ 233.545604][ T4813] ___sys_recvmsg+0x19d/0x870 [ 233.550347][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 233.555510][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 233.561373][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 233.566534][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 233.572400][ T4813] do_recvmmsg+0x63a/0x10a0 [ 233.576967][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 233.582138][ T4813] ? __sys_recvmmsg+0x52/0x450 [ 233.586948][ T4813] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.593422][ T4813] __sys_recvmmsg+0x113/0x450 [ 233.598148][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 233.603310][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.609615][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 233.614681][ T4813] ? exit_to_user_mode_prepare+0x119/0x220 [ 233.620543][ T4813] do_fast_syscall_32+0x33/0x70 [ 233.625463][ T4813] do_SYSENTER_32+0x1b/0x20 [ 233.630009][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 233.636391][ T4813] RIP: 0023:0xf7f54549 [ 233.640478][ T4813] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 233.660126][ T4813] RSP: 002b:00000000f7f2e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 233.668574][ T4813] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 233.676571][ T4813] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 233.684563][ T4813] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 233.692556][ T4813] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 233.700548][ T4813] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 233.708581][ T4813] [ 233.713770][ T4813] Uninit was stored to memory at: [ 233.719514][ T4813] __get_compat_msghdr+0x514/0x750 [ 233.724832][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 233.729730][ T4813] ___sys_recvmsg+0x19d/0x870 [ 233.734583][ T4813] do_recvmmsg+0x63a/0x10a0 [ 233.739132][ T4813] __sys_recvmmsg+0x113/0x450 [ 233.743977][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.750273][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 233.755464][ T4813] do_fast_syscall_32+0x33/0x70 [ 233.760355][ T4813] do_SYSENTER_32+0x1b/0x20 [ 233.765024][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 233.771402][ T4813] [ 233.773866][ T4813] Uninit was stored to memory at: [ 233.778963][ T4813] __get_compat_msghdr+0x514/0x750 [ 233.784225][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 233.789117][ T4813] ___sys_recvmsg+0x19d/0x870 [ 233.793943][ T4813] do_recvmmsg+0x63a/0x10a0 [ 233.798489][ T4813] __sys_recvmmsg+0x113/0x450 [ 233.803318][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.809608][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 233.814885][ T4813] do_fast_syscall_32+0x33/0x70 [ 233.819775][ T4813] do_SYSENTER_32+0x1b/0x20 [ 233.824432][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 233.830810][ T4813] [ 233.833253][ T4813] Uninit was stored to memory at: [ 233.838340][ T4813] __get_compat_msghdr+0x514/0x750 [ 233.843610][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 233.848502][ T4813] ___sys_recvmsg+0x19d/0x870 [ 233.853336][ T4813] do_recvmmsg+0x63a/0x10a0 [ 233.857889][ T4813] __sys_recvmmsg+0x113/0x450 [ 233.862717][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.869013][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 233.874201][ T4813] do_fast_syscall_32+0x33/0x70 [ 233.879091][ T4813] do_SYSENTER_32+0x1b/0x20 [ 233.883743][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 233.890125][ T4813] [ 233.892577][ T4813] Uninit was stored to memory at: [ 233.897666][ T4813] __get_compat_msghdr+0x514/0x750 [ 233.902944][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 233.907838][ T4813] ___sys_recvmsg+0x19d/0x870 [ 233.912669][ T4813] do_recvmmsg+0x63a/0x10a0 [ 233.917214][ T4813] __sys_recvmmsg+0x113/0x450 [ 233.921941][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.928354][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 233.933515][ T4813] do_fast_syscall_32+0x33/0x70 [ 233.938406][ T4813] do_SYSENTER_32+0x1b/0x20 [ 233.943053][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 233.949428][ T4813] [ 233.951755][ T4813] Uninit was stored to memory at: [ 233.956969][ T4813] __get_compat_msghdr+0x514/0x750 [ 233.962202][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 233.967101][ T4813] ___sys_recvmsg+0x19d/0x870 [ 233.971824][ T4813] do_recvmmsg+0x63a/0x10a0 [ 233.976488][ T4813] __sys_recvmmsg+0x113/0x450 [ 233.981211][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.987619][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 233.992778][ T4813] do_fast_syscall_32+0x33/0x70 [ 233.997669][ T4813] do_SYSENTER_32+0x1b/0x20 [ 234.002323][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.008696][ T4813] [ 234.011023][ T4813] Uninit was stored to memory at: [ 234.016222][ T4813] __get_compat_msghdr+0x514/0x750 [ 234.021374][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 234.026400][ T4813] ___sys_recvmsg+0x19d/0x870 [ 234.031125][ T4813] do_recvmmsg+0x63a/0x10a0 [ 234.035798][ T4813] __sys_recvmmsg+0x113/0x450 [ 234.040699][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 234.047113][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 234.052289][ T4813] do_fast_syscall_32+0x33/0x70 [ 234.057183][ T4813] do_SYSENTER_32+0x1b/0x20 [ 234.061725][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.068223][ T4813] [ 234.070554][ T4813] Uninit was stored to memory at: [ 234.075761][ T4813] __get_compat_msghdr+0x514/0x750 [ 234.080924][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 234.085937][ T4813] ___sys_recvmsg+0x19d/0x870 [ 234.090659][ T4813] do_recvmmsg+0x63a/0x10a0 [ 234.095325][ T4813] __sys_recvmmsg+0x113/0x450 [ 234.100055][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 234.106462][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 234.111530][ T4813] do_fast_syscall_32+0x33/0x70 [ 234.116534][ T4813] do_SYSENTER_32+0x1b/0x20 [ 234.121073][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.127561][ T4813] [ 234.129890][ T4813] Local variable msg_sys created at: [ 234.135284][ T4813] do_recvmmsg+0x5f/0x10a0 [ 234.139742][ T4813] __sys_recvmmsg+0x113/0x450 [ 235.146562][ T4813] not chained 40000 origins [ 235.151113][ T4813] CPU: 0 PID: 4813 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 235.161222][ T4813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.171298][ T4813] Call Trace: [ 235.174587][ T4813] [ 235.177527][ T4813] dump_stack_lvl+0x1c8/0x256 [ 235.182256][ T4813] dump_stack+0x1a/0x1c [ 235.186448][ T4813] kmsan_internal_chain_origin+0x78/0x120 [ 235.192214][ T4813] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 235.198337][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 235.203504][ T4813] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 235.209800][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 235.214967][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 235.220828][ T4813] ? __get_compat_msghdr+0x5b/0x750 [ 235.226102][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 235.231262][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 235.237122][ T4813] ? should_fail+0x3f/0x7e0 [ 235.241654][ T4813] ? __stack_depot_save+0x21/0x4b0 [ 235.246814][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 235.251987][ T4813] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 235.258284][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 235.263447][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 235.269308][ T4813] __msan_chain_origin+0xbd/0x140 [ 235.274381][ T4813] __get_compat_msghdr+0x514/0x750 [ 235.279552][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 235.284444][ T4813] ? ___sys_recvmsg+0xa9/0x870 [ 235.289251][ T4813] ? do_recvmmsg+0x63a/0x10a0 [ 235.293978][ T4813] ___sys_recvmsg+0x19d/0x870 [ 235.298722][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 235.303886][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 235.309746][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 235.314996][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 235.320862][ T4813] do_recvmmsg+0x63a/0x10a0 [ 235.325427][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 235.330595][ T4813] ? __sys_recvmmsg+0x52/0x450 [ 235.335406][ T4813] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 235.341880][ T4813] __sys_recvmmsg+0x113/0x450 [ 235.346603][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 235.351766][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 235.358086][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 235.363156][ T4813] ? exit_to_user_mode_prepare+0x119/0x220 [ 235.369021][ T4813] do_fast_syscall_32+0x33/0x70 [ 235.373927][ T4813] do_SYSENTER_32+0x1b/0x20 [ 235.378468][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 235.384842][ T4813] RIP: 0023:0xf7f54549 [ 235.388934][ T4813] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 235.408578][ T4813] RSP: 002b:00000000f7f2e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 235.417110][ T4813] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 235.425106][ T4813] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 235.433104][ T4813] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 235.441093][ T4813] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 235.449171][ T4813] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 235.457176][ T4813] [ 235.464058][ T4813] Uninit was stored to memory at: [ 235.469339][ T4813] __get_compat_msghdr+0x514/0x750 [ 235.476702][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 235.481607][ T4813] ___sys_recvmsg+0x19d/0x870 [ 235.486453][ T4813] do_recvmmsg+0x63a/0x10a0 [ 235.491002][ T4813] __sys_recvmmsg+0x113/0x450 [ 235.495821][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 235.502200][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 235.507264][ T4813] do_fast_syscall_32+0x33/0x70 [ 235.512267][ T4813] do_SYSENTER_32+0x1b/0x20 [ 235.516810][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 235.523294][ T4813] [ 235.525619][ T4813] Uninit was stored to memory at: [ 235.530698][ T4813] __get_compat_msghdr+0x514/0x750 [ 235.535962][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 235.540857][ T4813] ___sys_recvmsg+0x19d/0x870 [ 235.545697][ T4813] do_recvmmsg+0x63a/0x10a0 [ 235.550250][ T4813] __sys_recvmmsg+0x113/0x450 [ 235.555107][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 235.561396][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 235.566575][ T4813] do_fast_syscall_32+0x33/0x70 [ 235.571454][ T4813] do_SYSENTER_32+0x1b/0x20 [ 235.576107][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 235.582561][ T4813] [ 235.584891][ T4813] Uninit was stored to memory at: [ 235.589972][ T4813] __get_compat_msghdr+0x514/0x750 [ 235.595240][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 235.600131][ T4813] ___sys_recvmsg+0x19d/0x870 [ 235.604951][ T4813] do_recvmmsg+0x63a/0x10a0 [ 235.609524][ T4813] __sys_recvmmsg+0x113/0x450 [ 235.614359][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 235.620652][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 235.625835][ T4813] do_fast_syscall_32+0x33/0x70 [ 235.630732][ T4813] do_SYSENTER_32+0x1b/0x20 [ 235.635387][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 235.641760][ T4813] [ 235.644184][ T4813] Uninit was stored to memory at: [ 235.649270][ T4813] __get_compat_msghdr+0x514/0x750 [ 235.654546][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 235.659446][ T4813] ___sys_recvmsg+0x19d/0x870 [ 235.664285][ T4813] do_recvmmsg+0x63a/0x10a0 [ 235.668832][ T4813] __sys_recvmmsg+0x113/0x450 [ 235.673746][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 235.680043][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 235.685225][ T4813] do_fast_syscall_32+0x33/0x70 [ 235.690118][ T4813] do_SYSENTER_32+0x1b/0x20 [ 235.694816][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 235.701194][ T4813] [ 235.703688][ T4813] Uninit was stored to memory at: [ 235.708796][ T4813] __get_compat_msghdr+0x514/0x750 [ 235.714160][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 235.719057][ T4813] ___sys_recvmsg+0x19d/0x870 [ 235.723969][ T4813] do_recvmmsg+0x63a/0x10a0 [ 235.728520][ T4813] __sys_recvmmsg+0x113/0x450 [ 235.733423][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 235.739720][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 235.745053][ T4813] do_fast_syscall_32+0x33/0x70 [ 235.749945][ T4813] do_SYSENTER_32+0x1b/0x20 [ 235.754601][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 235.760979][ T4813] [ 235.763474][ T4813] Uninit was stored to memory at: [ 235.768559][ T4813] __get_compat_msghdr+0x514/0x750 [ 235.773889][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 235.778784][ T4813] ___sys_recvmsg+0x19d/0x870 [ 235.783678][ T4813] do_recvmmsg+0x63a/0x10a0 [ 235.788230][ T4813] __sys_recvmmsg+0x113/0x450 [ 235.793147][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 235.799443][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 235.804686][ T4813] do_fast_syscall_32+0x33/0x70 [ 235.809581][ T4813] do_SYSENTER_32+0x1b/0x20 [ 235.814308][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 235.820686][ T4813] [ 235.823179][ T4813] Uninit was stored to memory at: [ 235.828268][ T4813] __get_compat_msghdr+0x514/0x750 [ 235.833592][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 235.838484][ T4813] ___sys_recvmsg+0x19d/0x870 [ 235.843378][ T4813] do_recvmmsg+0x63a/0x10a0 [ 235.847927][ T4813] __sys_recvmmsg+0x113/0x450 [ 235.852812][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 235.859129][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 235.864376][ T4813] do_fast_syscall_32+0x33/0x70 [ 235.869268][ T4813] do_SYSENTER_32+0x1b/0x20 [ 235.874008][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 235.880388][ T4813] [ 235.882887][ T4813] Local variable msg_sys created at: [ 235.888178][ T4813] do_recvmmsg+0x5f/0x10a0 [ 235.892809][ T4813] __sys_recvmmsg+0x113/0x450 [ 236.808860][ T4813] not chained 50000 origins [ 236.813901][ T4813] CPU: 1 PID: 4813 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 236.824002][ T4813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.834081][ T4813] Call Trace: [ 236.837371][ T4813] [ 236.840309][ T4813] dump_stack_lvl+0x1c8/0x256 [ 236.845032][ T4813] dump_stack+0x1a/0x1c [ 236.849228][ T4813] kmsan_internal_chain_origin+0x78/0x120 [ 236.854999][ T4813] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 236.861120][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 236.866279][ T4813] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 236.872574][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 236.877736][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 236.883598][ T4813] ? __get_compat_msghdr+0x5b/0x750 [ 236.888846][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 236.894013][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 236.899882][ T4813] ? should_fail+0x3f/0x7e0 [ 236.904443][ T4813] ? __stack_depot_save+0x21/0x4b0 [ 236.909607][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 236.914764][ T4813] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 236.921070][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 236.926234][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 236.932104][ T4813] __msan_chain_origin+0xbd/0x140 [ 236.937178][ T4813] __get_compat_msghdr+0x514/0x750 [ 236.942358][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 236.947253][ T4813] ? ___sys_recvmsg+0xa9/0x870 [ 236.952067][ T4813] ? do_recvmmsg+0x63a/0x10a0 [ 236.956793][ T4813] ___sys_recvmsg+0x19d/0x870 [ 236.961532][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 236.966692][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 236.972550][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 236.977713][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 236.983574][ T4813] do_recvmmsg+0x63a/0x10a0 [ 236.988138][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 236.993307][ T4813] ? __sys_recvmmsg+0x52/0x450 [ 236.998125][ T4813] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 237.004601][ T4813] __sys_recvmmsg+0x113/0x450 [ 237.009329][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 237.014500][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 237.020804][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 237.025873][ T4813] ? exit_to_user_mode_prepare+0x119/0x220 [ 237.031769][ T4813] do_fast_syscall_32+0x33/0x70 [ 237.036665][ T4813] do_SYSENTER_32+0x1b/0x20 [ 237.041212][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.047583][ T4813] RIP: 0023:0xf7f54549 [ 237.051672][ T4813] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 237.071312][ T4813] RSP: 002b:00000000f7f2e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 237.079761][ T4813] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 237.087757][ T4813] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 237.095749][ T4813] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 237.103744][ T4813] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 237.111737][ T4813] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 237.119740][ T4813] [ 237.123014][ T4813] Uninit was stored to memory at: [ 237.128100][ T4813] __get_compat_msghdr+0x514/0x750 [ 237.133353][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 237.138252][ T4813] ___sys_recvmsg+0x19d/0x870 [ 237.143062][ T4813] do_recvmmsg+0x63a/0x10a0 [ 237.147607][ T4813] __sys_recvmmsg+0x113/0x450 [ 237.152426][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 237.158720][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 237.163883][ T4813] do_fast_syscall_32+0x33/0x70 [ 237.168782][ T4813] do_SYSENTER_32+0x1b/0x20 [ 237.173420][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.180232][ T4813] [ 237.182644][ T4813] Uninit was stored to memory at: [ 237.187728][ T4813] __get_compat_msghdr+0x514/0x750 [ 237.192970][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 237.197879][ T4813] ___sys_recvmsg+0x19d/0x870 [ 237.202681][ T4813] do_recvmmsg+0x63a/0x10a0 [ 237.207230][ T4813] __sys_recvmmsg+0x113/0x450 [ 237.211949][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 237.218343][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 237.223500][ T4813] do_fast_syscall_32+0x33/0x70 [ 237.228389][ T4813] do_SYSENTER_32+0x1b/0x20 [ 237.233011][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.239397][ T4813] [ 237.241720][ T4813] Uninit was stored to memory at: [ 237.246891][ T4813] __get_compat_msghdr+0x514/0x750 [ 237.252132][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 237.257026][ T4813] ___sys_recvmsg+0x19d/0x870 [ 237.261756][ T4813] do_recvmmsg+0x63a/0x10a0 [ 237.266400][ T4813] __sys_recvmmsg+0x113/0x450 [ 237.271125][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 237.277503][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 237.282651][ T4813] do_fast_syscall_32+0x33/0x70 [ 237.287537][ T4813] do_SYSENTER_32+0x1b/0x20 [ 237.292165][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.298540][ T4813] [ 237.300865][ T4813] Uninit was stored to memory at: [ 237.306051][ T4813] __get_compat_msghdr+0x514/0x750 [ 237.311207][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 237.316283][ T4813] ___sys_recvmsg+0x19d/0x870 [ 237.321013][ T4813] do_recvmmsg+0x63a/0x10a0 [ 237.325654][ T4813] __sys_recvmmsg+0x113/0x450 [ 237.330375][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 237.336753][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 237.341819][ T4813] do_fast_syscall_32+0x33/0x70 [ 237.346798][ T4813] do_SYSENTER_32+0x1b/0x20 [ 237.351339][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.357797][ T4813] [ 237.360129][ T4813] Uninit was stored to memory at: [ 237.365303][ T4813] __get_compat_msghdr+0x514/0x750 [ 237.370468][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 237.375451][ T4813] ___sys_recvmsg+0x19d/0x870 [ 237.380172][ T4813] do_recvmmsg+0x63a/0x10a0 [ 237.384802][ T4813] __sys_recvmmsg+0x113/0x450 [ 237.389529][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 237.395912][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 237.400980][ T4813] do_fast_syscall_32+0x33/0x70 [ 237.405959][ T4813] do_SYSENTER_32+0x1b/0x20 [ 237.410501][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.416961][ T4813] [ 237.419288][ T4813] Uninit was stored to memory at: [ 237.424498][ T4813] __get_compat_msghdr+0x514/0x750 [ 237.429655][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 237.434646][ T4813] ___sys_recvmsg+0x19d/0x870 [ 237.439388][ T4813] do_recvmmsg+0x63a/0x10a0 [ 237.444022][ T4813] __sys_recvmmsg+0x113/0x450 [ 237.448742][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 237.455120][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 237.460184][ T4813] do_fast_syscall_32+0x33/0x70 [ 237.465161][ T4813] do_SYSENTER_32+0x1b/0x20 [ 237.469701][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.476152][ T4813] [ 237.478477][ T4813] Uninit was stored to memory at: [ 237.483648][ T4813] __get_compat_msghdr+0x514/0x750 [ 237.488800][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 237.493783][ T4813] ___sys_recvmsg+0x19d/0x870 [ 237.498507][ T4813] do_recvmmsg+0x63a/0x10a0 [ 237.503140][ T4813] __sys_recvmmsg+0x113/0x450 [ 237.507860][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 237.514339][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 237.519408][ T4813] do_fast_syscall_32+0x33/0x70 [ 237.524391][ T4813] do_SYSENTER_32+0x1b/0x20 [ 237.528934][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 237.535399][ T4813] [ 237.537727][ T4813] Local variable msg_sys created at: [ 237.543185][ T4813] do_recvmmsg+0x5f/0x10a0 [ 237.547649][ T4813] __sys_recvmmsg+0x113/0x450 [ 238.317932][ T4816] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.326398][ T4816] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.452682][ T4813] not chained 60000 origins [ 238.457232][ T4813] CPU: 1 PID: 4813 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 238.467332][ T4813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.477408][ T4813] Call Trace: [ 238.480697][ T4813] [ 238.483642][ T4813] dump_stack_lvl+0x1c8/0x256 [ 238.488372][ T4813] dump_stack+0x1a/0x1c [ 238.492558][ T4813] kmsan_internal_chain_origin+0x78/0x120 [ 238.498331][ T4813] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 238.504455][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 238.509614][ T4813] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 238.515909][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 238.521073][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 238.526941][ T4813] ? __get_compat_msghdr+0x5b/0x750 [ 238.532217][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 238.537375][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 238.543238][ T4813] ? should_fail+0x3f/0x7e0 [ 238.547772][ T4813] ? __stack_depot_save+0x21/0x4b0 [ 238.552939][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 238.558113][ T4813] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 238.564405][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 238.569564][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 238.575429][ T4813] __msan_chain_origin+0xbd/0x140 [ 238.580500][ T4813] __get_compat_msghdr+0x514/0x750 [ 238.585674][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 238.590575][ T4813] ? ___sys_recvmsg+0xa9/0x870 [ 238.595386][ T4813] ? do_recvmmsg+0x63a/0x10a0 [ 238.600115][ T4813] ___sys_recvmsg+0x19d/0x870 [ 238.604857][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 238.610018][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 238.615888][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 238.621057][ T4813] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 238.627033][ T4813] do_recvmmsg+0x63a/0x10a0 [ 238.631601][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 238.636774][ T4813] ? __sys_recvmmsg+0x52/0x450 [ 238.641588][ T4813] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 238.648071][ T4813] __sys_recvmmsg+0x113/0x450 [ 238.652816][ T4813] ? kmsan_get_metadata+0x33/0x220 [ 238.657991][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 238.664297][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 238.669367][ T4813] ? exit_to_user_mode_prepare+0x119/0x220 [ 238.675232][ T4813] do_fast_syscall_32+0x33/0x70 [ 238.680126][ T4813] do_SYSENTER_32+0x1b/0x20 [ 238.684675][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 238.691049][ T4813] RIP: 0023:0xf7f54549 [ 238.695134][ T4813] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 238.714778][ T4813] RSP: 002b:00000000f7f2e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 238.723241][ T4813] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 238.731241][ T4813] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 238.739234][ T4813] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 238.747232][ T4813] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 238.755657][ T4813] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 238.763660][ T4813] [ 238.770908][ T4813] Uninit was stored to memory at: [ 238.779023][ T4813] __get_compat_msghdr+0x514/0x750 [ 238.785776][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 238.790683][ T4813] ___sys_recvmsg+0x19d/0x870 [ 238.795497][ T4813] do_recvmmsg+0x63a/0x10a0 [ 238.800046][ T4813] __sys_recvmmsg+0x113/0x450 [ 238.804858][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 238.811153][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 238.816376][ T4813] do_fast_syscall_32+0x33/0x70 [ 238.821269][ T4813] do_SYSENTER_32+0x1b/0x20 [ 238.825956][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 238.832529][ T4813] [ 238.834860][ T4813] Uninit was stored to memory at: [ 238.839945][ T4813] __get_compat_msghdr+0x514/0x750 [ 238.845250][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 238.850147][ T4813] ___sys_recvmsg+0x19d/0x870 [ 238.855019][ T4813] do_recvmmsg+0x63a/0x10a0 [ 238.859572][ T4813] __sys_recvmmsg+0x113/0x450 [ 238.864421][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 238.870717][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 238.875928][ T4813] do_fast_syscall_32+0x33/0x70 [ 238.880825][ T4813] do_SYSENTER_32+0x1b/0x20 [ 238.885540][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 238.891920][ T4813] [ 238.894410][ T4813] Uninit was stored to memory at: [ 238.899501][ T4813] __get_compat_msghdr+0x514/0x750 [ 238.904824][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 238.909724][ T4813] ___sys_recvmsg+0x19d/0x870 [ 238.914591][ T4813] do_recvmmsg+0x63a/0x10a0 [ 238.919141][ T4813] __sys_recvmmsg+0x113/0x450 [ 238.924023][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 238.930320][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 238.935543][ T4813] do_fast_syscall_32+0x33/0x70 [ 238.940438][ T4813] do_SYSENTER_32+0x1b/0x20 [ 238.945138][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 238.951516][ T4813] [ 238.954587][ T4813] Uninit was stored to memory at: [ 238.959676][ T4813] __get_compat_msghdr+0x514/0x750 [ 238.964981][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 238.969883][ T4813] ___sys_recvmsg+0x19d/0x870 [ 238.974756][ T4813] do_recvmmsg+0x63a/0x10a0 [ 238.979326][ T4813] __sys_recvmmsg+0x113/0x450 [ 238.984204][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 238.990513][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 238.995760][ T4813] do_fast_syscall_32+0x33/0x70 [ 239.000664][ T4813] do_SYSENTER_32+0x1b/0x20 [ 239.005423][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 239.011925][ T4813] [ 239.014420][ T4813] Uninit was stored to memory at: [ 239.019515][ T4813] __get_compat_msghdr+0x514/0x750 [ 239.024825][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 239.029728][ T4813] ___sys_recvmsg+0x19d/0x870 [ 239.034693][ T4813] do_recvmmsg+0x63a/0x10a0 [ 239.039249][ T4813] __sys_recvmmsg+0x113/0x450 [ 239.044124][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 239.050424][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 239.055660][ T4813] do_fast_syscall_32+0x33/0x70 [ 239.060559][ T4813] do_SYSENTER_32+0x1b/0x20 [ 239.065257][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 239.071641][ T4813] [ 239.074123][ T4813] Uninit was stored to memory at: [ 239.079212][ T4813] __get_compat_msghdr+0x514/0x750 [ 239.084531][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 239.089432][ T4813] ___sys_recvmsg+0x19d/0x870 [ 239.094305][ T4813] do_recvmmsg+0x63a/0x10a0 [ 239.098856][ T4813] __sys_recvmmsg+0x113/0x450 [ 239.103723][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 239.110026][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 239.115250][ T4813] do_fast_syscall_32+0x33/0x70 [ 239.120146][ T4813] do_SYSENTER_32+0x1b/0x20 [ 239.124852][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 239.131226][ T4813] [ 239.133698][ T4813] Uninit was stored to memory at: [ 239.138786][ T4813] __get_compat_msghdr+0x514/0x750 [ 239.144096][ T4813] get_compat_msghdr+0x8c/0x1c0 [ 239.148993][ T4813] ___sys_recvmsg+0x19d/0x870 [ 239.153871][ T4813] do_recvmmsg+0x63a/0x10a0 [ 239.158422][ T4813] __sys_recvmmsg+0x113/0x450 [ 239.163285][ T4813] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 239.169579][ T4813] __do_fast_syscall_32+0x95/0xf0 [ 239.174799][ T4813] do_fast_syscall_32+0x33/0x70 [ 239.179696][ T4813] do_SYSENTER_32+0x1b/0x20 [ 239.184398][ T4813] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 239.190777][ T4813] [ 239.193258][ T4813] Local variable msg_sys created at: [ 239.198545][ T4813] do_recvmmsg+0x5f/0x10a0 [ 239.203152][ T4813] __sys_recvmmsg+0x113/0x450 [ 240.826066][ T4816] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.998003][ T4816] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 242.604471][ T4816] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.613793][ T4816] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.623231][ T4816] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.632902][ T4816] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.120357][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 243.130614][ T4820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.141208][ T4820] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.161308][ T4820] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:55:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x108, 0x0, 0x270, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 02:55:41 executing program 4: socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000, 0x7}, 0x3c) 02:55:41 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0xfff, 0x400, 0x100}}) 02:55:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:55:41 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000359850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r0}, 0x10) inotify_init1(0x0) 02:55:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000140)={'dummy0\x00', 0x0}) 02:55:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) quotactl(0x0, 0x0, 0xee01, 0x0) 02:55:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) getpgid(0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES16=r3, @ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffeeb) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) syncfs(r5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="185400000b0000000000000000000000679100000800000074000000b40017596611000008000000001000000000000003000000186700000e000000000000008a470002f0ffffffffffffff850100005b00000095000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x8b, &(0x7f0000000300)=""/139, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r4, r5, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) 02:55:41 executing program 4: socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000, 0x7}, 0x3c) 02:55:41 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @local, {[@ssrr={0x89, 0x3}]}}}}}}, &(0x7f00000012c0)={0x0, 0x1, [0x862, 0x434, 0x37, 0xe23]}) 02:55:41 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3d1890", 0x18, 0x11, 0x0, @mcast1, @mcast1, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 02:55:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 02:55:41 executing program 3: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @private2}}, 0x24) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890b, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 02:55:42 executing program 4: socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000, 0x7}, 0x3c) 02:55:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x454, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 02:55:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)) sendmmsg$inet(r0, &(0x7f0000001280)=[{{&(0x7f00000002c0)={0x2, 0x4e22, @dev}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@empty}, {@empty}]}]}}}], 0x70}}], 0x2, 0x0) 02:55:42 executing program 5: syz_emit_ethernet(0x233, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @local, {[@ssrr={0x89, 0x6}]}}, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "0ed66a8479fdffe6712a9b0fd0e69f130e63f851c731ee81d7d566b98f01a1dec062b7d7f95b3f0ef32ca8141664b48622d84eab6adf60538fbc6d3d043ca5d434f0947fb1509a87d2d3fd3a8817cc6486c2cbf263a2dc470c71676ba317b57c0c0b460977825b4f80abe6896a39b3e0b77defcc7ebbfdcae520a801afe6cb8b3cf7dbfc9851a3fb425c71cfe8923f49e6e0c22423a57fb9dd57895f2b95a73b50ed115afc7482f414a150c19d9a4c"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "58eb2a881932242700da498c2edad98574d96523b77e552ca35f0fa0b0bf7a2443a75267ba443bc83de7a06c89f4be49e6d816f182ac06e9cd9aa6c5e83ae8bff48f8b5e0b79b9859daae3a38532385a86038c3ccdd22533a6049e3099e45bbcc10305b70b8ac1b16c698ea4576e660018"}, {}, {}, {0x8, 0x6558, 0x0, "2aeb636ddf70a7fed99f1bbf42f19b2ed8d5c77723b2690b2bf3a3a7d8754110469550cafa893fef9d0f87e66ebacfeaa442a0def481faec67a04577a8c199ff26c134a6610ef4ee2557e0be2dc8ec0fb1bb4b7b3ed4b15b9cbdd4830273aef76d35048da3b13efdddac84f3f2868ee0f07a406d0b6d64ba263df974a003f371631cb397ecc4a77fbb552723ce438bb0e7a4cc89a797c5990faa45b3f3d76f8679d54e92f34c08eab3"}}}}}}, 0x0) 02:55:42 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0xa, &(0x7f0000000140)=@framed={{}, [@cb_func, @func, @ldst, @kfunc, @map_fd]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xb2, &(0x7f0000000200)=""/178, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:42 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) 02:55:42 executing program 1: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x1410, 0x0, 0x0, 0x25dfdbff}, 0x10}}, 0x0) syz_emit_ethernet(0x1df, &(0x7f0000000000)=ANY=[@ANYBLOB="71c5c144a8a1aaaaaaaaaaaa86dd6d2b3c9a01a92c"], 0x0) 02:55:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000000040)) 02:55:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000100)={0x2, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 02:55:42 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:55:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x24008010) 02:55:42 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) 02:55:42 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@random="fd17c18a69e9", @link_local, @void, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @loopback, {[@generic={0x0, 0x2}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x4}, @lsrr={0x83, 0x17, 0x0, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 02:55:42 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c95d83", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}}}, 0x0) 02:55:43 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:55:43 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x43}, @local}}}}}, 0x0) 02:55:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$xdp(r1, &(0x7f0000000040)={0x2c, 0x0, r2}, 0x10) 02:55:43 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) 02:55:43 executing program 0: syz_emit_ethernet(0x42, &(0x7f00000002c0)={@random="fd17c18a69e9", @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "8e7e33", 0xc, 0x11, 0x0, @mcast1, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 02:55:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001280)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 02:55:43 executing program 2: pipe(&(0x7f0000000900)) 02:55:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xe}, 0x48) 02:55:43 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="a3b32dd88398", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @rand_addr, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 02:55:43 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x0, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000, 0x7}, 0x3c) 02:55:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002e40)=[{{&(0x7f0000000180)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}], 0x1, 0x20000810) 02:55:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@flowinfo={{0x14, 0x29, 0x3e}}], 0x18}}], 0x1, 0x0) 02:55:43 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @rand_addr, @empty, @broadcast}}}}, 0x0) 02:55:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile, @func_proto]}}, &(0x7f0000000240)=""/242, 0x32, 0xf2, 0x1}, 0x20) 02:55:43 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x0, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000, 0x7}, 0x3c) 02:55:43 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xb2, &(0x7f0000000200)=""/178, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:44 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x6, 0xae, &(0x7f00000001c0)=""/174, 0x0, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:44 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:55:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'syztnl0\x00', 0x0}) 02:55:44 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "0020bc", 0x0, 0x84, 0x0, @rand_addr=' \x01\x00', @remote}}}}, 0x0) 02:55:44 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x0, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000, 0x7}, 0x3c) 02:55:44 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000240)={0x0, "4e21036a12f07a2e7e51b80c091183b2f375e9fef27537ed1cc50ece3309f1fcd29aaaec90b53bcd2c7026b386339b922a461174acc8afd3f9df7604dc61d22974740cd12933dd4b27d7ec83f1ca1034fd835a470581e181b1a62a8de66b9faf0d2b8b3a08ca982bc333bd2b7f35e0c58c27888dfa491b9ad06cf84dfb4cb342"}) 02:55:44 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0}, 0x38) 02:55:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8}}], 0x2, 0x0) 02:55:44 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0x0, 0x7, 0x8000, 0x7}, 0x3c) 02:55:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000046c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001c000000080001"], 0x38}}, 0x0) 02:55:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 02:55:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)) sendmmsg$inet(r0, &(0x7f0000001280)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 02:55:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01fffffff0000000000001"], 0x3c}}, 0x0) 02:55:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x24}}, 0x0) 02:55:45 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "7f4681", 0x44, 0x2f, 0x0, @private2, @local}}}}, 0x0) 02:55:45 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0x0, 0x7, 0x8000, 0x7}, 0x3c) [ 247.043727][ T4965] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 02:55:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1a}, 0x48) 02:55:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1, 0x5, 0x3, 0x80}, 0x48) [ 247.263414][ T4971] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 02:55:45 executing program 2: bpf$MAP_CREATE(0x11, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:55:45 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001380)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 02:55:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000340)=0x10000, 0x4) 02:55:45 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0x0, 0x7, 0x8000, 0x7}, 0x3c) 02:55:45 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x3, 0x0, 0x2f, 0x0, @dev, @local}}}}}, 0x0) 02:55:45 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="db336ce7c356", @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @broadcast}, {0x14, 0x0, 0x0, @loopback}}}}}, 0x0) 02:55:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f00000001c0)) 02:55:45 executing program 1: syz_emit_ethernet(0xa2, &(0x7f0000000440)={@random="fd17c18a69e9", @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "4f21f2", 0x6c, 0x11, 0x0, @remote, @private0, {[@routing], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "8274459e25ef7689c755e462a630f9a9f254e5645f1ae83a9790868152fc4d53", "846fd273850a1d9be36c15d3dc1cb2c1", {"a22f32fd00e79a0689624465f3e3f373", "a5e126e169163359e7148c97bae3a334"}}}}}}}}, 0x0) 02:55:45 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x0, 0x8000, 0x7}, 0x3c) 02:55:45 executing program 3: getgid() r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x4, 0x6, 0x4, 0x400, 0x48, @remote, @empty, 0x1, 0x1}}) 02:55:46 executing program 5: syz_emit_ethernet(0xe81, &(0x7f0000000280)={@random="fd17c18a69e9", @empty, @void, {@mpls_mc={0x8848, {[], @ipv6=@generic={0x0, 0x6, "cf1fa9", 0xe4b, 0x0, 0x0, @remote, @empty, {[], "bac7af43ee707023289eaf83cc7fd71c04c865d5a9e7dfe05b72aa805c601a032247bcf1e302e07af7abdf6e1fd0b0c90800f0839c46d2f0ed8e4ffff7fa199addbdc682d01cc2f0ebbb55ee67254ad286943a1940f09f70bd3dbb8b744c7da7103d6b8bf772e1e9a61c57b408f8928fe665a15092e8f95abe9933e7007766236c3cc815481fc45466dde94287f7b97a5f812eb1ef42481703bb14a633f48d8e3ed100172bfd977367977d58aa40faed254a8f156d05e2dbfa10ec6a44e9d0ccd3f42954d6b4cd40f3b9cd6a9cd59783e31ca774c94cdb20c73df1d329d7ca5b67a531a439336d29d447ce1ff76f74100a58887f66d5a3a9dead8ec83c717645b8e3064875709c09ff26d80cdcc50de5f9b548bb4ccb35c0a8b2cbdaacdfa2232c7f05df07e644e4235a59951beec78855a82f782b3b88aefc4ef12c38a4c50470dc3f6d2cc36c33bd60f830c5765773eb3aed6f3ecb506388adfe6bdc0b71e179b77007b14988c71768ec8203579cd9f01e37d2173bedbda96bd2c5bcfa7f9340c3d2d006729adbaedca7b87bda0203a11ccdee3e0944f42a8cd37b9520a06b82b3db8d9786a4ad99dac1a6dd1bc2447eb694ca328e724bd9db45d103c0b86d49855133f8779c653f8f399187599c212e480590bf66b24a0df6ad7f6935d39d73d8b4ffe6b5886814959a2ff50906369b6f409be700c391f36014166d9b4f9ef74e7406e146919a62b59763912ce3e0d47ae5ba82fbf5235f8c76ae16c0a50fbe4ae560b5e17d7cf4b863071871b1a377d97fda46323f618090a2f8fd5c1e964811c8b53218c41f73911547e16a77bcb26ff93cf6c5d2e5e808df9766c8fd113a9a7ddbe0afee79013731cbebb32775a9df8c19ef9029e439c1e848e21d5bbe21ad0f1bd4f8b5e46988d9f1966cc4889431466e16d963886afedb9fb39574e0c0689f9d0b01f930b07f7a3aa0dff227ffbccc1c7e36f761ea556536f35bc3d282ea428b3c13781867318f4dc996509fd2ead5e31cf2d25afe72773a08ee7c085df75d4db084bb1828f739347723af331fa289a3422fcd8b23293bcd24829744079c866b987f742b2870b8bf56678874e98763e10cc4228baa4f20db4c62f8b6d5fecfbc6e4f3be8dd2cf61283ad43882b65beafac910144b9e68b8ddee3cd1849a97db90db35c14a94eb09a68716c29eed0912e8bd6c1a2cc025952b858b02f9fb8b86eac92cfd20bc115bc5d74adf7c78355c9a7156f972ccd12ddaa8dd654f5afbe930033754d3e93560436aaa6b06750253b565ca6b2335ab511955c713564d39f7331820c20e8622ea1160b085f1aadd7de695b6581deaeeb574612c06cde6fc47d6506fd0ecad7d8688e8f34b4f1b9bc59c62ad0228339f74b48482a9062a5badb56b7cd8037a62bf2150bf11e252be59c57f478e5a4fb72ce54178f32e6fb2f202ae6dc6766e5d019e9e6c716fb9c67b8fa0bca4e066d42bc800fd4d2f93abb5c59a929621be3e0a834e98327feda8f8e22209a49df8aac6048574bb761e065a46535fa16d954158197e51969878a4465b9d0444f74be651d35b80f647762d772751c7024586465ea7f9c3885aa85723a69a2b62f5f826f2b7c02836c41ace30bab249264508fd42a4e5c314e2d758904c63f95f5dee18c54605540eec22f0558531a7c1a4349a1967c0d1823a55d1095390468f528c8fa946a131d43fa9789b88e58d567b90f7ad60b6d886a4b6b89b40e8feb37d0b31fba86e94e556101d591517c0f39aa5d2b8eb80dd0bec1a914d0b4ba3f377e1345df8889ebb286c5c8f09d512528641f3613ad473f8feeb317ae572148c7bdcb1cc474adb949003e27a4cc7324317f96bb0b53d0aea7bccf1ed74e2b0428d5921ee996b1f2e11e5c283f12dd39c24018bf2384f88a6b59ea83a8d432c11d40152239032e2a21050ef6dde42efc6cc02d7dbc85be2df8ecdb44e33797a81b737940b24d78520e837941e189a48b935b5595f3d9bf8aafd2ff5c909cad694c4adb1db30d1c747af7ab2e96b822533f448e7bf4c5cd7e2ebe535d912e15bd491c9d9b59ef2d3db8dc5dccbd2708d773b63d845709180ae4c7506131cefeef0134cbec2564e1c17d190aff89e783dd29ca27b756642c99b5a5873c2beef82e42935f6ec0ea29423592611c4653c1da289aadb45bea90e905605ea3314c03d204d74f777c256eb41effb3317db55430129e9534aa54a961aa03bd98eece9d95a76b76e204537d60114c77aa758e1cab3bce008533f588d0170c03f87f348bc2debdb2e6133b132a7166890bae8eb09a2703102f0c20cb4526bd6cc7f0e8ae7c03da02eafdcb59902633a7379d8c61f9c3ff5422749bd09f51e81308630123ed6a1e08b6dd4a2576eb8f38a4c1c596c342a0605db4992785fc043b10e867fd71c8fda9acb0add532f69195c6d2ad9f3a16ad82881af527b3e73d4e973660de3736f6266900598c854b91aa5b0c5660623f9009f63b819530eef2a30ec6c97d78bb0a577b17aca51a5be4abdf90466a12728b34f6ebce034ce793a2f6554abbb603f094421f6f07d4e49de916318a216a8c13512682e9add8ff8a88673f0ca08c00c6be50ba93a2fec2abd84eea6aded6400496059a11243c22ba60485f2fce532a4e13df0dbde03a56ddd5f396d159b327fdf3c5945b7ba218257d3762d0d67757f31fd4a4b9d9144565e51193640ce0fc99950d3dcd7a014cf6517f85c99089ce561d3eb9268db1bdad11521a413be52d83dd2b3ad5d590d0d613e078f486b40358c29961e3c4488b0afa18f516646932f57a66316edace1ed1d678fd6a55baae90ed34d593483637617f3021daeb71938c8b1a42c0e43c574bed3af8b9bfacad1baebd0458f50f279a203ac7e81dbcbc4a864c41e52bd4d8af423c0ea603b32f10278ee5190bbb28455f601e5e222f6c4175eb4b377aeb9b34fe1be42f79229f5700768a63ab2bf10989124fc2e9ca57277d15b5e62d58a44ae8043ce299206aa07356efc4545ace83d7a69b200af6eed8036fca9ea6e69ab581073f99a35e8b77756feb020f99a1cc56fbecb700e916ed27ca284d1a841803fdd3df30fab44b737c9a61bb2d8b4dc3a0c60ea174cc57cfdb513341f7a5bec0a59186a50419a3e069f0674eff46f659e2c26e298eaeb81487cfba2c28eb06f7d2eb01a392674434df77328bfe0102c60974055e6319b903b262cfa532991f4a69e33145c8568f9b4268656737d0cc8fefae008f7d014c0e7863572bddf21463aa08a2c45ae5b966f736f9171721666e7515eaade01961b19842840dccf3f977dc95c0fc95592592aa7545d7bcc67c46900b714592b9b3a84e3bf720949a1e94184fdbcc3ba5d5aea395c15a01893c4f29784aa7f50cac9f965f25f3103bed717a2df157d70de7821a22dfd1738b8384cbb39160033071dd9df75999da0f232a3396078c4301afd43de25ecb4cdd30f051e73dbd073bb9e17817ab86f75046ae0b00f6ddf59f1a6baee90e147c4d8293b43c62e0592b1797a6fe4ce2f1186b7491449245a1e6a1d8e92b8893416e50eb0865500e848f01da411d44ac8c4bf754458f3d96e7326fd7416c895d57ef47309c84246d2bf6d96cc77c3e3af707a6df7068a2864381590fa7d9461b7468fd0e7c9f1f062e8cdb34cd29a5d3e635f33ce7727f40688faa4ee56dd5cc43035478a7fe70ac6e29e5b0aded36291414116a8088c430f140d561665294ed30bc343ecee038f989f8ef5bfae47aec2fd9387f8c371f4d5a241cd32e7b7830af39814dd1988b1486434f5c6e655959bd0fbf829fb0e30a83a2887153285b04c5cc19ad3c8358f1579b282deaf2c98b23f02718f48ecad7de72db2d3868db00e0c5d41e54a72100d3e4781ddb7888b5fa1603049af3d5063ee5a38c0692005b7b93e4c26f7dfb922fb7d3c9a21279a31859714dbee8964ac3cf027e74a3d87238da0f981a5430b2623e014b2874ae800215b0edc2232a2886ced7435d2ecb3d81ee6189a2de913135fb95e1de62066f067b60cffa7e43b26d72c1bbabffb4a4d4e8fbfcb1ecd1e35921925db1b5120766624ebe5bd9433903fec4271912546df9e0a30118801742313e4e4dc4bd7e71df441fde4771a493df435fe792f3fb920e9548ae9576e5ff67bcd6b415b2894424a9b15de39295216dacd6fad2b33d16203a55508d10f575c4364bd6ad4b48ef9ee36032fc184f94962c49ccc2ab4dca15604051903e36c0e38a12728c5d5bec3bce374e4b46fef80ebb679240ba4afb407e9bcfb72b54d836b0c24083602bdb6b9fbd1858770a3f94df8c10ab00ddc580484ac335fca69e867cb07b952029d0c37f881b98113126527caaaf3536882ace85a96429250484549d657d41aa11bc56ed62f2cd34243217d6d37f0c67f647dd566669354a8cc7416f4d02d8f0ab41f0cb3c418bee83b815c9f9d3c93a126af6ae93ea4280466e30dd6b8ca4574c4c75a0c01469bb075bc38b4ef6270bd9f2dadc539c7e6777d31fbb772c1037c7e1c701d22f2114b74d8f110abc22ea7fcc487922585c543f044a525c83e708dc512a31a4d6d85140e7b69998b128413979abd2222f123511d98c868744b03d987ca34ee0cc88af8c90e5ff5d40ed048e0a25bd1c08e7d65a843c5d18d5f89a14080b00003a7f9a36d77abe221669de64f0a7844cfa9cb16861dabd0c7603748b01b6a8603f5200d3851061a9e8e371200996979ddcc2ba11050aca9a8528bdeb8341d1894457fe2b4369f7296c0f42068c4f3bafd270c9c754eaeaa07691850a0ea14ea42552cb954f9744edc1a5b162e41bff635796bca0e5f71614214877bb1480a69b550e6da8cd3c0720c8ba6f95ce3ad72962f2fbec3c57596d2d582d7adf6d3bac4d1ac219e545e076222bc5dc9bcac3fe831cf2f7116f216ebc7135f1e62f96377d329f8e43020f7a76953c76d632ce33bd56f094722504e75d6ea6b319bdcbb16aa0b7c8f01ceb6d1938accfa711ecfc75436eaff44dbbb473f37749b3b3d61a009b7df8c7301258ea8835b0344260508d4b7510fb0ec595cf62b2ce03d308b74912ec45ff8e2489cf22503fa162f6f9f17e88c0b60f22d336463e5d5cd8cde6e923c1b21fc0725cdb3f73b92c01dca04070acd762f42c38adcc3b"}}}}}}, 0x0) 02:55:46 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="db336ce7c356", @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @broadcast}, {0x14, 0x0, 0x0, @loopback}}}}}, 0x0) 02:55:46 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000100)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc5, 0x1, "0421576c1a89799afd200ff50758cdc96a4bf798ca366659f0ca09196f7aba6948cb15fba436726e2ab4ca44dffe8af8f0041b9f12540690c66866bdc262eb81082270dc788a92e70a4439c354ebd303e54d5449d990e268d36fc0ef386cd94eb391478063179a8c27447494315240290109e9d19580c79ebcbcc7c6b75f8f8f2edd1838703548957d8f107dcbf84c1c1cc5b5fc310d28dd0533ccb12ec20255178edcdad39363386e735f7e7901fda96f652f921e1321acd49f3e621eba65c278"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "1c7d5c1935d2a02695f28bfd124613a8ec929da3d9ca81ed1168414791d86990c5abfb9e0d1b86f4f1fc61ed518c1c9b12128df099e6fc7a32dcf954ebc6baa42f6fd6dddcbded4c1a7039ffd85e66ba676e32ef605a20a04896c5e5f69ec8a496660227207c748170c19af3527598ecc356bbd7b502a3d8252a2ea65a1a1168c73911ee9aef45ccae"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "6349c0f26e7fc4a30b19a91676094d9081a125e62593f5d374"}, @INET_DIAG_REQ_BYTECODE={0xcfd, 0x1, "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"}]}, 0xec4}}, 0x0) 02:55:46 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x0, 0x8000, 0x7}, 0x3c) 02:55:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:55:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg0\x00'}) 02:55:46 executing program 0: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000240), 0xfffffffffffffcf4) 02:55:46 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="db336ce7c356", @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @broadcast}, {0x14, 0x0, 0x0, @loopback}}}}}, 0x0) 02:55:46 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x0, 0x8000, 0x7}, 0x3c) 02:55:46 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x80) 02:55:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001280)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 02:55:47 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @local, {[@ssrr={0x89, 0x3, 0x10}]}}}}}}, 0x0) 02:55:47 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="db336ce7c356", @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @broadcast}, {0x14, 0x0, 0x0, @loopback}}}}}, 0x0) 02:55:47 executing program 3: sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000300)="b863f423f00b646255e43d3f2cf52146c382d7ee495764a76b190c4d56616cb232d1d3952ee711a15522a1647e7f6be125426625ccd51ec68b8be248b01b368ec9b4d020bbfb229d7138da0ec85ede211bd833f2e4fd48076e885722a6cb3a1f26a822ec3dfb64ae51f69f9a5d59b46d538b4c98adbc15998dbacd1de983a99cf405b5a28fb42f12b3879c758514279ee5bb8ebce47f0943389e57f8b6d03985aafdbca51a882608946af80924e177cfee93f413d1", 0xb5, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890c, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x82, 0x3f, 0x81, 0x8, @remote, @dev={0xfe, 0x80, '\x00', 0x28}, 0x10, 0x700, 0x358, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r2, 0x4, 0x8, 0x2, 0x8, 0x0, @remote, @private1, 0x20, 0x7800, 0x3, 0x6}}) socket$inet6_udplite(0xa, 0x2, 0x88) 02:55:47 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x0, 0x7}, 0x3c) 02:55:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@flowinfo={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) 02:55:47 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) getpeername$ax25(r0, 0x0, 0x0) 02:55:47 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "c95d83", 0x0, 0x6, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 02:55:47 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 02:55:47 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@dev, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, 'wB7', 0x10, 0x0, 0x0, @mcast2, @empty, {[@dstopts={0x0, 0x0, '\x00', [@enc_lim]}]}}}}}, 0x0) 02:55:47 executing program 3: sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000300)="b863f423f00b646255e43d3f2cf52146c382d7ee495764a76b190c4d56616cb232d1d3952ee711a15522a1647e7f6be125426625ccd51ec68b8be248b01b368ec9b4d020bbfb229d7138da0ec85ede211bd833f2e4fd48076e885722a6cb3a1f26a822ec3dfb64ae51f69f9a5d59b46d538b4c98adbc15998dbacd1de983a99cf405b5a28fb42f12b3879c758514279ee5bb8ebce47f0943389e57f8b6d03985aafdbca51a882608946af80924e177cfee93f413d1", 0xb5, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890c, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x82, 0x3f, 0x81, 0x8, @remote, @dev={0xfe, 0x80, '\x00', 0x28}, 0x10, 0x700, 0x358, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r2, 0x4, 0x8, 0x2, 0x8, 0x0, @remote, @private1, 0x20, 0x7800, 0x3, 0x6}}) socket$inet6_udplite(0xa, 0x2, 0x88) 02:55:47 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) 02:55:47 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x0, 0x7}, 0x3c) 02:55:47 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "c95d83", 0x4, 0x21, 0x0, @rand_addr=' \x01\x00', @remote, {[], "d88cd84c"}}}}}, 0x0) 02:55:48 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 02:55:48 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000140)={@multicast, @random="d80ec42cab90", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "c95d83", 0x20, 0x0, 0x0, @rand_addr=' \x01\x00', @remote, {[@dstopts={0x0, 0x3, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @jumbo]}]}}}}}, 0x0) 02:55:48 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f00000003c0)={'team_slave_0\x00'}) 02:55:48 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x0, 0x7}, 0x3c) 02:55:48 executing program 3: sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000300)="b863f423f00b646255e43d3f2cf52146c382d7ee495764a76b190c4d56616cb232d1d3952ee711a15522a1647e7f6be125426625ccd51ec68b8be248b01b368ec9b4d020bbfb229d7138da0ec85ede211bd833f2e4fd48076e885722a6cb3a1f26a822ec3dfb64ae51f69f9a5d59b46d538b4c98adbc15998dbacd1de983a99cf405b5a28fb42f12b3879c758514279ee5bb8ebce47f0943389e57f8b6d03985aafdbca51a882608946af80924e177cfee93f413d1", 0xb5, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890c, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x82, 0x3f, 0x81, 0x8, @remote, @dev={0xfe, 0x80, '\x00', 0x28}, 0x10, 0x700, 0x358, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r2, 0x4, 0x8, 0x2, 0x8, 0x0, @remote, @private1, 0x20, 0x7800, 0x3, 0x6}}) socket$inet6_udplite(0xa, 0x2, 0x88) 02:55:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e00)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x2, 0x0) 02:55:48 executing program 5: r0 = accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, 0x0) pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001300), 0xffffffffffffffff) 02:55:48 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 02:55:48 executing program 1: pipe(&(0x7f0000000900)={0xffffffffffffffff}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x80000000, &(0x7f0000000100)={[0x9]}, 0x8) 02:55:48 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000}, 0x3c) 02:55:48 executing program 3: sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000300)="b863f423f00b646255e43d3f2cf52146c382d7ee495764a76b190c4d56616cb232d1d3952ee711a15522a1647e7f6be125426625ccd51ec68b8be248b01b368ec9b4d020bbfb229d7138da0ec85ede211bd833f2e4fd48076e885722a6cb3a1f26a822ec3dfb64ae51f69f9a5d59b46d538b4c98adbc15998dbacd1de983a99cf405b5a28fb42f12b3879c758514279ee5bb8ebce47f0943389e57f8b6d03985aafdbca51a882608946af80924e177cfee93f413d1", 0xb5, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890c, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x82, 0x3f, 0x81, 0x8, @remote, @dev={0xfe, 0x80, '\x00', 0x28}, 0x10, 0x700, 0x358, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r2, 0x4, 0x8, 0x2, 0x8, 0x0, @remote, @private1, 0x20, 0x7800, 0x3, 0x6}}) socket$inet6_udplite(0xa, 0x2, 0x88) 02:55:48 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x2, 0xb2, &(0x7f0000000200)=""/178, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:48 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket(0x0, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000000)={0x1fe}, 0x0, 0x0) 02:55:48 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket(0x1f, 0x3, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}, 0x0, 0x0, 0x36, 0x0, "b28c08773ff0b2276897168cd3bb35a6c828fc15cde3c09f779b929356ee74bb47891706a2c899469ae853b904b3f6ed056d9cffd27a32cee616e2a77506acf0c00f9e51bf4d7576b2932ad8a247c6b4"}, 0xd8) dup(r2) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 02:55:48 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="db336ce7c356", @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @broadcast}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 02:55:48 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000}, 0x3c) 02:55:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000001c0), 0x40002, 0xc8103) r1 = open(&(0x7f0000000080)='./file0\x00', 0x89100, 0x100) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_setup(0x64c0, &(0x7f0000000240)={0x0, 0xa8ab, 0x20, 0x0, 0x7, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r3) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) pipe(0x0) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x406f408, 0x0) 02:55:49 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xf) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) dup3(r1, r0, 0x0) 02:55:49 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="db336ce7c356", @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @broadcast}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 02:55:49 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @multicast1, 0x1, "9052c9f6dfdf6b63bc85f910d61ba9138e3dabae79a0551fe2db9aba72d5aefd", 0xdf, 0x7, 0x8000}, 0x3c) 02:55:49 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xf) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) dup3(r1, r0, 0x0) 02:55:49 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket(0x0, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000000)={0x1fe}, 0x0, 0x0) 02:55:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x6e26, 0x0, @mcast1}, 0x1c) 02:55:50 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="db336ce7c356", @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @broadcast}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 02:55:50 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket(0x1f, 0x3, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}, 0x0, 0x0, 0x36, 0x0, "b28c08773ff0b2276897168cd3bb35a6c828fc15cde3c09f779b929356ee74bb47891706a2c899469ae853b904b3f6ed056d9cffd27a32cee616e2a77506acf0c00f9e51bf4d7576b2932ad8a247c6b4"}, 0xd8) dup(r2) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 02:55:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6, @multicast}, 0x10) 02:55:50 executing program 0: syz_open_dev$I2C(&(0x7f0000000500), 0x0, 0x0) 02:55:50 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000001c0), 0x40002, 0xc8103) r1 = open(&(0x7f0000000080)='./file0\x00', 0x89100, 0x100) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_setup(0x64c0, &(0x7f0000000240)={0x0, 0xa8ab, 0x20, 0x0, 0x7, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r3) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) pipe(0x0) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x406f408, 0x0) 02:55:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 02:55:50 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000009c0), 0x101102, 0x0) 02:55:51 executing program 0: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) setsockopt$MRT_DONE(0xffffffffffffffff, 0x0, 0xc9, 0x0, 0x0) 02:55:51 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETMIFCNT_IN6(r0, 0x89e0, &(0x7f0000000080)) 02:55:51 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xce, 0x0, &(0x7f0000000240)) 02:55:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x0, 0x0, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:51 executing program 2: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 02:55:51 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 02:55:52 executing program 5: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) socket(0x1d, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:55:52 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) 02:55:52 executing program 2: pivot_root(&(0x7f0000000740)='./file0\x00', 0x0) 02:55:52 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) execve(&(0x7f0000000740)='./file0\x00', &(0x7f00000008c0)=[&(0x7f0000000780)='trusted.overlay.upper\x00'], &(0x7f0000000b40)=[&(0x7f0000000900)='\x00', &(0x7f0000000940)='[@{\x00']) 02:55:52 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), 0xffffffffffffffff) chroot(0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 02:55:52 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) 02:55:52 executing program 2: syz_open_dev$I2C(&(0x7f0000000500), 0x7, 0x0) [ 254.425008][ T5138] can: request_module (can-proto-0) failed. 02:55:52 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 02:55:52 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 02:55:52 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) 02:55:52 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 02:55:52 executing program 2: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 02:55:53 executing program 5: socket$netlink(0x10, 0x3, 0x1b) syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) 02:55:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 02:55:53 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:55:53 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100)=0x2, 0x4) 02:55:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 02:55:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) 02:55:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x0, 0x0, 0x0, &(0x7f0000000ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:55:53 executing program 4: syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 02:55:53 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@setlink={0x50, 0x13, 0x1, 0x70bd29, 0x0, {}, [@IFLA_CARRIER={0x5}, @IFLA_IFNAME={0x14, 0x3, 'veth1_vlan\x00'}, @IFLA_ALT_IFNAME={0x14, 0x35, 'lo\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000080}, 0x4040080) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/215, 0x240}], 0x1}}], 0x1, 0x8042, 0x0) 02:55:53 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xcd, &(0x7f0000000280)={@empty, @dev, 0x0, "e193cf07e13da33c56e3bf030a55b08355237acb4cfcac1289b0de5779f4346f"}, 0x3c) 02:55:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73"], 0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2000fcff303c00000000d2660a6f061f"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 02:55:53 executing program 1: ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, 0x0) 02:55:53 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:55:53 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, 0x0, 0x0) 02:55:54 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x121401, 0x0) 02:55:54 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000010c0)={&(0x7f0000001080)='./file0\x00'}, 0x10) 02:55:54 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@setlink={0x50, 0x13, 0x1, 0x70bd29, 0x0, {}, [@IFLA_CARRIER={0x5}, @IFLA_IFNAME={0x14, 0x3, 'veth1_vlan\x00'}, @IFLA_ALT_IFNAME={0x14, 0x35, 'lo\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000080}, 0x4040080) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/215, 0x240}], 0x1}}], 0x1, 0x8042, 0x0) 02:55:54 executing program 0: ioctl$SIOCGETSGCNT_IN6(0xffffffffffffffff, 0x89e1, 0x0) 02:55:54 executing program 4: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 02:55:54 executing program 1: io_uring_setup(0x1e36, &(0x7f0000004280)) 02:55:54 executing program 3: getsockopt$MRT(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:55:54 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 02:55:54 executing program 5: execve(&(0x7f0000000740)='./file0\x00', &(0x7f00000008c0), 0x0) 02:55:54 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) execve(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) 02:55:54 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x89e1, &(0x7f0000000380)={@mcast1, @private0}) 02:55:54 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) 02:55:54 executing program 3: io_uring_setup(0x0, &(0x7f0000004280)) 02:55:54 executing program 2: read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) socket(0xc9af8974a2fc9294, 0x0, 0x0) io_uring_setup(0x1e36, &(0x7f0000004280)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) 02:55:55 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140)=0x3, 0x4) [ 257.010279][ T5226] process 'syz-executor.4' launched './file0' with NULL argv: empty string added 02:55:55 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x7f63, 0x48882) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:55:55 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) 02:55:55 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000d00), 0x80800, 0x0) 02:55:55 executing program 2: syz_open_dev$ndb(&(0x7f00000003c0), 0x0, 0x10280) 02:55:55 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='./file0\x00', &(0x7f00000008c0)=[&(0x7f0000000780)='trusted.overlay.upper\x00'], &(0x7f0000000b40)=[&(0x7f0000000900)='\x00', &(0x7f0000000940)='[@{\x00']) 02:55:55 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 02:55:55 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) execve(&(0x7f0000000740)='./file0\x00', &(0x7f00000008c0)=[&(0x7f0000000780)='trusted.overlay.upper\x00'], &(0x7f0000000b40)=[&(0x7f0000000900)='\x00', &(0x7f0000000940)='[@{\x00']) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) 02:55:55 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)={{0x1, 0x1, 0x18}, './file0\x00'}) chroot(0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) socket(0x1d, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000c40)={{0x1, 0x1, 0x18}, './file1\x00'}) 02:55:55 executing program 4: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000080)={0x0, 0x0}, 0x10) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 02:55:55 executing program 0: setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) 02:55:55 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 02:55:55 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189371, &(0x7f0000000140)={{0x1, 0x1, 0xeb}, './file0\x00'}) 02:55:56 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, &(0x7f0000000480)) [ 258.235264][ T5250] can: request_module (can-proto-0) failed. 02:55:56 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, &(0x7f0000000480)) 02:55:56 executing program 3: execve(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) 02:55:56 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 02:55:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000001280)=""/4077, &(0x7f0000000040)=0xfed) 02:55:56 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x22, 0x0, &(0x7f0000000480)) 02:55:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000040)='H', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/160, 0xa0}], 0xa0}, 0x0) 02:55:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=' ', 0x1}, {&(0x7f0000000100)="571c4d32fc9274d184b1181402e2d726aebf1c3b0a3f40be537984bc5c4df9708a975503be34258f676e26d96b943a5c3cad02dccfbe135421d4ec61263cb3e15788bb2381097b32bb08e50bf7f7630fb6ad7eaf7a49ac51f4124a0052f59335e4c131ed1206c54a2a010d08ef0b5ea2c6880b94f0b009350e88afb881daceb7894749ad56c32816dd138ebc928247adaf25723fa950440e854d546d8fda841701abfedaa5449cd68d56fb85b0a41dda01b848f7a6a8a6a2e71e24b97bb397429c1a757f11de3735a510fb4b4e", 0xcd}, {&(0x7f0000000280)="fc8f7894b4c8316a5893b992ad26776029e5bdabbbb9bcd759bc6e997915f66595659d22ff2df3d3e2c7cad583d9df2fee2ac3ea615a4f7e4371f4a315cb71eeaa5683934309c484bb7ae744ccbdd260560ef954f0c356e82d25b7070a3b591bff760352665f6d2367a32e1452e16f8bcd88abcde73c0c80107abc54f7e28abb51a631d9287c4e49974c2c69245894f4f9e290190b", 0x95}, {&(0x7f0000000340)="d629e8dfa4a5f91ae738dbf7b1f259e44834ee4c088f5b1f67c21161e1638fbbbfffea8ff2a11fc95c2db8d8ae5f6a9364fce91d4b2b7afce52f2ef11f40627e77438584e25b8242b81485c655137ba7f473c378c71d77b802d7cf8a91f8854ca4615f16ac2c6b38300fb9e1df2bcb5c5ab85d4e29308ea75571b85257c6b44ad02fbe7176be73785fd787d54ddc8bf51ad052661ef91ca322d0e754472e42dfea626923fa1824c053467a9b7577", 0xae}], 0x4}, 0x0) 02:55:56 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f2e69"]) 02:55:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) fstatfs(0xffffffffffffffff, 0x0) 02:55:56 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)=0x4a) 02:55:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x0, 0x4, 0x1, 0x4, 0x1}, 0x48) [ 258.997306][ T5281] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:55:57 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x4b47, 0x0) [ 259.160178][ T24] audit: type=1326 audit(1655520957.232:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5285 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fd6549 code=0x7ffc0000 02:55:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) fstatfs(0xffffffffffffffff, 0x0) 02:55:57 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) [ 259.305128][ T24] audit: type=1326 audit(1655520957.262:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5285 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=100 compat=1 ip=0xf7fd6549 code=0x7ffc0000 [ 259.328039][ T24] audit: type=1326 audit(1655520957.272:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5285 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fd6549 code=0x7ffc0000 02:55:57 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000480)) 02:55:57 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:55:57 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x25, 0x0, &(0x7f0000000480)) 02:55:57 executing program 2: msgctl$MSG_INFO(0x0, 0x4, 0x0) [ 259.672551][ T24] audit: type=1326 audit(1655520957.742:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5296 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fd6549 code=0x7ffc0000 [ 259.764828][ T24] audit: type=1326 audit(1655520957.782:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5296 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=100 compat=1 ip=0xf7fd6549 code=0x7ffc0000 [ 259.787736][ T24] audit: type=1326 audit(1655520957.782:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5296 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fd6549 code=0x7ffc0000 02:55:57 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:55:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x101, 0x4, 0x4}, 0x48) 02:55:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) fstatfs(0xffffffffffffffff, 0x0) 02:55:58 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x890d, 0x0) 02:55:58 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x11, 0x0, &(0x7f0000000480)) 02:55:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x4, 0x200000, 0x84}, 0x48) [ 260.127308][ T24] audit: type=1326 audit(1655520958.202:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5308 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fd6549 code=0x7ffc0000 02:55:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:55:58 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:55:58 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, &(0x7f0000000480)) [ 260.250316][ T24] audit: type=1326 audit(1655520958.232:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5308 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=100 compat=1 ip=0xf7fd6549 code=0x7ffc0000 [ 260.273213][ T24] audit: type=1326 audit(1655520958.232:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5308 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fd6549 code=0x7ffc0000 02:55:58 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)={{0x1, 0x2, 0xeb}, './file0\x00'}) 02:55:58 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x11e, 0x0, 0x0, &(0x7f0000000480)) 02:55:58 executing program 2: socketpair(0x22, 0x2, 0x23, &(0x7f0000000280)) 02:55:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x4, 0x180, 0x1}, 0x48) [ 260.579769][ T5327] autofs4:pid:5327:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2), cmd(0xc0189374) [ 260.595304][ T5327] autofs4:pid:5327:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189374) 02:55:58 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x17, 0x0, &(0x7f0000000480)) 02:55:58 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:55:58 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)=0xfffffffffffffce7) 02:55:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x7, 0x0) write$P9_RWRITE(r4, &(0x7f0000000040)={0xb}, 0x11000) read(r3, &(0x7f0000019440)=""/102391, 0x18ff7) dup2(r1, r2) [ 260.869366][ T5331] delete_channel: no stack [ 260.874619][ T5331] delete_channel: no stack 02:55:59 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000001000000eb000000c6e40f2fbe434636909a", @ANYBLOB="692e2f49ba55bd5cd609e8458cd6b8f2544876bf32d16f2a5c9078"]) 02:55:59 executing program 0: syz_open_dev$loop(&(0x7f0000000540), 0x0, 0xc2282) 02:55:59 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000001000000eb000000c6e40f2fbe434636909a", @ANYBLOB="692e2f49ba55bd5cd609e8458cd6b8f2544876bf"]) 02:55:59 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:55:59 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, &(0x7f0000000480)) 02:55:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x4, 0x9, 0x1, 0x500}, 0x48) 02:55:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x4, 0x9, 0x1}, 0x48) 02:55:59 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f2f"]) 02:55:59 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x11e, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffce7) 02:55:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x4, 0x10000003, 0x1}, 0x48) 02:55:59 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:55:59 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x0, 0x3, &(0x7f0000000180)=""/240) 02:55:59 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f2f"]) 02:55:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x4, 0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1800}, 0x48) 02:56:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = getpid() getpriority(0x1, r0) 02:56:00 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x13, 0x0, &(0x7f0000000480)) 02:56:00 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:56:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) dup2(r0, r1) 02:56:00 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f2f"]) 02:56:00 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:00 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f2f2e2e"]) 02:56:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x4, 0x9, 0x3e00}, 0x48) 02:56:00 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42400) 02:56:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) 02:56:00 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f2f"]) 02:56:00 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:00 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x8, 0x0, &(0x7f0000000480)) 02:56:00 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42400) 02:56:00 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1d, 0x0, &(0x7f0000000480)) 02:56:00 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f2f"]) 02:56:01 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:01 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)=0xc) 02:56:01 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42400) 02:56:05 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f2f69"]) 02:56:05 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x14, 0x0, &(0x7f0000000480)) 02:56:05 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f2f"]) 02:56:05 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', 0x0}) 02:56:05 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:56:05 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x0, 0x13, &(0x7f0000000180)=""/240) 02:56:05 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f2f"]) 02:56:05 executing program 4: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:05 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:56:05 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f0000000480)) 02:56:05 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f2f"]) 02:56:05 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000200)='/dev/vcs\x00', 0x0, r0) 02:56:05 executing program 4: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:05 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)={{0x2, 0x1, 0xeb}, './file0\x00'}) 02:56:06 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:56:06 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f2f"]) 02:56:06 executing program 1: socketpair(0x22, 0x2, 0x2, &(0x7f0000000280)) 02:56:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001140)={0x68, r1, 0xda7026aaaf449087, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x10000000, @media='ib\x00'}}}}, 0x68}}, 0x0) [ 268.245566][ T5457] autofs4:pid:5457:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.1), cmd(0xc0189374) [ 268.259016][ T5457] autofs4:pid:5457:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189374) 02:56:06 executing program 4: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:06 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:56:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x4, 0x1800, 0x1}, 0x48) 02:56:06 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f2f"]) 02:56:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x0, 0x0, 0x0, 0x3}, 0x48) 02:56:06 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000001000000eb000000c6e40f2fbe434636909a", @ANYBLOB="692e4f49ba55bd5cd609e8458cd6b8f2544876bf32d16f2a5c9078491506bec5d5302f"]) 02:56:06 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:06 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:56:06 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1a, 0x0, &(0x7f0000000480)) 02:56:06 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f2f"]) 02:56:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x0, 0x0, 0x4}, 0x48) 02:56:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)=0xfffffffffffffce7) 02:56:07 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:07 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:56:07 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f2f"]) [ 269.189342][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.195901][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 02:56:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0x0, 0x0, 0x0, 0x4}, 0x48) 02:56:07 executing program 1: socketpair(0x10, 0x2, 0x2, &(0x7f0000000280)) 02:56:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0x0, 0x4}, 0x48) 02:56:07 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x0, 0x0, 0x0, 0x7fac470971c3c8f1}, 0x48) 02:56:07 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f2f"]) 02:56:07 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:56:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x23, 0x0, &(0x7f0000000480)) 02:56:07 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private0, 0x0, 0x6c}, 0x2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1}}, 0xe8) 02:56:07 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, &(0x7f0000000480)) 02:56:08 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/209) 02:56:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:56:08 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) 02:56:08 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, &(0x7f0000000480)) 02:56:08 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:08 executing program 3: socketpair(0x22, 0x2, 0x3, &(0x7f0000000280)) 02:56:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x0, 0x0, 0x0) 02:56:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:56:08 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) 02:56:08 executing program 1: socketpair(0x22, 0x2, 0x21, &(0x7f0000000280)) 02:56:08 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x5, 0x0, &(0x7f0000000480)) 02:56:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:56:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x4b47, 0x0) [ 270.730660][ T5535] delete_channel: no stack [ 270.735783][ T5535] delete_channel: no stack 02:56:08 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) 02:56:08 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000480)=0x4) 02:56:09 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, 0x0) 02:56:09 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f0000000480)) 02:56:09 executing program 0: openat$rtc(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$rtc(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) 02:56:09 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:56:09 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32]) 02:56:09 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time_for_children\x00') mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000140)={0x100006, 0x75, 0x0, {r0}}, 0x20) 02:56:09 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, 0x0) 02:56:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x61}]}) [ 271.475656][ T5558] autofs4:pid:5558:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) 02:56:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x0, 0x0, 0x0, 0x39e5aec010934035}, 0x48) 02:56:09 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[], 0x20}}, 0x0) 02:56:09 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 02:56:09 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32]) 02:56:09 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x0, 0x0, &(0x7f0000000480)) 02:56:09 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, 0x0) 02:56:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{}, {0x74}]}) [ 271.896939][ T5572] autofs4:pid:5572:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) 02:56:10 executing program 1: syz_io_uring_setup(0x6e22, &(0x7f0000000440)={0x0, 0xfcfb}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 02:56:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42400) 02:56:10 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32]) 02:56:10 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32]) 02:56:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000c00)={'bond0\x00', &(0x7f0000000bc0)=@ethtool_sfeatures={0x3b, 0x2, [{0x400}, {}]}}) 02:56:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000380)={'\x00', 0x0, 0x10001}) 02:56:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42400) 02:56:10 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x18}}, 0x0) [ 272.393341][ T5585] autofs4:pid:5585:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) [ 272.450796][ T5587] autofs4:pid:5587:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:10 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB]) 02:56:10 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32]) 02:56:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000c00)={'bond0\x00', &(0x7f0000000bc0)=@ethtool_sfeatures={0x3b, 0x2, [{0x400}, {}]}}) 02:56:10 executing program 1: inotify_init1(0x76beb980caaf8d72) 02:56:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42400) 02:56:10 executing program 0: openat$kvm(0xffffff9c, &(0x7f0000000000), 0x6000, 0x0) [ 272.798991][ T5597] autofs4:pid:5597:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) [ 272.831039][ T5599] autofs4:pid:5599:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:10 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB]) 02:56:11 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32]) 02:56:11 executing program 3: syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) pselect6(0x40, &(0x7f00000003c0)={0x9}, 0x0, 0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) 02:56:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x60}]}) 02:56:11 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 02:56:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{0x64}, {}]}) [ 273.198247][ T5610] autofs4:pid:5610:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) [ 273.244796][ T5611] autofs4:pid:5611:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:11 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB]) 02:56:11 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB]) 02:56:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000380)={'\x00', 0x0, 0x10001, 0xfffffffb}) 02:56:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{0x4d}, {}]}) 02:56:11 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x0) [ 273.619138][ T5622] autofs4:pid:5622:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) [ 273.651899][ T5623] autofs4:pid:5623:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:11 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000"]) 02:56:11 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB]) 02:56:11 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x7fff}]) syz_read_part_table(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 273.983751][ T5632] autofs4:pid:5632:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) [ 274.028116][ T5633] autofs4:pid:5633:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) [ 274.126362][ T5635] loop1: detected capacity change from 0 to 127 02:56:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x28}]}) 02:56:12 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 02:56:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{0x25}, {}]}) 02:56:12 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000"]) 02:56:12 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB]) 02:56:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 274.375490][ T5644] autofs4:pid:5644:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) 02:56:12 executing program 0: r0 = syz_io_uring_setup(0x720b, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000140)=r1, 0x1) 02:56:12 executing program 1: syz_io_uring_setup(0x6e22, &(0x7f0000000440)={0x0, 0xfcfb}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) syz_clone(0x32201080, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) [ 274.478215][ T5647] autofs4:pid:5647:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:12 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000"]) 02:56:12 executing program 3: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) syz_read_part_table(0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000700)="0e2bb0ae", 0x4, 0x3}]) 02:56:12 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000"]) 02:56:12 executing program 5: syz_read_part_table(0x0, 0x5, &(0x7f0000000000)=[{&(0x7f0000000100)="62411e5b0587115de16e1953164bd34e708a709d843b33771892eb5aac804ef4ff9bd1741101e0c7ff015b6fbade1655f7b07aa9ede9ce7ebc203e3b0f7c23fdc517d980127ba04e556098fade574ff60bdc8bce0c9c22fe1bd419957ddec0825adfd0df6c1277dc8f9e4bde7fb7d8fc30f4ef17c87e62a7da0772585de71284a31ddd5afc399d8ebdf68201cb669120e86df94c2d63aaf1", 0x98, 0x8}, {&(0x7f0000000540)="b17915759ac4ae833b8f87c1cb433479433f525fbd1f605080ede330e8a681d8625c282f865db8c3a4f084d108324b5488af4c5498347e5a92241fc61c00ff14ba7e08d0d102d173eed62b198b9c22bd9513e7a71dac406e7ab8ee2cc6544c1977b43ab7a9e4dd733dc0eac8e044adad13d146b6eaa9d6a300ba", 0xfffffffffffffcad, 0x6}, {&(0x7f0000000240)="b080e5cafd21fdb77277281687e487681a0b0b218c34a9b4ca5cf5b8091c0444b2c9554320a908763a25eb4af592305daf87fc8e3a884c99bdeeaf1fd3fd36037d09af4f69dc4e894e76ab316a80be7b9987658d66f7e187750820f8da31d808dd07ad7cb90c35133531591481bffb575665ca7ea166e4fb957fec44017e071decc33da1162c1b0792c8a12677174fbbd8fdbf41a643aaad45fbaaf3b530d91aa16119dc34ab34c27aef658da6114a920d0db5bdd83a4b3364384a7087a33ff39446defc468971585d57b7c77403b05de8df0cfe985a19d9091015e837dd3a946fb150907f0f35ee", 0xe8, 0x7}, {&(0x7f0000000340)="633f05047a14f2eaa526eaeef6b3317ce71cc3dc2d994c03a882d77ef30fe11fcbbf7e8a81169f3510029f7011e177699dc94512b07f68b858c9a8680e5c097ed059a97c1501c4ca7de34c252c58b52a939ecde202154be52e08d642c66ba74ba78deea7338a9c53671c39d058b2b874be166afb778f47bee188d177dad6f086cfb857b09b65888bf133736d6990a4bcc06f2fe5ddf942b5395b2e7acb9c517412f97792493e392a37dbac5e1f05379aa99aa9dc2b541d1f3a4c90d92aab8d2d090e9079e15b96530ecaed47c275b995edb0eb68b1f676c8082ae63a16d719c327618e920b5ff07a5f2cc2467d4f", 0xee, 0x6}, {&(0x7f0000000440)="ac1b95a861cbdc581cb02179e7cf6e70f1d09022d1658324b48b784a8b6f8c6133d896da2af7f3214207ba2c34705b11abf4df28c749f47ff3249b9ed38f508d538a8d0c3c1b2b0d339e0d7d847163bff0ede27146f66fbd5a7581320b115260f375028b68ab2c69d906c9fbd954b78cd9b84c9f0db171ddae558ffc2773b8a4548754c5de4450583c39218fc9228c87ab38fc893e7e8980f6db3439990e9bd1456effc5171ebd63fbc1026b486cbe1f6546db72280b4e4dc8d255f21ba8c7fb258cc379ad87dec89fc4b33331003743", 0xd0, 0x7fff}]) 02:56:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000040)=[{0x5}, {}, {}]}) [ 274.846459][ T5657] autofs4:pid:5657:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) 02:56:13 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000000000"]) [ 274.983609][ T5662] autofs4:pid:5662:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x94}]}) 02:56:13 executing program 3: syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) pselect6(0x40, &(0x7f00000003c0)={0x9}, &(0x7f0000000400)={0x2}, &(0x7f0000000440)={0x5}, &(0x7f0000000480)={0x0, 0x989680}, 0x0) 02:56:13 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000"]) 02:56:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{0x3d}, {}]}) [ 275.301223][ T5669] autofs4:pid:5669:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) [ 275.404990][ T5674] autofs4:pid:5674:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:13 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000000000"]) 02:56:13 executing program 3: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x2}, &(0x7f0000000440)={0x5}, &(0x7f0000000480)={0x0, 0x989680}, 0x0) 02:56:13 executing program 1: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x100000, 0xd01f05d1e82546bf}, 0x20) 02:56:13 executing program 0: getgroups(0x2, &(0x7f0000000180)=[0x0, 0xffffffffffffffff]) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@fat=@gid={'gid', 0x3d, r0}}]}) 02:56:13 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000"]) [ 275.754076][ T5682] autofs4:pid:5682:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) [ 275.829325][ T5686] autofs4:pid:5686:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{}, {0x34}]}) 02:56:14 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004340)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x183}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, 0x0) 02:56:14 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000000000"]) 02:56:14 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x78}, 0x20) 02:56:14 executing program 0: getgroups(0x2, &(0x7f0000000180)=[0x0, 0xffffffffffffffff]) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@fat=@gid={'gid', 0x3d, r0}}]}) 02:56:14 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000000000"]) [ 276.238171][ T5690] autofs4:pid:5690:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) [ 276.265894][ T5696] autofs4:pid:5696:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:14 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000000000"]) 02:56:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{0x1}, {0x6}]}) 02:56:14 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x2, 0x0, 0x0, 0x101}]}) [ 276.424359][ T5697] block device autoloading is deprecated and will be removed. 02:56:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{}, {0x64}]}) 02:56:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{0x35}, {}]}) [ 276.626051][ T24] audit: type=1326 audit(1655520974.702:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5700 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f0b549 code=0x0 02:56:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{}, {0x94}]}) [ 276.691499][ T5705] autofs4:pid:5705:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:14 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000000000"]) 02:56:14 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000000000"]) 02:56:15 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x54) 02:56:15 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf}, 0xf) write$P9_RGETATTR(r0, &(0x7f0000000140)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xffffffffffffffff}}, 0xa0) 02:56:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 277.063692][ T5716] autofs4:pid:5716:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) 02:56:15 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x10, 0x1411, 0x1}, 0x10}}, 0x0) [ 277.105703][ T5717] autofs4:pid:5717:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:15 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000000000"]) 02:56:15 executing program 0: syz_read_part_table(0x0, 0x5, &(0x7f0000000000)=[{&(0x7f0000000100)="62411e5b0587115de16e1953164bd34e708a709d843b33771892eb5aac804ef4ff9bd1741101e0c7ff015b6fbade1655f7b07aa9ede9ce7ebc203e3b0f7c23fdc517d980127ba04e556098fade574ff60bdc8bce0c9c22fe1bd419957ddec0825adfd0df6c1277dc8f9e4bde7fb7d8fc30f4ef17c87e62a7da0772585de71284a31ddd5afc399d8ebdf68201cb669120e86df94c2d63aaf1", 0x98, 0x8}, {&(0x7f0000000540)="b17915759ac4ae833b8f87c1cb433479433f525fbd1f605080ede330e8a681d8625c282f865db8c3a4f084d108324b5488af4c5498347e5a92241fc61c00ff14ba7e08d0d102d173eed62b198b9c22bd9513e7a71dac406e7ab8ee2cc6544c1977b43ab7a9e4dd733dc0eac8e044adad13d146b6eaa9d6a300ba", 0xfffffffffffffcad, 0x6}, {&(0x7f0000000240)="b080e5cafd21fdb77277281687e487681a0b0b218c34a9b4ca5cf5b8091c0444b2c9554320a908763a25eb4af592305daf87fc8e3a884c99bdeeaf1fd3fd36037d09af4f69dc4e894e76ab316a80be7b9987658d66f7e187750820f8da31d808dd07ad7cb90c35133531591481bffb575665ca7ea166e4fb957fec44017e071decc33da1162c1b0792c8a12677174fbbd8fdbf41a643aaad45fbaaf3b530d91aa16119dc34ab34c27aef658da6114a920d0db5bdd83a4b3364384a7087a33ff39446defc468971585d57b7c77403b05de8df0cfe985a19d9091015e837dd3a946fb150907f0f35ee", 0xe8, 0x7}, {&(0x7f0000000340)="633f05047a14f2eaa526eaeef6b3317ce71cc3dc2d994c03a882d77ef30fe11fcbbf7e8a81169f3510029f7011e177699dc94512b07f68b858c9a8680e5c097ed059a97c1501c4ca7de34c252c58b52a939ecde202154be52e08d642c66ba74ba78deea7338a9c53671c39d058b2b874be166afb778f47bee188d177dad6f086cfb857b09b65888bf133736d6990a4bcc06f2fe5ddf942b5395b2e7acb9c517412f97792493e392a37dbac5e1f05379aa99aa9dc2b541d1f3a4c90d92aab8d2d090e9079e15b96530ecaed47c275b995edb0eb68b1f676c8082ae63a16d719c327618e920b5ff07a5f2cc2467d4f", 0xee, 0x6}, {&(0x7f0000000440)="ac1b95a861cbdc581cb02179e7cf6e70f1d09022d1658324b48b784a8b6f8c6133d896da2af7f3214207ba2c34705b11abf4df28c749f47ff3249b9ed38f508d538a8d0c3c1b2b0d339e0d7d847163bff0ede27146f66fbd5a7581320b115260f375028b68ab2c69d906c9fbd954b78cd9b84c9f0db171ddae558ffc2773b8a4548754c5de4450583c39218fc9228c87ab38fc893e7e8980f6db3439990e9bd1456effc5171ebd63fbc1026b486cbe1f6546db72280b4e4dc8d255f21ba8c7fb258cc379ad87dec89fc4b33331003743", 0xd0, 0x7fff}]) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:56:15 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e"]) 02:56:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{}, {0x35}]}) 02:56:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x30}]}) [ 277.458209][ T5726] autofs4:pid:5726:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) 02:56:15 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000000080)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "91aa9b23973ea5a3ee741c9048f8f396b2b447b6d0b92c1a66a79c89e36e5a257d1d627a6b15c060ed0699e532ceb140d2ca31040edb83be112f4381597db8a8eec0fea24dd96fa5c8746ed38cfd720ec2636bca72b3464a3f016676ec34e4b350200ee188a16835e9e2d20f6500f4b646d2daa3d3ac396478c4ac4271bd35770527ebab81c70d7e74a8427a5cb1e75380bf7b1a0c1150f26289093b34dd9029df4ae0c55a09478e41adc09eb102ed02e41811daface33932d719a6cd97a8fad44f9c57380656b4f11954abbd245a49a72138554c6949f82bb8780542c0606d23ccb563e960ebb3161630d0498d0fd83f05a0ff83f892e94a7a19e9c8ecfec8ca3a74086eca00f206ca56aca7f5860de3477e580f9e484ec15363eb0c98a2613e185d0bef118104766444ebac38b019c92d0c1e49dd6b0adae3d1aa5d957a1feaf0ba8e971de89bc29091d1c796a3ae67179a7c4c8fb22c7613ab4c6ecaaf43b2a5a8267942ba665efb80039818535b5f8b68fc824f26fb9f030dbd758c5b4c6320af84c3887b07e535fe205e778b3d4d7798130d06d552a9b0b098999855b53bde2ce0929b47ace87a81c31437b6d09e815bd0b941c3f4ded0579c37a180eba489de5107f67fb9a96adfe175c4f97bbf564c75a072d3296904dc94b8611eff1f1c3cdf05ebf826dbaa10c72d5dc0d997cae886dfb1f6a96a40710f4e53699f317400dce9e10ede48a18d9ade81cdd7b38e9e877a244cda1dc4129e8414adaeddcdfa39a6490502b87f7b90524e7775f36bae33941984db38bcc8fa290bb533531281d857fa32a02cab10e0cc22dd603993e526790852254a00761fcfd2ffccc900c9d3f036e9e113b7ecafcbedf41a6f071115320c1450c0c8c42e3a7dbaab3d35a30fadee4535dc08a150da509058790630e0728bc45c1ae97e13b839f20a195d61bcf0a40131d9f09df95860c931eb628ac41bd70ffb9d0ee1e0865282ebe29f7f745acfc512930c015dec46fcf548c2240b8bcb8cb745f42ef6fd492c79ce3e010492215aba63fd2c725fc6d6470b06cddd902afb2e5f7c4dd414f6506ede35d74e37642aeac4364a5c1f7d2387d0c281a079cd2a31a552584b32778ca2175fe5d69dd0d93de3727fdfc2ee5e44d016134692e03120cb3074be60b2ab9b32b8df97a47fccaaf1799d027738d3e449040215d0ead38d2a4694d9ddbaeba79abd9c53f089fa68ef90ad1e0545e0e3044768c9623885ab447792e9486e4f2232cc02f036c3008ac505b46066fa9773d83943eced18f91029bdb2fee654608b593394d7fe5b1786ecaccb35aa6bd86911b3c9be4ca2c07755853cfcc407b47be78398f416c63d5ef71d0289f8e9add2675b9bf1b381cb642590b976da47935015e856f783f6c371fd44148d7e887669e166411e1b6773f46b2485c61aa58c022527e75078e7c7d3a8d13f520bcbd6fee02a16808ffb6909bb2bd2720da058c801af1399a6e986c39c7543ce003bf34bf863c5964970fa4232b0073830e1ed7d610ce519229b171cdadc07a20c219c33662b3faf49ab2936eb6288eb55e0c8056849d0fbf6dfb92c3eb7e1736bab829f36394516883d54183d023f3132b2f4cea10e711f02773b3e1ab017f537bfe4429de10f9719bb9e49478e0fed6c1c2dea866a11abe71fb915cb3a9e7f11b3b4aa1f4e5a1dd05070619762cc8b089a28a179eb87b9f52683d43f3234f8dab822237308a8db002b270e27bb4b3d07b384eb080a5b39e008c7976cc6e193d77a900c6656d8c9735842ee5b6b67ccb770828fc7532331b21ca95df5091dee36d3e76774bffbf33778d354d28ac1c5a48ea7c99e6fae6150551dfc05cc79cec90a95a19a35ba9f6533a0dcb7cb7c31072ca5c179f96857b7943b5e3f6f32670f1738e8742eda75441dc9668918b01ca86c806a793d6977136485ed6d25cea858897898c7f9fa4ac921116e7e86f313fae84d99ff1c0fe2e7516b478abce2022f8107c4d4b44513ff4397f67e9f7e78b7d35b16fb6d78b416e6669fb2e4808716400066ee987fe286caace35c60147c2a0d5b5f67bb924a97dab960024480d1c0f97d3ce8e2b4f9e27ad1d84bc22b7d6729ea54ff8608df9e00b5ec13ec2ba2279f276d245bf73842d918e1451fc5d7e837f5e9300b2ed7149adf3f9b16a102289fe9a43381017fe48293fed33205d1f5eb5fdefb1db412c974c7ca71d514caaf52611f152a5151f31bb9439cbf4344065c5abb99e13d4e8628a59e20dc58fab97d969737cb0773cf3b98a672c5255d1c8b295e106b8f435d0bf16247c86acbe87f5b70948fcdf9727c7e41094fa7dc48b1518a37eb83a1344fe4ade3b255034ffe3435fdb4b24953d1a3ae0791e522f40d0e68c1b9dd77af165062d276318a9a5406b1323b1cb25f301d42023bcfe667de4568b0bf9476c24fe6db9b3de38017acac9188acc21a87fbe2f6724185b384b5b82e4b59f1c7612db8fc8863c7533d4b6c8835ff2d129b3c4a0d6a13c997be5589bdc735f7de580beee42be38ee79b9ce215278a190f37950c66a25791a9ac5131538fcb4b06a66856c331183ae09a181ec2d793e8b43de072ff75bd121c7e343d69197064415abab3260a8e431abe9658c10262baa096d916f1098899006b4c0d5dea6b0cc99078999daf90b35c2103f29e1e0c6eb6bc2050d3fd099e1f5a9048f9d032f11e4e8078741d730e60d6ee52ebbff27ae8d4e52cac795ff35c3ff5bfae3f661c79ed8f3fd31d39f8e43a2ce57287ac3f2195687cd97b8292d9e72abe8ffeaba22026e51d8a77d0d4186fd0771d62bb0a5d97d3ae65629e51de7855469bad888fb97be3437da35443a5448c7a8ce2907df10af924278bf6dc7f26886267e5aeb333f8f1cc0ce1faaaefd7cebc685647288e98f4ff4b44306fb8e4f6fc49c0c9d4b0d9f0f50ebb232952a3298e2a3634b53d717840a2955c85920a746d0e58d07386c4f3cc86db916f49aba59151b500a8b71a739c0835d0562b42b48f88dc3149cf4b6618a207aa8ac1a044e040eefbdae14c24677ccfb572a94770d2edbbc21f282b83fad2b901c43d71bbaf5e143194e43a07d4052350c704bd3199ecdcfd3101117a734d78c24abcd9d68cf77946d9ebb57625a2a83297157f638af5ee06ef9c2d96dac4a1e64e8b5942ab530fbc9514ac953616ca2fad2cd9c15abef8e65c4ead8c818227b7a1a1ccac9b34506fd1e39b1f914b0f888747a242f54c46b0081d075b6bf6adcd8166c33d499493026102641643de38a1d102be2d277d27eabdface7fd08a8927b07755818874f692e45cbccce7674030d6be185b47d984380c165b2a64c9165cafc2ed66fca30d75f30ec30ef136aaa5292d9f25536897acdf00b2f957b7fbc4b7e1c834c9b712e540715447dcbaf999543722e198700c29f27159a2e79884fa960cb15643ba81a4765d18ae83608fcb1e4271bf14b8de7872efaefd2dee93766b85ab1602ac5f87adc7ea287b8cc611d2b608d734675286107a544f03d5435b9eb819620199025ccdabcc8e6ac7ce3005991ba24c8b8600dae3a525094399c890840b2cad1aa173df3123ca390ae22b03d1978c5adaaa7cd9cf62caf2ae85087cc16497c57ce885d1ad858434e7894097789181bd3830452297f78190cbaf0cca40e3253a8a38323855ce7ce53328db0628dc9c2d360d764c604ff03a8acb93d61b4a92d82a69f229071f7f51f0cfe2dbc65b4fdee251b0b9fc009f0bd331458500ec5b9da9afc03b7805a244abf85b8dacd8c47e9a80e7a61a62594687de22fbf760b10bdeb4b15763f99a557cf51a8c90812e64ac8af53b3b50e5355f01ff14c9e81310d9c9872f9d633b0563bee9a1be3a3a9edeeda946e93df2ca732750e382fae92813632d675c9ecbbbc38ab5f4d638fc4fbd5b2184f92fb75113c9827d7744bb0050cd1ae514eb792a3ca450cd4db5a5197a07d274e0bba707b1cd3cd7edb82473c41184589f35987d9ae11c1dec24ff9da383d8120f345048d6cdc7cbf0bb3ce4ccf4d569df2d3d986afb4c2994023dd433708480d5d2400f0ceaca8cd2c577d07d95ef59d77fd14b4a1352db885e3fdf2eea720f30627b760fbe4159af03a4e461f4b2c31e02546d44850258432e13d8c5946dbaf9f7d63ccdd3b8c2d33e6149652d654452e759c096b8a4d11442a88a8016b0d7b29e6e637bc994dd7a078dc162227e03fe4a422bd0043b1ca3ef4b7bb886a887e296caf2f13876db69e303e1a1c42e1aab311aadc41c8b9806649369244d55aec10f766440ce20c2b63c8ca6d151d17e9d97b327e0eee7d4ef366973ded9400a94020957bda30fe67853b8517901a5aa5f192723ddc3afe2d0c4ec8bd64a21febcde497db0f67fd4375e2698a0005173de8d9f280716c360d79307c87acdcfb91ef4368132238bc034c0bf5885b75fc5a4900b5ae127eeac146f10427aea7faecca2728fc0428014402013acc7a4cc1f94b4a752ff5055b9eb20c0ed14a7174aca9fa3200c514f533b7868ae0107ccb38976dd0955a8d9d1af7f5b9746eb79c5845321d48c2a9ec01ba72ad2e4724fb7e731e05f235e956b38b9d6701322dc7a149d56255d25894c090f8cf52b78b2109d94db66fb5cb613b43e519e72996a488cf487928be71872f8c760721de5a4c9a86b64f3595b4ab143e4a13931c69d1ccf82cd0239dff3a1bcf247433d5608dd7dcf076d16a744ce10a2f2973f12589ed851e3aa5b3eb722ddc9ed0ffef3b18e8d889a1cf866eb561d23ade3f3c1854aa395eeb2f199844ab59293588595b2e494982e732592f0d985d9da3950583c30715ba7bd281e0fdc5448e2e4640f430ee465101d60ec607c493fcdc7309fb6db53e50d8e20c71c467528158dd1ea10f677f8380e1b588ad365795c9c2e9588a285c975e9f42025bca7175fd92d36455145659e6be7df06272e4b8649cd5681702a62a7f00d64a8346eddae4864d5e5ea7c690a9aaa6f7dcc6a1ce852899933bc1863d1993aa42f99521577c6bbd7ddcd2fe6b51e5b30b82cc59141f088cecd575806ced0ccfe38c4c8d1b6135bafda8b6711aead0674fca790f87dffc9e5ddeb6438c208958d72bea11484a45b6d3cf3cff30fa7c6d6c6cd877123114d44a2729e03ecdadb1929a192a9ca7f45c53022d256bdcf91d97e73712f066231c59046e69dffec163579693d4e2b433b060"}]}, 0xec4}}, 0x0) 02:56:15 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb01040000000000"]) [ 277.568482][ T5731] autofs4:pid:5731:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:15 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e"]) 02:56:15 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x20000047) 02:56:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000180)={0xffffffffffffffff, 0x9effffff, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) [ 277.829450][ T5741] autofs4:pid:5741:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) 02:56:16 executing program 1: syz_80211_join_ibss(0x0, 0x0, 0x0, 0x0) 02:56:16 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYBLOB="fb010400000000002f"]) [ 277.955317][ T5743] autofs4:pid:5743:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:16 executing program 5: pipe(0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000740)='./binderfs/binder0\x00', 0x0, 0x0) [ 278.235064][ T5751] autofs4:pid:5751:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) 02:56:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) dup3(r3, r1, 0x0) 02:56:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x5451, 0x0) 02:56:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYRES32, @ANYBLOB="fb010400000000002e"]) 02:56:16 executing program 1: add_key$fscrypt_v1(&(0x7f0000000680), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "79aadf1cee0ad31074c8e78b8809e9597194b0b8f51d1e2be1b68706de38ae37ed31ce9014439d18e2fba8bfd703109abd209848f0d0354d6b024367e1841f54"}, 0x48, 0xfffffffffffffffd) 02:56:16 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYBLOB="fb010400000000002f"]) 02:56:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX], 0x30}}, 0x0) [ 278.687536][ T5762] autofs4:pid:5762:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) [ 278.693298][ T5759] autofs4:pid:5759:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) 02:56:16 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c5166770800000037af1b93658ac9c00200000012b100"}, 0x90, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000680), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 02:56:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, 0x0, 0x0) 02:56:16 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x242, 0x0) 02:56:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYBLOB="fb010400000000002e2f"]) 02:56:16 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYBLOB="fb010400000000002f"]) 02:56:17 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="fb010400000000002f"]) [ 279.000021][ T5774] autofs4:pid:5774:validate_dev_ioctl: invalid path supplied for cmd(0xc0189374) [ 279.191913][ T5780] autofs4:pid:5780:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/202) 02:56:17 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @auto=[0x29, 0x61, 0x37, 0x0, 0xd2afe3afc7ac406c, 0x39, 0x35, 0x33, 0x61, 0x65, 0x31, 0x32, 0x34, 0x36, 0x38, 0x32]}, &(0x7f0000000180)={0x0, "79aadf1cee0ad31074c8e78b8809e9597194b0b8f51d1e2be1b68706de38ae37ed31ce9014439d18e2fba8bfd703109abd209848f0d0354d6b024367e1841f54"}, 0x48, 0xfffffffffffffffd) 02:56:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 02:56:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 02:56:17 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:17 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYBLOB="fb010400000000002e2f"]) 02:56:17 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x5, r0, 0x0, 0x0, 0x0) 02:56:17 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, r0, 0x0, 0x0, 0x0) 02:56:17 executing program 5: syz_open_dev$evdev(&(0x7f0000000400), 0xffffffffffffffff, 0x311900) [ 279.590507][ T5793] autofs4:pid:5793:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:17 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:17 executing program 0: getrusage(0x0, &(0x7f0000000200)) 02:56:17 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb000000", @ANYBLOB="fb010400000000002e2f"]) 02:56:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 02:56:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0xf}, 0x14}}, 0x0) 02:56:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) [ 280.022990][ T5805] autofs4:pid:5805:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 02:56:18 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:18 executing program 0: syz_emit_ethernet(0x83, &(0x7f0000001880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d88c15cbece00000000400000000000000000ff02"], 0x0) 02:56:18 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:18 executing program 5: getrusage(0xffffffffffffffff, &(0x7f0000000200)) 02:56:18 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:18 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000280), 0xfffffffffffffff7, 0x0) 02:56:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40044591, 0x0) 02:56:18 executing program 0: add_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 02:56:18 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:18 executing program 5: keyctl$KEYCTL_MOVE(0xe, 0x0, 0x0, 0x0, 0x0) 02:56:18 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:19 executing program 3: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) 02:56:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000057c0)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x103, 0xfc, "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"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "a2"}, @NL80211_ATTR_FILS_ERP_REALM={0xd9, 0xfa, "633975d0d799c74ed56d5ed9ba8693f47d0c9079841d8e764e471b66325b9c90bc219e6e85c9f720ed0bc8b1f8f7c8f61b19a8cb6c32f0541d1a7a4bbcd91ac2c6c89cbb053c922dd434c1d3e4f7164d7ff4551eeaf583bf10ada3891baf01f765ae890974b90a253236146b4081d544cc61835d2999505d204081004cd853a963ec42f721c167a00c71f8996a9aa1e65afeff496af4ddea46418792a2e97b04feb31e1261c7617db6849f4e7a701699ce467f2908deeecc58504542dda1cac7b7c15c8491283c67cdbf9892668f1afe32a2760bb4"}, @NL80211_ATTR_FILS_ERP_REALM={0xd9, 0xfa, "208b5b343be9bcff52ebb33fe01331c2bb9e117327b39815567088323bff923d8087d672c22addd3b3ed387d23d42e0ce471d9560826d040902464250167f9c742aff99884fec22d84082c1bea7c005035cbae85ce45339a957401ea35d56afa9989624c11313a1a9cffdb1cdb77ba869bbf41a1d9a6d2049c27a2acd74588a404b475d6ea094d742c8ca07979663a2013d1a8df8b262abd7de5eba5913e408557efcf2121cef3c7de682d66d79820b96ef2e023772e2524c5516b5a82070f5ab7395327f40598596e41571ed72176a8c7b274518f"}, @NL80211_ATTR_FILS_ERP_RRK={0x2d, 0xfc, "42c74260fefff134f412a27401f2568a933a9b998aaeaf5a7f550c14a40c251dd1c11e7b7bbdc66ac4"}, @NL80211_ATTR_FILS_ERP_RRK={0x9f1, 0xfc, "818b474123ae142158eedbc77b76aa9e4477a505220a6c3b0bf7bc8f883c29cbd5d26db5a4e8f9727cf7f4e6f75af0fee2fe7c7d3da5cd5091e8050ef6660be5a1569c51086a64434aaec4882fc6e30479d98c7df3bf8bef2065f1c927bbb8700acbe0cda1900c3e7df45efff8b772b03f9a537195008691cb1b9881c105506e26dcea7ad3bbdfabc1d7b0cff2474e10f021dd6bf1b4568935087b720977ec8e01e31bfb83a7b194713b7c35bb7cde7c6bb85299862d2d67ff26a8372ea946dffa1c197eeffaa7f3d178a02c60fd5b03abc5e0a1057ed60bb3180b0ec2825d1bce456fc3b483f2a262e7e3fe85cca5d11ce6f618859ca590b872a8787a7b07305fa2374ffca87f5f938ea3177630b55075e309fdc6c2fc8e916e87aa0dfaa0b27d3244fd55674c4addd6bf7451e4c0baf3113a3a743c7b5f0297f626886e65a5af5341fa2b30729429b17461423250c7e5f3414f91e97e9606054dd6fb577a7b19d04914af2ebf1d2da1edc73ce9e69644bdb8194bc4643a4a6166385600de42f0d0beb89797687f590dcb92194503129cabe41696be38dffcf7a25f55c08c81aa8595df55268ac183ce92ddbf1aa827a99de3f7185e1f6b1b0dfbbed69422b18107e0f4455d73b60c03db1d0d19b2935326a8b9f86860e213e449490cec2485c128aacc4796bc16910b07da30e35051e2acae9c298b1b135cd1dac322fcfbcbf5e138627308a4b5eb6facfca06f809f8acde48e6ed3caf6085a4117690521700ae4b2736990f53f56d3cf86aaff2f95c520a746f0acf2e084786f4923003f3f10ff26de47995a4d21201272e34fd92af2b80e63e8e8da86334274850531e0d1522c3565fea60ad684e1ccc94ca5f6bef3bfd56c1f1c6acb15ea31760465b4bb69b1725c024536e1323f475e9246ffc0416d4dfb5d64e8f9685f1cc2f9242ba56938fded81fa02828ec080d22638c5065b3703899fe016aa277497ba99788ab3f28a6b8488249d9d60790cf3754944624bd47975f5ccef3ed2a4859c225d88d96f3da17c75d81422b9c4b33c905bfd14a69f939b809d20f11f0c7d11521c725134fda83144db208d4fd906954001796683477abf90a170a3dc93a6dba5e64e7bbba34cd48815c79b6ea887a115c408cc35eb86b8f2409ca85862e29108071afdda35e45bc9e24e55c86877f416c9d15c260718ac7bec2a12c0ca998cedea8038cc2a080a0c68486d14d75aeab5ba8256b55c2afb27fb359b450b8cdac4ed5874f138bd2bd36b6647a1d55f825ac51fa7cda3ece6997da438782965d0ccf8ecae138368782cd0f811abdcc15ff449ec1199aa888fd7ff900888dc977b29a0b4dfd6a54cb2b75efe444c143cd3a3800ecf70aaa3b649ed5fe7fec7b262f4538b35320a8c100d5d4b494c9d379fe2267024855454373aadb811195b2409fd1ddda89a3c7ee8c20a5fa4bfb2ea3d2bfb431bef17f5c09064473b9a4a97dd2a62b3fa6e633cc01c03577ca7b8b0b4f45879a1a1635d453de8f7da80b8f1948e3949c9f5e0b7cd4eae572db35f3c12755958fcaa89d10ee7e5f5ab26a22c99f11194c73d5e698bb51fa115816cc639fb6e8a0a06b1b976ded65e50c856eec3efd72a8d3b67d0938c1c3a8b6f149236d9f3821e94987fadd7c54cebbf111e82829a052fa7f4823380f3cbc6598b9b491fa523df6721e6506106562c541f62c691d51a3e3dce108635e1d515ea54a6e421205fa89eab116bcf2129142e7d8a4039583c7780e207a5fc80ce9226462545a9f314cda28005ea74f557b4a8695f30c40ecbd95d8341d5323c2f47d2992e4a41c22339df9dc51dc9d9b58718576c84b5b6ae36a55a9c7de52d01a8b5a73d0d276fc5fecee7d9318c0c4229212d55d3117c32e9df43dfd21d510ab09f34f482ef8b4df069897c386b6fa0773a31718e2fe8ab8dfa52ba16ea077244842d386c9b6a78180eb71dfa2d26c37ea828476c204ae945ae5385418ba572cdf84ff80388f8a46078c11fc2d428c592ed52a69b3ef4f15c5379f4498f261a14543706354b54f62b36bfa1fd20aa068b91f21889349fddf0096f2cf3b8a9746b03ae0a1881132ccf9b67ca37826a7d1a21762f6ad17a9451e05bd7e5d73669cbe98dffe50558000a1b6dc9a023a0b947bc8c16f13d95a227500af832ba6d07029069c85479b01f6484e61218d4c344b723691558eaf6a2fade2b507d7cc81d019c552b1004c3851ee04911e66a4415006f670a3161b2a4f7095bf8e68ed8568fc758cc37f982a1b73d337a1a80d562240cc33df1a0cd33e72de7723e43ca136029246e9c8a73039aa5f0134b7b31420d8e1c0b62cf4e64e67c4b783afd84a26b3659dc3cc49aeb8aa90b98c22a8380f385eae4863cd2c29a40308f6e712b5579f22a651cf497f19ce52587db2e85d141b780d1f746e01b348aa04b561cc2c087f8582c14f7bea9e3a1c2e50bc917f93dc1f172faf0aba068376bfb5754bcf6ed2fb3ac095e539828e95f08aeab232129dc080f82800a88a7fe9da14a94ee6713d357d6359761740949375b5a3810995b22f330592a93ef5c33946d47faaad82e0cca4d37784a9e41a6f0971f9fa6dd4b7f26956469403b0501e7ee0d6639d73c4695acb425768047770f456cdce58cfef827889045c55bff3a7f08ad56af1d35be3a0d7fb4c4061385f2053c17f8522cb896a8245238a9a9f4426ef8797cdaf7b5cc2a32d1944d33ce567c044740aec4988b2ceeb9f683cbce88deb51435342027796cd4128ac22b23bc68fade12a290ab63b994049f25ebefa03b71e3a1ca566ff0ed6c62bef82aeca89a787cdf4069af40c44d5ee0035836260471b13ce4f18cb9f5fbf3940c1829572dd07f1a4fe43fd64eebfd4fb0eca2dea998d4c6387560e23d5ad67736bf679f9ac1f59a79f806ebe00ad574517e79762a1403ad7b9c0a2c0bb16c56638ac4feccefb277c5f9a53c341eb20c9b7f9c7dd56e560871c6d87e0c9bbd694a5773cb8811ae208193c95d87ea49c79ed052704100dae3e81d68c07b0241652ae0e54c98dd709b67419ed492f87556bee53ed570820435faee81e3a7ade8d7568af20528d83d8f7d4a5fbffe8ce5768c568fc63c0add9dcf751d64c226705aaec1fe49a35e8b775a40e3656a0da14572ef1395fbabc5f172ccb419ff4307083acadc02ecb6a326af58737a53bcbac7a5757564e298fd1f4b76c28b7c88e74a6bad63cfe92ef5312f69dc713f32cdb52f4d48b9c59ffbd593420ea5f34382eeec951129b9d71da607f0f631da843af2abc05fb3f6b783b522725032ffd8c87f58f3405f81f42bfcea3c8e7d27fb5d0dbe9bf5c05521aca964f4ad524592714b3584dfa52b819277314dcfe8018da5451149f414151c00153354eb9f931e4bbed1e707adca7a10733e0a10991aa69630c25e755294928749ca740beb0b0b42149764d6d5f40f28e1807a15174810ee24dd5871e1138f1214cbc3df0b73230265bd0365d53318f06a9cc79ca5f508ebcc5ae94007f6f90ea9ac187bf1e41ed1a759f7e219d113a4171e2b635d3e527bb1b12f0c4afa65337d1d64259ead2551"}]]}, 0xd04}, 0x1, 0x0, 0x0, 0xc000}, 0x4040084) 02:56:19 executing program 0: add_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 02:56:19 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:19 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100", @ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x240001) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 02:56:19 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0x0, 0x0) 02:56:19 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x101882) 02:56:19 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:19 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100", @ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:19 executing program 0: add_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 02:56:19 executing program 1: request_key(&(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 02:56:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40049409, 0x0) 02:56:19 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x181e00) 02:56:19 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:19 executing program 0: add_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 02:56:19 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100", @ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:20 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc4}, &(0x7f0000000700)={0x0, "f91d795c7d324d5b5579d4585c2fd567b00472edb5d254cec02ddec0cef5c56578688321d233f6de76a7e26d12a2d6452fb8a5bf8715ba5fbb12a15aaf1264a7"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000600), 0x0, 0x0, 0x0, r0) 02:56:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000280)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:56:20 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc4}, &(0x7f0000000700)={0x0, "f91d795c7d324d5b5579d4585c2fd567b00472edb5d254cec02ddec0cef5c56578688321d233f6de76a7e26d12a2d6452fb8a5bf8715ba5fbb12a15aaf1264a7"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "79aadf1cee0ad31074c8e78b8809e9597194b0b8f51d1e2be1b68706de38ae37ed31ce9014439d18e2fba8bfd703109abd209848f0d0354d6b024367e1841f54"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x11, r0, r1, r2, 0x0) 02:56:20 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:20 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) 02:56:20 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb", @ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:20 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x20000047) 02:56:20 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:20 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000500)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, r0) [ 282.529615][ T5872] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 02:56:20 executing program 0: openat$binderfs(0xffffffffffffff9c, 0x0, 0x9e3550fa968a2ef3, 0x0) 02:56:20 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb", @ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000280)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:56:20 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000280)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:56:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000280)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:56:21 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb", @ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:21 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40104593, 0x0) [ 283.460425][ T5899] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 02:56:21 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb0000", @ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:21 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000280)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:56:21 executing program 1: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:56:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000280)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:56:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000280)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:56:22 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb0000", @ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:22 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:22 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb0000", @ANYRES32, @ANYBLOB="fb010400000000002f"]) 02:56:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0xc0}, 0x14}}, 0x0) 02:56:22 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) [ 284.606232][ T5937] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 02:56:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000280)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:56:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000280)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:56:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x5421, 0x0) 02:56:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000], 0x0, 0x400}) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4008010}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:56:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000280)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:56:23 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb0000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000180)={0xffffffffffffffff, 0xf0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 02:56:23 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002780), 0x0, 0x0) 02:56:23 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb0000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:23 executing program 2: add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 02:56:23 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000001000000eb0000", @ANYRES32, @ANYBLOB="fb010400000000002e2f"]) 02:56:23 executing program 3: add_key(&(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 02:56:23 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000500)=[{}], 0x1, 0x0, 0x0, 0x0) 02:56:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 02:56:23 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380), 0xffffffffffffffff) 02:56:24 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 02:56:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 02:56:24 executing program 1: syz_open_dev$sndctrl(0xffffffffffffffff, 0x0, 0x0) 02:56:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x5452, &(0x7f0000000000)=""/202) 02:56:24 executing program 5: shmget(0x0, 0x1000, 0x1302, &(0x7f0000ffd000/0x1000)=nil) 02:56:24 executing program 0: keyctl$KEYCTL_MOVE(0xb, 0x0, 0x0, 0x0, 0x0) 02:56:24 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000740), 0x6441, 0x0) 02:56:24 executing program 2: keyctl$KEYCTL_MOVE(0x19, 0x0, 0x0, 0x0, 0x0) 02:56:24 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) write$usbip_server(r0, 0x0, 0x0) 02:56:24 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "95def7179c6c6a917734b7bbe9c3c260dbeb90e1d1fbf99b3c69fc3755758ea2ee23f52c822188cd5b9822aead6e6033d178de1a3828d20322888df6981c425b"}, 0x48, 0xfffffffffffffffd) 02:56:24 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 02:56:24 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc4}, &(0x7f0000000700)={0x0, "f91d795c7d324d5b5579d4585c2fd567b00472edb5d254cec02ddec0cef5c56578688321d233f6de76a7e26d12a2d6452fb8a5bf8715ba5fbb12a15aaf1264a7"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) 02:56:24 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d80), 0x4000, 0x0) 02:56:24 executing program 1: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 02:56:24 executing program 2: syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x2103) 02:56:24 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000500)=[{}], 0x1, 0x0, &(0x7f0000000580), 0x8) 02:56:24 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 02:56:25 executing program 1: keyctl$KEYCTL_MOVE(0x13, 0x0, 0x0, 0x0, 0x0) 02:56:25 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r0, &(0x7f0000000100)={0xf}, 0xffffffffffffffa0) 02:56:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 02:56:25 executing program 0: syz_open_dev$vcsu(&(0x7f0000000d40), 0x0, 0x305260) 02:56:25 executing program 3: pipe2$9p(0x0, 0x8000) 02:56:25 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000280)={0x0, 0x1, [{r1, 0x0, 0x0, 0x2000}]}) 02:56:25 executing program 1: syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x529c0) [ 287.327892][ T6059] Zero length message leads to an empty skb 02:56:25 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x58c80, 0x0) 02:56:25 executing program 2: r0 = epoll_create(0x9) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 02:56:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 02:56:25 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) read$msr(r0, 0x0, 0x0) 02:56:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x400445a0, 0x0) 02:56:25 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x4c}, 0x4c}}, 0x0) 02:56:26 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000003c0)={0x0, 0x2, [{r1}, {0xffffffffffffffff, 0x0, 0x0, 0x10000}]}) 02:56:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 02:56:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0xc020660b, 0x0) 02:56:26 executing program 5: syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x222501) 02:56:26 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), 0xffffffffffffffff) 02:56:26 executing program 0: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) 02:56:26 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x1ff) 02:56:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) 02:56:26 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 02:56:26 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001140)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x9d, 0x1, "254cd012a77d6a8a8d0c97d40610606ec046b0ace0cc46aacf34baae1169c0deb4627b08cd79e5fa25c0cda928031e54b08ee3f3aa4de37fd9745a14f007fdeb433d149d703d338b83bb730208f54af4573b637b6a3b6e8d32bc25c0b67196370999b94583fc0d8f2e6b2facd19d3991d8e36034cb81c90abd9f372b57c20b74067f351ff801dd3553daa44a676f870c83652394533730e810"}, @INET_DIAG_REQ_BYTECODE={0x19, 0x1, "f0453345a082b33f3bf42a5c7dbcab1fb34a145419"}, @INET_DIAG_REQ_BYTECODE={0xbd, 0x1, "4d18a28ac9af0afc5502de5e54bb0a66892ba5f01587b6dd36f6945ace0b39f30b9b0cd41d04e3d1bfb5696dd194491aabbca0ffe5dc29d65f961ff642dde76223af13dec9c564dc0a0df5d24cda8866701802433179c5dae4be66e385d8b6702e1f37b8ec69ab8517320e87163e3c2d9a6336566c7a574e73d3297940468b0064394696f8f2ecc129bfbe600046b185d6486cc0f7aec264e64c2bd9e73bd45fc1ec18455bb1fe54452597f56d9d7b8e096db228f32b2740b7"}, @INET_DIAG_REQ_BYTECODE={0x21, 0x1, "494049b99d73070e7ae0e1a225b149069911ae8181f1020b3a4e1ed832"}, @INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "698057db40fd1d4ec1720b9e57cf3b8e3a2abe0b703a7a897d1993682f8595726d2471f626d615da7e2d2c6f05ba1026df9ae72984226e17e3a425a470cebce1a8f3eaa1e436540c535aee50ec0399f6e2d2a630210e21292d4577a0bee226b397f28b52573d54082c3833b44f36d24e26449e3d54251082ec581447ae24d948ff0c84f0ebeabe154d6b3894fa1ffa64a7cda17c8d47cba82906ec7f0aed4229a7da8d669fcc633e70cfee4c5d"}, @INET_DIAG_REQ_BYTECODE={0xbd, 0x1, "e220e3d7d2a65a133d613850717d2031e948a994a67299f811a25bcd89ffd3a95f2e7c2ff185767fa2d9264c018404981d9323f9228213f38e2c3976e862236ae7df8e68ee5da4094ee10d04ad750d434369cc8991bff8e048fa65e225a51892b29355575b2b502153dccabca5596adc0e730b616079c734b14e9f300d5c9d4ee8e289e1fd624c680697467ab93e3190f3a97b9b49c7baf8a8ffa4f2ac6d05783b55eb496b4b348431a31ba9220e9b5a7e8cded54cf8c1b413"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "6a04681155"}, @INET_DIAG_REQ_BYTECODE={0x45, 0x1, "cea42823fc92102f770c17fd055d35dab77ff5a0debef624b120e8770cb2ff02cc245d360f4d2291e554e5a7ec65e71619893ef983a97db3c5621fe2cd1623b031"}, @INET_DIAG_REQ_BYTECODE={0x95, 0x1, "6a8753efd4e98b8d033c1d0fd760a50aa0b8d8b4dd2b8561bc2773ff9786e9e79b5c169328dce3faf92799202bfe44dfa993883368180ce57bed6235a6c223b1986464b05b1d9bb71146f350d84ff57f18c88e75a9045491464faa07bd9b85302d225fc50e54444d7b1d81161574e0ab5707ab81aaba10ed4ec2a73e883c7ef10d93d2e89673fae988894885f48d506925"}, @INET_DIAG_REQ_BYTECODE={0xaad, 0x1, "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"}]}, 0xec4}}, 0x0) 02:56:26 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0xb, r0, 0x0, 0x0, 0x0) 02:56:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x40284504, &(0x7f0000000000)=""/202) 02:56:26 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc4}, &(0x7f0000000700)={0x0, "f91d795c7d324d5b5579d4585c2fd567b00472edb5d254cec02ddec0cef5c56578688321d233f6de76a7e26d12a2d6452fb8a5bf8715ba5fbb12a15aaf1264a7"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffd, r0, 0x0) 02:56:26 executing program 5: r0 = epoll_create(0x9) epoll_pwait(r0, &(0x7f0000000500)=[{}], 0x1, 0x0, &(0x7f0000000580), 0x8) 02:56:26 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x105480) 02:56:26 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 02:56:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0xc0189436, 0x0) 02:56:27 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 02:56:27 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc4}, &(0x7f0000000700)={0x0, "f91d795c7d324d5b5579d4585c2fd567b00472edb5d254cec02ddec0cef5c56578688321d233f6de76a7e26d12a2d6452fb8a5bf8715ba5fbb12a15aaf1264a7"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x8, r0, r1, 0x0, 0x0) 02:56:27 executing program 5: add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='j', 0x1, 0xffffffffffffffff) 02:56:27 executing program 3: write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8}, 0x8) pipe(&(0x7f0000000200)) 02:56:27 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x142) 02:56:27 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc4}, &(0x7f0000000700)={0x0, "f91d795c7d324d5b5579d4585c2fd567b00472edb5d254cec02ddec0cef5c56578688321d233f6de76a7e26d12a2d6452fb8a5bf8715ba5fbb12a15aaf1264a7"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "79aadf1cee0ad31074c8e78b8809e9597194b0b8f51d1e2be1b68706de38ae37ed31ce9014439d18e2fba8bfd703109abd209848f0d0354d6b024367e1841f54"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x6, r0, r1, r2, 0x0) 02:56:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e00)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:56:27 executing program 5: keyctl$KEYCTL_MOVE(0x18, 0x0, 0x0, 0x0, 0x0) 02:56:27 executing program 2: add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000280)="98", 0x1, 0xfffffffffffffffb) 02:56:27 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 02:56:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 02:56:27 executing program 4: syz_open_dev$usbmon(&(0x7f0000000280), 0x75, 0x0) 02:56:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40044581, 0x0) [ 289.775148][ T6131] trusted_key: encrypted_key: insufficient parameters specified 02:56:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x5460, 0x0) 02:56:28 executing program 2: request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0) 02:56:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x2, &(0x7f0000000000)=""/202) 02:56:28 executing program 0: keyctl$KEYCTL_MOVE(0x11, 0x0, 0x0, 0x0, 0x0) 02:56:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40284504, 0x0) 02:56:28 executing program 1: syz_open_dev$vcsu(&(0x7f0000000f40), 0x0, 0x210000) 02:56:28 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) 02:56:28 executing program 3: add_key(&(0x7f0000000180)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 02:56:28 executing program 2: setfsgid(0xee00) 02:56:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80084502, 0x0) 02:56:28 executing program 4: add_key$fscrypt_v1(&(0x7f0000000680), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:56:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) 02:56:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80284504, 0x0) 02:56:28 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x8602) 02:56:28 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xffffffffffffffff) 02:56:28 executing program 0: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000580)={'wpan3\x00'}) sendmsg$NL802154_CMD_GET_SEC_KEY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x20000080) 02:56:29 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) 02:56:29 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc4}, &(0x7f0000000700)={0x0, "f91d795c7d324d5b5579d4585c2fd567b00472edb5d254cec02ddec0cef5c56578688321d233f6de76a7e26d12a2d6452fb8a5bf8715ba5fbb12a15aaf1264a7"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r0, r1, 0x0, 0x0) 02:56:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0xc0189436, &(0x7f0000000000)=""/202) 02:56:29 executing program 2: syz_open_dev$evdev(&(0x7f0000000400), 0x3, 0x0) 02:56:29 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x143941) 02:56:29 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0xe, r0, 0x0, 0x0, 0x0) 02:56:29 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}) 02:56:29 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x1, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x5f225) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 02:56:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 02:56:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000280)=""/144) 02:56:29 executing program 0: add_key$fscrypt_v1(&(0x7f0000000680), 0x0, &(0x7f0000000700)={0x0, "f91d795c7d324d5b5579d4585c2fd567b00472edb5d254cec02ddec0cef5c56578688321d233f6de76a7e26d12a2d6452fb8a5bf8715ba5fbb12a15aaf1264a7"}, 0x48, 0xfffffffffffffffe) 02:56:29 executing program 5: keyctl$KEYCTL_MOVE(0x14, 0x0, 0x0, 0x0, 0x0) 02:56:30 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x20000) 02:56:30 executing program 2: syz_open_dev$vcsa(&(0x7f0000000180), 0x1, 0x0) 02:56:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 02:56:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x40049409, &(0x7f0000000000)=""/202) 02:56:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0xca802) ioctl$EVIOCGSW(r0, 0x5450, 0x0) 02:56:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x40104593, &(0x7f0000000000)=""/202) 02:56:30 executing program 2: syz_open_dev$evdev(&(0x7f0000000100), 0x3, 0x8c400) 02:56:30 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x10, r0, 0x0, 0x0, 0x0) 02:56:30 executing program 4: add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, &(0x7f0000000240)={0x0, "1eaf31cc26bf6eefda78433d299cd15eabd7b20a168e9f94782e3ee11dbe0075943b6e64ac5abc02aa5e36f855751b782c812b6ec35fa21bb6ae6ce9bef98e9d"}, 0x48, 0x0) 02:56:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\'], 0x9f}}, 0x0) 02:56:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80284504, &(0x7f0000000000)=""/202) 02:56:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 02:56:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000009580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 02:56:30 executing program 1: bpf$BPF_PROG_DETACH(0x3, &(0x7f0000000000), 0x10) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) 02:56:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000001880)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x9) 02:56:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 02:56:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 02:56:31 executing program 0: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 02:56:31 executing program 2: syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x311900) 02:56:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80104592, 0x0) 02:56:31 executing program 5: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380), 0xffffffffffffffff) 02:56:31 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0) 02:56:31 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x5f225) 02:56:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000001880)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x9) 02:56:31 executing program 2: add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000780)="13", 0x1, 0xfffffffffffffffd) 02:56:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40084503, 0x0) 02:56:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x20000055) 02:56:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 02:56:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40044590, 0x0) 02:56:32 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) 02:56:32 executing program 1: syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0xe4801) 02:56:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000001880)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x9) 02:56:32 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), 0xffffffffffffffff) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002780), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002840)={r0, 0x0, 0x0}, 0x10) 02:56:32 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='/dev/input/event#\x00W4n\x85>A\xf2\xf0M.\x81F\x12,\xc9\xec\x06\x88:`\xdb') 02:56:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000005040)={@remote, @mcast1, @mcast2}) 02:56:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 02:56:32 executing program 1: keyctl$KEYCTL_MOVE(0x1c, 0x0, 0x0, 0x0, 0x0) 02:56:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x3f00}}], 0x2, 0x0) 02:56:32 executing program 2: ioperm(0x0, 0x5, 0x7) 02:56:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 02:56:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000001880)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x9) 02:56:32 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, &(0x7f0000000200)={0x7}, 0x7) 02:56:32 executing program 1: memfd_create(&(0x7f0000000040)='\x00', 0x7) 02:56:33 executing program 5: keyctl$KEYCTL_MOVE(0x8, 0x0, 0x0, 0x0, 0x0) 02:56:33 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x1000) 02:56:33 executing program 3: syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x240001) 02:56:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80084504, 0x0) 02:56:33 executing program 1: request_key(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)='$]\x00', 0xfffffffffffffffe) 02:56:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 02:56:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/155) 02:56:33 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) read$msr(r0, 0x0, 0x0) 02:56:33 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1d, r0, 0x0, 0x0, 0x0) 02:56:33 executing program 1: epoll_create(0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0), 0x389300, 0x0) 02:56:33 executing program 0: clock_getres(0x5, &(0x7f0000000100)) 02:56:33 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 02:56:33 executing program 2: add_key$fscrypt_v1(&(0x7f0000000680), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) 02:56:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80044501, 0x0) 02:56:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001240)={@loopback}) 02:56:34 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) 02:56:34 executing program 1: request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 02:56:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$input_event(r0, 0x0, 0x0) 02:56:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/238) 02:56:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x40044591, &(0x7f0000000000)=""/202) 02:56:34 executing program 3: r0 = epoll_create(0x9) epoll_pwait(r0, &(0x7f0000000500)=[{}], 0x1, 0x0, 0x0, 0x0) 02:56:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000440)=""/196) 02:56:34 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) 02:56:34 executing program 4: syz_emit_ethernet(0x83, &(0x7f0000001880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd60"], 0x0) 02:56:34 executing program 2: memfd_create(&(0x7f0000000080)='/dev/cpu/#/msr\x00', 0x0) 02:56:34 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8280) 02:56:34 executing program 3: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x8) umount2(&(0x7f0000002100)='./file0\x00', 0x0) 02:56:34 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$uinput_user_dev(r0, &(0x7f0000000440)={'syz0\x00', {0x0, 0x5, 0x0, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd90e00, 0x4, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xe3f, 0x0, 0x0, 0x0, 0x101]}, 0x45c) 02:56:34 executing program 1: request_key(&(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)='$]\x00', 0xfffffffffffffffe) 02:56:34 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8c0022}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 02:56:34 executing program 2: keyctl$KEYCTL_MOVE(0x15, 0x0, 0x0, 0x0, 0x0) [ 296.862860][ T3528] Bluetooth: hci0: command 0x0406 tx timeout [ 296.863480][ T3553] Bluetooth: hci3: command 0x0406 tx timeout [ 296.869051][ T3528] Bluetooth: hci1: command 0x0406 tx timeout [ 296.898290][ T3528] Bluetooth: hci2: command 0x0406 tx timeout [ 296.908506][ T3528] Bluetooth: hci4: command 0x0406 tx timeout [ 296.921792][ T3528] Bluetooth: hci5: command 0x0406 tx timeout 02:56:35 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) write$P9_RSTAT(r0, &(0x7f0000001180)=ANY=[], 0x49) 02:56:35 executing program 1: epoll_create(0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x242, 0x0) 02:56:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80044584, 0x0) 02:56:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000040)="c728a09b6e3aa7b36c01826ac2f28ebe238e1a8a84bc27e3a290f3130208d557716a79d1f665de530684bead59a13343d00f69a63708baf2667a7b3c2bfffd3d572646a421d9f2f8d2394b4df6a423b6d0221da8f5209a", 0x57}, {&(0x7f00000000c0)="b5344e0e2a8b687094bf530b3d9b96dcadda9e9306b93985459524a836dee4d6aae7142735fbfd22ce4228262376f927734cc07643c34c31c3a823fedf614c7984d2c04d1a9b18cb84b774aee63f38112f4ff30c5d8392a53e547b9667a8d86651f3ff98f15f7f441539f0c5bf6471ca46", 0x71}, {&(0x7f0000000140)="d93f07967a35f226ba8b0b0fb64d4e0da790fc9ecf7832cd5f6fb188d2e506b21e87b16bd306a0deb798792b75d16ee14657685bde905b0f41e32ed8864fb6d375eff2e6bf9b8b441c6b4b444d8d90fec073822802d082cf42f693610a583786618dc1948e98345db2e6b1168232a5b7249f82d42cee94ae0468ffa08354bd20b7d87755b8797b56c7b355cb39", 0x8d}, {0x0}, {&(0x7f0000000240)="3636b8c0ffa5381a40d71bf74d184a28a75489a1812fb2ea6a5036bcb2bcba296e409aeb4e6236f867d6ee0310a71fc98fdacfb9bc995de5f0a1002578f5ec7eb0a132bc552240fee9c3bca5ba843c1a0dabdbceeaeae7797a0a4318b2672b185e312f5950ef0e21a38ddba3635e888c1e441eb447f605a04b0c5b2361cbafded1048d32759defc3", 0x88}, {&(0x7f0000000300)="6429ff3da1c4646836b85490c65022ed72bb681a40d8d761cba1da670f48e43b679e4fad0fe810058c4adc0da0f8d94b57eef4463baa53d2383900747bd5387e3bb96089b4ce95ee97ae8efc318c8d9eb246ce423e8e991fcc9c6f91505bfd591d2d37dad646f5d76dd3da867d", 0x6d}, {&(0x7f0000000380)="b320777e0017f127b3230a33b4d835fcae4af0abfaa3c1bb75e7e347c90e54da24cca58ab5a2794aef7fd43636a817aad8eff58dca931477a3a541c8b174a301ed014dfe460f33fba8abb46c97313e98a5482fc60e9b58975257ec41b1b41d12cbd045edacaeccffe60b8581c32755a8d71f6ca1b05df455d88f2fd3e4", 0x7d}, {&(0x7f0000000400)="02d95f5caa5a606c45d7bdef2d1497cdd1662518e0a279288b11d6e96847c0bcba7fc51709267cd9171cf78da1f5a016f9d03ffac07f2c52f83349b2ce603ce4d459fecff2242201ca4caf4dd8e6fd91d9312dfcdcb6df45f9f2c50b833223868ce34a5d278347c7bbf61e408403719450d0cd7fae12953afe8434e9bcc52c6c3a6484a036b4d750e7aeb7095e03214851280f6a65c0b37d6bcf8e55780265c6fa6f", 0xa2}, {&(0x7f00000004c0)="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", 0xc08}], 0x9, &(0x7f0000001640)=[@hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0xf, '\x00', [@hao={0xc9, 0x10, @empty}, @generic={0x0, 0x52, "c0bc48f06498e212e3fe8682bdfe1cd17b3e51f658f6d36a1a0b2f16e461c054ff2600ce000393231fa4fbbe674907eae5aaf3e3bbbd831ed9761f99882c245ca5fc8d60638ee301c54f274fce88dab2864a"}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0xa8}}], 0x1, 0x0) 02:56:35 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc4}, &(0x7f0000000700)={0x0, "f91d795c7d324d5b5579d4585c2fd567b00472edb5d254cec02ddec0cef5c56578688321d233f6de76a7e26d12a2d6452fb8a5bf8715ba5fbb12a15aaf1264a7"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "79aadf1cee0ad31074c8e78b8809e9597194b0b8f51d1e2be1b68706de38ae37ed31ce9014439d18e2fba8bfd703109abd209848f0d0354d6b024367e1841f54"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1d, r0, r1, r2, 0x0) 02:56:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e00)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0)}, 0x80) 02:56:35 executing program 5: setreuid(0xee01, 0xee00) keyctl$KEYCTL_MOVE(0x12, 0x0, 0x0, 0x0, 0x0) 02:56:35 executing program 1: delete_module(0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 02:56:35 executing program 0: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000009c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000a00)={'wpan0\x00'}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 02:56:35 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0xf, r0, 0x0, 0x0, 0x0) 02:56:35 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc4}, &(0x7f0000000700)={0x0, "f91d795c7d324d5b5579d4585c2fd567b00472edb5d254cec02ddec0cef5c56578688321d233f6de76a7e26d12a2d6452fb8a5bf8715ba5fbb12a15aaf1264a7"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000600), 0x0, 0x0, 0x0, r0) 02:56:35 executing program 4: keyctl$KEYCTL_MOVE(0x6, 0x0, 0x0, 0x0, 0x0) 02:56:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x0) 02:56:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:56:36 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x48e02, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 02:56:36 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) 02:56:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x24048844) 02:56:36 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:56:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz1\x00'}, 0x45c) 02:56:36 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 02:56:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 02:56:36 executing program 0: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x28}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000840)={'wpan3\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000009c0), 0xffffffffffffffff) 02:56:36 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 02:56:36 executing program 4: add_key(&(0x7f0000000200)='dns_resolver\x00', 0x0, &(0x7f0000000780)='u`', 0x2, 0xfffffffffffffffe) 02:56:36 executing program 5: syz_open_dev$dri(&(0x7f0000000c00), 0x0, 0x0) 02:56:36 executing program 1: add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc4}, &(0x7f0000000700)={0x0, "f91d795c7d324d5b5579d4585c2fd567b00472edb5d254cec02ddec0cef5c56578688321d233f6de76a7e26d12a2d6452fb8a5bf8715ba5fbb12a15aaf1264a7"}, 0x48, 0xfffffffffffffffe) 02:56:36 executing program 2: add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='+', 0x1, 0xfffffffffffffffe) 02:56:36 executing program 3: syz_open_dev$evdev(&(0x7f0000000400), 0xffffffffffffffff, 0x0) 02:56:36 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "f91d79d4581cafd567060000000000c02ddec0ce02000000688355c833f6de76a7e26d0001d6d52fb8a5bf87fdb95fbb12a15aaf1264a700005a8f0300"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000600), 0x0, 0x0, 0x0, r0) 02:56:37 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) 02:56:37 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "6f811c06eda0032b630ff2ae2b19a2b88666b33aeb9b01d8423fa8fefedb22bb3c51667731c6e838c2358f80fa3f7605b9f137af1b93658ac9c0b109673112b1"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc4}, &(0x7f0000000700)={0x0, "f91d795c7d324d5b5579d4585c2fd567b00472edb5d254cec02ddec0cef5c56578688321d233f6de76a7e26d12a2d6452fb8a5bf8715ba5fbb12a15aaf1264a7"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xf, r0, r1, 0x0, 0x0) 02:56:37 executing program 0: keyctl$KEYCTL_MOVE(0x1d, 0x0, 0x0, 0x0, 0x0) 02:56:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80044584, &(0x7f0000000000)=""/202) 02:56:37 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @auto=[0x29, 0x61, 0x37]}, &(0x7f0000000180)={0x0, "79aadf1cee0ad31074c8e78b8809e9597194b0b8f51d1e2be1b68706de38ae37ed31ce9014439d18e2fba8bfd703109abd209848f0d0354d6b024367e1841f54"}, 0x48, 0xfffffffffffffffd) 02:56:37 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 02:56:37 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000008c0), &(0x7f0000000440)=@v3, 0x18, 0x0) chdir(&(0x7f0000000580)='./bus\x00') lsetxattr$security_evm(&(0x7f0000000540)='./file0\x00', &(0x7f00000006c0), 0x0, 0x0, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 02:56:37 executing program 5: io_uring_setup(0x7d8b, &(0x7f0000000180)={0x0, 0xc17b, 0x8, 0x0, 0x3d8}) 02:56:37 executing program 0: openat$bsg(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 02:56:37 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0xfa0}]}) 02:56:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8940, 0x0) 02:56:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='+', 0x1}], 0x1) 02:56:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000a00)={'wpan4\x00'}) 02:56:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000980), r0) 02:56:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40), r0) [ 299.944331][ T6429] overlayfs: './file0' not a directory 02:56:38 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/net\x00') 02:56:38 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), 0xffffffffffffffff) 02:56:38 executing program 4: write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7}, 0x7) 02:56:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) 02:56:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x2c, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x2c}}, 0x44000) 02:56:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 02:56:38 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) 02:56:38 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0x7}, 0x7) 02:56:38 executing program 5: io_uring_setup(0x2e8f, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x1}) 02:56:38 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0xc2842, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='+', 0x1}], 0x1) 02:56:38 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f0000000140), 0x600000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000001c0)={0xc9c9}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x6, 0x0, 0x0, 0x1f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x3, 0x3f, 0x6, 0x66, 0x40, '\x00', 0x80, 0x100000101}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:56:39 executing program 1: ioperm(0x0, 0x3, 0x0) 02:56:39 executing program 2: keyctl$join(0x1, &(0x7f0000000380)={'syz', 0x2}) 02:56:39 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), 0xffffffffffffffff) 02:56:39 executing program 5: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000a80)={'wpan1\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:56:39 executing program 0: io_uring_setup(0x7d8b, &(0x7f0000000180)={0x0, 0xc17b, 0x8}) 02:56:39 executing program 1: ioprio_set$uid(0x3, 0xee01, 0x2000) 02:56:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 02:56:39 executing program 3: openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') 02:56:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='sched\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 02:56:39 executing program 5: socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) r2 = socket(0x0, 0x0, 0x0) r3 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, &(0x7f0000000080)=0x3, 0x8dd1) timer_settime(0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000001c0)={{r0}, {@val, @max}}) sendmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f0000000d00)=@can, 0x80, &(0x7f0000001340)=[{&(0x7f0000001240)="22a3a30d8f99ffbaadf50dc95c8b92f32b04755cadb654a9fddd3e3766f651276c5366d2aba443d079e018382661ae7814cf22d2e56614", 0x37}], 0x1, &(0x7f0000001cc0)=ANY=[], 0x338}}], 0x1, 0x0) r4 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000800)={[{@uni_xlateno}, {@rodir}]}) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) 02:56:39 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) preadv2(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 02:56:39 executing program 2: io_uring_setup(0x0, 0x0) r0 = io_uring_setup(0x67ee, &(0x7f0000000000)={0x0, 0xbdd0, 0x0, 0x5}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 02:56:39 executing program 1: openat$bsg(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 02:56:39 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x1) 02:56:40 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000400)={@broadcast, @random, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) [ 302.080737][ T6501] loop5: detected capacity change from 0 to 270 02:56:40 executing program 1: write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x71, 0x0, {{0x10}}}, 0x18) pipe2$9p(0x0, 0x4880) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000300), 0x80000) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 02:56:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 02:56:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000340)={0x2, 0x3, @rand_addr=0x64010100}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x32, 0x4) r2 = accept4$inet6(r1, &(0x7f0000000380), &(0x7f0000000300)=0xfffffffffffffee9, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000240)=0x220, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x4, 0x6, @random="2000000400"}, 0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000002c0)={r4, 0x1, 0x6, @multicast}, 0x10) sendto$inet6(r3, &(0x7f0000000680)="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", 0x1bc, 0x4000811, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x6}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000280)=""/45, 0x2d, 0x14020, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x2, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000001040)=[{{&(0x7f00000003c0)=@l2tp={0x2, 0x0, @broadcast, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)="60ab898008ab940b0b4af8c8ebd6f5369ed369c83fb6ea0a3ec4a5404b3ebeeffb91bfb62804fa7a5522bca43ff459b5a88abfb838d2ad147ebf3c91fa8a623e5adb70e238ef04e57d7ab93307a6e7b090", 0x51}, {&(0x7f00000004c0)="a2d8185b55ed7db51264833d1f9665253cf20e8a4eb1b0833bc70b37f7c96bccf5ebf9cc2bfd9327323dfd43a24c3377035a87db340099bd3c7ac6b5564669ba34018e80e3552270fab29013f00cdd362583e0f4cf0354d8ec5fc012421177a9c9d889b3ccf8ee929bebcc56793c66bb99730f386129ea558702df7dea36a3", 0x7f}], 0x2, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/999], 0x3e4}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)="2add33c395acbdf71dbccc91a9d283f56810995ba1acb2a7713e97a7589ae318eea23b665dc3b3a92f52263fc0b6390771f6ff3e7b697e4493ea9e2a311130ab11f1110c5ac30384faf494dcb30a216c58e56eabc72c8f86f317dfc37c47f97b2047c6", 0x63}, {&(0x7f00000005c0)="b91369b725d24c254f4f51e9a07dcee422", 0xffffff78}, {&(0x7f0000000c40)="fc139c312bb6dcf38e653bfa42226856b802418825ef5ee5ed47c4da933ba33bfebef1f0641ce927c37dac213777696bd7492bd51e3f100b5f84bcfbc384b09e20f9fb22837813977926f010d9cbb99342c335325a427bc8104538b6d732daee858bfa5caa3daf5f8efec59051b596af30ce64cd105004ebaddbd410e060c6aae186fb0c", 0x84}, {&(0x7f0000000600)="69c0455d519f844744c4f53ab44035b7a39461c71c3e96d3da8d88691aad3096bcb8aead35e4fe4b36db076453d2e2a8", 0x30}], 0x4, &(0x7f0000000d00)=[{0xdc, 0x10f, 0x5, "cc8ebae366a4852a50302f34e5c7511318f68a41b01d43a15476b08419d0f098393fde184f627fc7fee3b63472892c51c53ee56b3718f77ed974c345c3d4e5f3195a904fffca7eaaef1d422ddc9891eb0b5174772200b97274b0f1f77c6cb8cfaa35593f64a857081bf027aaf3e939d3e028a67b5c18bf3e5deb262e8ead8086d48a6867f1252a9bf0081231b4e331ca11855237ccfd1ec65f58f414fb79b6075bc15e66527f1e34e108d2a03418f1d318d9942b5d5b0189cdb05f9438227b36b5a710514c48e7344bd44190f9cd47"}, {0x100, 0x3a, 0x6, "689be42106e812f49532fc4a9ea6c4c381a8ccd290716eaf3fca7b251d839f2b214be52c7fbda692988aa6d83cae93ffd061242bba4047e45651d624c76872645ce154cc152a7bf04cb920ed6d14605d21075a579dc658a8d39b80c40209f106958b0ecf55a21bf401a5432eebc226d100b483fcfcdb57ea19980bb97e0e12948e48733e0d43a3dc1c5dce3a2584b466098da5029dd811b419e0206cf42f4a20fbb3a4f2ec645a1aa642b48d162b28f683be7253ddfcd26f7407374c145bc31fec1baf62e0990dbd9fea8d320f1f871c175b359c216815ed48092340e5bac16fdfc6c4919935dafbdc57404d94d26af4a5fa8b"}, {0xd8, 0x113, 0xfffffffb, "98d26bce3db27d465bbc83415591b9470d82352cd1167c4963da04db6ab322d080b2480ca2287dce21cd3d3e900b77d21a4f5befb0b23ccfc29240745fb6b99d753de1565d307ca970b0a49caf27c44cafb629511c090d4be21e85ae813d2c03e73beba9717504ce5d14618249b5a8005527e19cef61a1384a2f7594d0381799e6f4b4a7d6b4efcca7e5a5fcfeb03ea85e42c4c22d3a8f205c99675e0deb7dc6d92b178da676f236125192323083ecbc2d2ed630262d1f3d2a9800127acd8495059db9c9814639d1152c00c4"}, {0x54, 0x110, 0x8, "f4cba55e32160d8eeb8194380e0fd8a155f1134a46886dcc97eed6b2968abaadca6c1503a158b4590cd330561bd38838eadd3616aa7c1df377acbda0e59c8220e44757e00ebb0d52"}, {0x34, 0x109, 0x10001, "396b2dead257b28885e941bb1951e6fb61699beb0c00a0caaff028d32e73856aa391c1a89e"}], 0x33c}}], 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 02:56:40 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000400)="eb3c906d8d6673fdd2617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000b40)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@iocharset={'iocharset', 0x3d, 'ascii'}}]}) 02:56:40 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000400)={@broadcast, @random, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 02:56:40 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="b3", 0x1) 02:56:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) [ 302.686641][ T6515] loop3: detected capacity change from 0 to 6 02:56:40 executing program 2: openat$bsg(0xffffff9c, &(0x7f0000000500), 0x201100, 0x0) [ 302.747187][ T6515] FAT-fs (loop3): bogus number of FAT sectors [ 302.753704][ T6515] FAT-fs (loop3): Can't find a valid FAT filesystem 02:56:40 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000400)={@broadcast, @random, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) [ 302.892858][ T6519] device vlan0 entered promiscuous mode 02:56:41 executing program 3: openat$bsg(0xffffff9c, &(0x7f0000000080), 0x10880, 0x0) [ 303.040671][ T6519] device vlan0 left promiscuous mode 02:56:41 executing program 2: openat$udambuf(0xffffff9c, &(0x7f00000003c0), 0x2) 02:56:41 executing program 1: io_uring_setup(0x7d8b, &(0x7f0000000180)={0x0, 0xc17b}) 02:56:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000066c0)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000006d40)="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", 0x2000, &(0x7f000000ca80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x4000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INTERRUPT(r0, &(0x7f00000042c0)={0x10, 0xffffffffffffffda, r2}, 0x10) 02:56:41 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000400)={@broadcast, @random, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 02:56:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000340)={0x2, 0x3, @rand_addr=0x64010100}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x32, 0x4) r2 = accept4$inet6(r1, &(0x7f0000000380), &(0x7f0000000300)=0xfffffffffffffee9, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000240)=0x220, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x4, 0x6, @random="2000000400"}, 0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000002c0)={r4, 0x1, 0x6, @multicast}, 0x10) sendto$inet6(r3, &(0x7f0000000680)="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", 0x1bc, 0x4000811, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x6}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000280)=""/45, 0x2d, 0x14020, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x2, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000001040)=[{{&(0x7f00000003c0)=@l2tp={0x2, 0x0, @broadcast, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)="60ab898008ab940b0b4af8c8ebd6f5369ed369c83fb6ea0a3ec4a5404b3ebeeffb91bfb62804fa7a5522bca43ff459b5a88abfb838d2ad147ebf3c91fa8a623e5adb70e238ef04e57d7ab93307a6e7b090", 0x51}, {&(0x7f00000004c0)="a2d8185b55ed7db51264833d1f9665253cf20e8a4eb1b0833bc70b37f7c96bccf5ebf9cc2bfd9327323dfd43a24c3377035a87db340099bd3c7ac6b5564669ba34018e80e3552270fab29013f00cdd362583e0f4cf0354d8ec5fc012421177a9c9d889b3ccf8ee929bebcc56793c66bb99730f386129ea558702df7dea36a3", 0x7f}], 0x2, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/999], 0x3e4}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)="2add33c395acbdf71dbccc91a9d283f56810995ba1acb2a7713e97a7589ae318eea23b665dc3b3a92f52263fc0b6390771f6ff3e7b697e4493ea9e2a311130ab11f1110c5ac30384faf494dcb30a216c58e56eabc72c8f86f317dfc37c47f97b2047c6", 0x63}, {&(0x7f00000005c0)="b91369b725d24c254f4f51e9a07dcee422", 0xffffff78}, {&(0x7f0000000c40)="fc139c312bb6dcf38e653bfa42226856b802418825ef5ee5ed47c4da933ba33bfebef1f0641ce927c37dac213777696bd7492bd51e3f100b5f84bcfbc384b09e20f9fb22837813977926f010d9cbb99342c335325a427bc8104538b6d732daee858bfa5caa3daf5f8efec59051b596af30ce64cd105004ebaddbd410e060c6aae186fb0c", 0x84}, {&(0x7f0000000600)="69c0455d519f844744c4f53ab44035b7a39461c71c3e96d3da8d88691aad3096bcb8aead35e4fe4b36db076453d2e2a8", 0x30}], 0x4, &(0x7f0000000d00)=[{0xdc, 0x10f, 0x5, "cc8ebae366a4852a50302f34e5c7511318f68a41b01d43a15476b08419d0f098393fde184f627fc7fee3b63472892c51c53ee56b3718f77ed974c345c3d4e5f3195a904fffca7eaaef1d422ddc9891eb0b5174772200b97274b0f1f77c6cb8cfaa35593f64a857081bf027aaf3e939d3e028a67b5c18bf3e5deb262e8ead8086d48a6867f1252a9bf0081231b4e331ca11855237ccfd1ec65f58f414fb79b6075bc15e66527f1e34e108d2a03418f1d318d9942b5d5b0189cdb05f9438227b36b5a710514c48e7344bd44190f9cd47"}, {0x100, 0x3a, 0x6, "689be42106e812f49532fc4a9ea6c4c381a8ccd290716eaf3fca7b251d839f2b214be52c7fbda692988aa6d83cae93ffd061242bba4047e45651d624c76872645ce154cc152a7bf04cb920ed6d14605d21075a579dc658a8d39b80c40209f106958b0ecf55a21bf401a5432eebc226d100b483fcfcdb57ea19980bb97e0e12948e48733e0d43a3dc1c5dce3a2584b466098da5029dd811b419e0206cf42f4a20fbb3a4f2ec645a1aa642b48d162b28f683be7253ddfcd26f7407374c145bc31fec1baf62e0990dbd9fea8d320f1f871c175b359c216815ed48092340e5bac16fdfc6c4919935dafbdc57404d94d26af4a5fa8b"}, {0xd8, 0x113, 0xfffffffb, "98d26bce3db27d465bbc83415591b9470d82352cd1167c4963da04db6ab322d080b2480ca2287dce21cd3d3e900b77d21a4f5befb0b23ccfc29240745fb6b99d753de1565d307ca970b0a49caf27c44cafb629511c090d4be21e85ae813d2c03e73beba9717504ce5d14618249b5a8005527e19cef61a1384a2f7594d0381799e6f4b4a7d6b4efcca7e5a5fcfeb03ea85e42c4c22d3a8f205c99675e0deb7dc6d92b178da676f236125192323083ecbc2d2ed630262d1f3d2a9800127acd8495059db9c9814639d1152c00c4"}, {0x54, 0x110, 0x8, "f4cba55e32160d8eeb8194380e0fd8a155f1134a46886dcc97eed6b2968abaadca6c1503a158b4590cd330561bd38838eadd3616aa7c1df377acbda0e59c8220e44757e00ebb0d52"}, {0x34, 0x109, 0x10001, "396b2dead257b28885e941bb1951e6fb61699beb0c00a0caaff028d32e73856aa391c1a89e"}], 0x33c}}], 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 02:56:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) 02:56:44 executing program 1: io_uring_setup(0x2932, &(0x7f0000000200)={0x0, 0x0, 0x4}) 02:56:44 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0x7}, 0x7) 02:56:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 02:56:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f00000061c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWSETELEM={0x38, 0xc, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}], {0x14}}, 0x60}}, 0x0) 02:56:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 02:56:44 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000380), 0x201000, 0x0) write$tun(r0, 0x0, 0x0) 02:56:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f0000000140)={'syz_tun\x00'}) 02:56:44 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=ANY=[]) 02:56:44 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) 02:56:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x40086602, 0x0) 02:56:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000340)={0x2, 0x3, @rand_addr=0x64010100}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x32, 0x4) r2 = accept4$inet6(r1, &(0x7f0000000380), &(0x7f0000000300)=0xfffffffffffffee9, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000240)=0x220, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x4, 0x6, @random="2000000400"}, 0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000002c0)={r4, 0x1, 0x6, @multicast}, 0x10) sendto$inet6(r3, &(0x7f0000000680)="0503092c11ca480fa5020200c52cf3c259242805b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7e3305f80a88161b63a9224286257c3feff2c6046d031e98fe52113bc34562688eda634b98b08569b1dd3ed8b5d2b23c99e6f8f9339c363a07c3be73cc6626c24ef222a0c88462c4f33e89a12c886b3b228f60de51749a8cd5e4a806a34bf6e9b924a7b712f9bfe075f0600003420af7145808eeeac79e22a0aec3afe9d06c4b17e2254bee0f5463f79cf0c32ddb19254933f58ed7d7dc631b6a7a77bd4f0f867203bfeb7597efbc0f2e808e711b30f0ca5cfa1dcba48451f4e4bcb4dbbb1540b44b3ce41433dfba31a2dba4491dc19461f407102ae26db66bd8010daf26d524aef69060653175606e3f1c93562f16c688cdda0ee703f1c256a8e51f857cfcbd8e02cbdcfbcd257cbf3eed437b42b77023cf399fd52fe81a02b98003bced6db435551e00ccdc6a8ba0d0551739024d8a8992a31495e25a5cc0f10b5548993fc0f3a3919f6661a5a848d7f0a2a641d1e97cbd970bc91539219e76147978f3650b1093cd61d0f6307c5c59d5870ebda884906a35728d06f3071f936669f800faf53ec03e8f5", 0x1bc, 0x4000811, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x6}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000280)=""/45, 0x2d, 0x14020, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x2, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000001040)=[{{&(0x7f00000003c0)=@l2tp={0x2, 0x0, @broadcast, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)="60ab898008ab940b0b4af8c8ebd6f5369ed369c83fb6ea0a3ec4a5404b3ebeeffb91bfb62804fa7a5522bca43ff459b5a88abfb838d2ad147ebf3c91fa8a623e5adb70e238ef04e57d7ab93307a6e7b090", 0x51}, {&(0x7f00000004c0)="a2d8185b55ed7db51264833d1f9665253cf20e8a4eb1b0833bc70b37f7c96bccf5ebf9cc2bfd9327323dfd43a24c3377035a87db340099bd3c7ac6b5564669ba34018e80e3552270fab29013f00cdd362583e0f4cf0354d8ec5fc012421177a9c9d889b3ccf8ee929bebcc56793c66bb99730f386129ea558702df7dea36a3", 0x7f}], 0x2, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/999], 0x3e4}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)="2add33c395acbdf71dbccc91a9d283f56810995ba1acb2a7713e97a7589ae318eea23b665dc3b3a92f52263fc0b6390771f6ff3e7b697e4493ea9e2a311130ab11f1110c5ac30384faf494dcb30a216c58e56eabc72c8f86f317dfc37c47f97b2047c6", 0x63}, {&(0x7f00000005c0)="b91369b725d24c254f4f51e9a07dcee422", 0xffffff78}, {&(0x7f0000000c40)="fc139c312bb6dcf38e653bfa42226856b802418825ef5ee5ed47c4da933ba33bfebef1f0641ce927c37dac213777696bd7492bd51e3f100b5f84bcfbc384b09e20f9fb22837813977926f010d9cbb99342c335325a427bc8104538b6d732daee858bfa5caa3daf5f8efec59051b596af30ce64cd105004ebaddbd410e060c6aae186fb0c", 0x84}, {&(0x7f0000000600)="69c0455d519f844744c4f53ab44035b7a39461c71c3e96d3da8d88691aad3096bcb8aead35e4fe4b36db076453d2e2a8", 0x30}], 0x4, &(0x7f0000000d00)=[{0xdc, 0x10f, 0x5, "cc8ebae366a4852a50302f34e5c7511318f68a41b01d43a15476b08419d0f098393fde184f627fc7fee3b63472892c51c53ee56b3718f77ed974c345c3d4e5f3195a904fffca7eaaef1d422ddc9891eb0b5174772200b97274b0f1f77c6cb8cfaa35593f64a857081bf027aaf3e939d3e028a67b5c18bf3e5deb262e8ead8086d48a6867f1252a9bf0081231b4e331ca11855237ccfd1ec65f58f414fb79b6075bc15e66527f1e34e108d2a03418f1d318d9942b5d5b0189cdb05f9438227b36b5a710514c48e7344bd44190f9cd47"}, {0x100, 0x3a, 0x6, "689be42106e812f49532fc4a9ea6c4c381a8ccd290716eaf3fca7b251d839f2b214be52c7fbda692988aa6d83cae93ffd061242bba4047e45651d624c76872645ce154cc152a7bf04cb920ed6d14605d21075a579dc658a8d39b80c40209f106958b0ecf55a21bf401a5432eebc226d100b483fcfcdb57ea19980bb97e0e12948e48733e0d43a3dc1c5dce3a2584b466098da5029dd811b419e0206cf42f4a20fbb3a4f2ec645a1aa642b48d162b28f683be7253ddfcd26f7407374c145bc31fec1baf62e0990dbd9fea8d320f1f871c175b359c216815ed48092340e5bac16fdfc6c4919935dafbdc57404d94d26af4a5fa8b"}, {0xd8, 0x113, 0xfffffffb, "98d26bce3db27d465bbc83415591b9470d82352cd1167c4963da04db6ab322d080b2480ca2287dce21cd3d3e900b77d21a4f5befb0b23ccfc29240745fb6b99d753de1565d307ca970b0a49caf27c44cafb629511c090d4be21e85ae813d2c03e73beba9717504ce5d14618249b5a8005527e19cef61a1384a2f7594d0381799e6f4b4a7d6b4efcca7e5a5fcfeb03ea85e42c4c22d3a8f205c99675e0deb7dc6d92b178da676f236125192323083ecbc2d2ed630262d1f3d2a9800127acd8495059db9c9814639d1152c00c4"}, {0x54, 0x110, 0x8, "f4cba55e32160d8eeb8194380e0fd8a155f1134a46886dcc97eed6b2968abaadca6c1503a158b4590cd330561bd38838eadd3616aa7c1df377acbda0e59c8220e44757e00ebb0d52"}, {0x34, 0x109, 0x10001, "396b2dead257b28885e941bb1951e6fb61699beb0c00a0caaff028d32e73856aa391c1a89e"}], 0x33c}}], 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 02:56:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x20}) 02:56:48 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000002300)=[{&(0x7f00000001c0)="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", 0x1fa, 0x6}], 0x0, 0x0) 02:56:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x8}, 0x48) 02:56:48 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) 02:56:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNSETFILTEREBPF(r0, 0x400454ce, 0x0) [ 310.482464][ T6581] loop2: detected capacity change from 0 to 1 02:56:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNSETFILTEREBPF(r0, 0x54e3, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 02:56:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 02:56:48 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') getresgid(&(0x7f0000001840), 0x0, 0x0) 02:56:48 executing program 0: syz_mount_image$msdos(&(0x7f0000000140), 0x0, 0x0, 0x1, &(0x7f0000002300)=[{&(0x7f0000001300)="9102", 0x2, 0xffffffff}], 0x0, &(0x7f0000002380)=ANY=[]) 02:56:48 executing program 1: rt_sigqueueinfo(0xffffffffffffffff, 0x14, &(0x7f0000000040)={0x0, 0x0, 0x46}) [ 310.946429][ T6593] loop0: detected capacity change from 0 to 264192 02:56:49 executing program 2: socket(0x0, 0xcf39dfc35434ef45, 0x0) 02:56:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000340)={0x2, 0x3, @rand_addr=0x64010100}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x32, 0x4) r2 = accept4$inet6(r1, &(0x7f0000000380), &(0x7f0000000300)=0xfffffffffffffee9, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000240)=0x220, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x4, 0x6, @random="2000000400"}, 0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000002c0)={r4, 0x1, 0x6, @multicast}, 0x10) sendto$inet6(r3, &(0x7f0000000680)="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", 0x1bc, 0x4000811, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x6}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000280)=""/45, 0x2d, 0x14020, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x2, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000001040)=[{{&(0x7f00000003c0)=@l2tp={0x2, 0x0, @broadcast, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)="60ab898008ab940b0b4af8c8ebd6f5369ed369c83fb6ea0a3ec4a5404b3ebeeffb91bfb62804fa7a5522bca43ff459b5a88abfb838d2ad147ebf3c91fa8a623e5adb70e238ef04e57d7ab93307a6e7b090", 0x51}, {&(0x7f00000004c0)="a2d8185b55ed7db51264833d1f9665253cf20e8a4eb1b0833bc70b37f7c96bccf5ebf9cc2bfd9327323dfd43a24c3377035a87db340099bd3c7ac6b5564669ba34018e80e3552270fab29013f00cdd362583e0f4cf0354d8ec5fc012421177a9c9d889b3ccf8ee929bebcc56793c66bb99730f386129ea558702df7dea36a3", 0x7f}], 0x2, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/999], 0x3e4}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)="2add33c395acbdf71dbccc91a9d283f56810995ba1acb2a7713e97a7589ae318eea23b665dc3b3a92f52263fc0b6390771f6ff3e7b697e4493ea9e2a311130ab11f1110c5ac30384faf494dcb30a216c58e56eabc72c8f86f317dfc37c47f97b2047c6", 0x63}, {&(0x7f00000005c0)="b91369b725d24c254f4f51e9a07dcee422", 0xffffff78}, {&(0x7f0000000c40)="fc139c312bb6dcf38e653bfa42226856b802418825ef5ee5ed47c4da933ba33bfebef1f0641ce927c37dac213777696bd7492bd51e3f100b5f84bcfbc384b09e20f9fb22837813977926f010d9cbb99342c335325a427bc8104538b6d732daee858bfa5caa3daf5f8efec59051b596af30ce64cd105004ebaddbd410e060c6aae186fb0c", 0x84}, {&(0x7f0000000600)="69c0455d519f844744c4f53ab44035b7a39461c71c3e96d3da8d88691aad3096bcb8aead35e4fe4b36db076453d2e2a8", 0x30}], 0x4, &(0x7f0000000d00)=[{0xdc, 0x10f, 0x5, "cc8ebae366a4852a50302f34e5c7511318f68a41b01d43a15476b08419d0f098393fde184f627fc7fee3b63472892c51c53ee56b3718f77ed974c345c3d4e5f3195a904fffca7eaaef1d422ddc9891eb0b5174772200b97274b0f1f77c6cb8cfaa35593f64a857081bf027aaf3e939d3e028a67b5c18bf3e5deb262e8ead8086d48a6867f1252a9bf0081231b4e331ca11855237ccfd1ec65f58f414fb79b6075bc15e66527f1e34e108d2a03418f1d318d9942b5d5b0189cdb05f9438227b36b5a710514c48e7344bd44190f9cd47"}, {0x100, 0x3a, 0x6, "689be42106e812f49532fc4a9ea6c4c381a8ccd290716eaf3fca7b251d839f2b214be52c7fbda692988aa6d83cae93ffd061242bba4047e45651d624c76872645ce154cc152a7bf04cb920ed6d14605d21075a579dc658a8d39b80c40209f106958b0ecf55a21bf401a5432eebc226d100b483fcfcdb57ea19980bb97e0e12948e48733e0d43a3dc1c5dce3a2584b466098da5029dd811b419e0206cf42f4a20fbb3a4f2ec645a1aa642b48d162b28f683be7253ddfcd26f7407374c145bc31fec1baf62e0990dbd9fea8d320f1f871c175b359c216815ed48092340e5bac16fdfc6c4919935dafbdc57404d94d26af4a5fa8b"}, {0xd8, 0x113, 0xfffffffb, "98d26bce3db27d465bbc83415591b9470d82352cd1167c4963da04db6ab322d080b2480ca2287dce21cd3d3e900b77d21a4f5befb0b23ccfc29240745fb6b99d753de1565d307ca970b0a49caf27c44cafb629511c090d4be21e85ae813d2c03e73beba9717504ce5d14618249b5a8005527e19cef61a1384a2f7594d0381799e6f4b4a7d6b4efcca7e5a5fcfeb03ea85e42c4c22d3a8f205c99675e0deb7dc6d92b178da676f236125192323083ecbc2d2ed630262d1f3d2a9800127acd8495059db9c9814639d1152c00c4"}, {0x54, 0x110, 0x8, "f4cba55e32160d8eeb8194380e0fd8a155f1134a46886dcc97eed6b2968abaadca6c1503a158b4590cd330561bd38838eadd3616aa7c1df377acbda0e59c8220e44757e00ebb0d52"}, {0x34, 0x109, 0x10001, "396b2dead257b28885e941bb1951e6fb61699beb0c00a0caaff028d32e73856aa391c1a89e"}], 0x33c}}], 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 02:56:50 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0xffffffffffffffff, 0xc, 0x0, &(0x7f0000000100)) syz_clone(0x0, &(0x7f0000000180)="2ee603452bb8d8f4d0437ed9825cc5144673a010eac630f404509fee368551b412b12b6b817c4ea5f82f922b995b84e245c55605323efff33639d04b4d66cd50dfda344340be0310ca995e3ef12040b81a5e24ab7f8dcb700a130d209250e694cab21c0dc461730527f7ca15a2dc885d03128ada", 0x74, &(0x7f0000000240), 0x0, 0x0) getrlimit(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, 0x0, 0x2, 0x0, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x80c0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:56:50 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)="6ff070dbe22684eacb6ec2ae199bacdeee38cfd56cde2fb36fc92632d1ec1a1e80d9929469335b4734bc5d64888acb8790634d37934abdeaff", 0x39, 0x0) 02:56:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@newchain={0x3c, 0x64, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}, @TCA_RATE={0x3}]}, 0x3c}}, 0x0) 02:56:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 02:56:50 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/power/pm_freeze_timeout', 0x802, 0x0) 02:56:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 02:56:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0xb99) 02:56:50 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) [ 312.559443][ T6616] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:56:50 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)) 02:56:50 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xffffff60, 0x0, 0x0, "b8e462cb639439ac11d128e90e85e976a15071"}) 02:56:51 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000013c0), 0x101282, 0x0) [ 313.083464][ T6631] FAT-fs (loop2): bogus number of reserved sectors [ 313.090217][ T6631] FAT-fs (loop2): Can't find a valid FAT filesystem [ 313.192255][ C0] hrtimer: interrupt took 292170 ns 02:56:52 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) 02:56:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNSETFILTEREBPF(r0, 0x8927, &(0x7f0000000100)) 02:56:52 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@generic]}, &(0x7f0000000040)='GPL\x00', 0x5, 0x81, &(0x7f0000000080)=""/129, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:56:52 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000980)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 02:56:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNSETFILTEREBPF(r0, 0x801054db, &(0x7f0000000100)) 02:56:52 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x541b, 0x0) 02:56:52 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x7, 0x18}, './file0\x00'}) 02:56:52 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') getresgid(&(0x7f0000001840), &(0x7f0000001880), &(0x7f00000018c0)) 02:56:52 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x5452, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) 02:56:52 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 02:56:52 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 02:56:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5460, 0x0) [ 314.620223][ T6651] autofs4:pid:6651:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.7), cmd(0xc0189375) [ 314.633613][ T6651] autofs4:pid:6651:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) 02:56:52 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1020, 0x0) 02:56:52 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 02:56:52 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) 02:56:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNSETFILTEREBPF(r0, 0x400454d0, &(0x7f0000000100)) 02:56:53 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@fat=@allow_utime}, {@fat=@debug}]}) 02:56:53 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0xffffffffffffffff, 0x5, &(0x7f0000000040)={0x0, 0x1}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:56:53 executing program 3: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), 0xffffffffffffffff) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) syz_clone(0x44400, &(0x7f0000000440), 0x0, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, 0x0, 0x80c0) 02:56:53 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@fat=@discard}, {@fat=@sys_immutable}]}) 02:56:53 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) syz_mount_image$msdos(&(0x7f0000000140), 0x0, 0x0, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, &(0x7f0000000540)=ANY=[]) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 315.253856][ T6670] FAT-fs (loop5): bogus number of reserved sectors [ 315.260511][ T6670] FAT-fs (loop5): Can't find a valid FAT filesystem 02:56:53 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000440)={'trans=tcp,', {}, 0x2c, {[{@version_u}, {@noextend}], [{@subj_type={'subj_type', 0x3d, 'veth1_virt_wifi\x00'}}]}}) 02:56:53 executing program 4: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, &(0x7f0000000580)="accb4943c2393bbd80ec1189a06660aa25d5bfc2c752cde4", 0x0, 0x18) 02:56:53 executing program 5: clock_gettime(0x0, &(0x7f0000004f80)) [ 315.666525][ T6681] FAT-fs (loop2): bogus number of reserved sectors [ 315.675862][ T6681] FAT-fs (loop2): Can't find a valid FAT filesystem 02:56:53 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x4, &(0x7f0000004e00)=[{&(0x7f0000003b00)="ff", 0x1}, {&(0x7f0000003bc0)="e0", 0x1}, {&(0x7f0000003cc0)='z', 0x1}, {&(0x7f0000003e00)='&', 0x1, 0xffffffff7fffffff}], 0x0, 0x0) [ 315.712912][ T6683] 9pnet_fd: p9_fd_create_tcp (6683): problem connecting socket to 127.0.0.1 02:56:53 executing program 1: clock_gettime(0x5, &(0x7f0000001400)) 02:56:53 executing program 2: syz_mount_image$msdos(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x810800, &(0x7f0000000500)={[{@dots}, {@fat=@sys_immutable}], [{@euid_lt}]}) 02:56:54 executing program 3: write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)={0x9}, 0x9) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 02:56:54 executing program 4: syz_clone(0x8d805000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 315.989550][ T6690] loop0: detected capacity change from 0 to 264192 02:56:54 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {0x0, 0x0, 0x6700000}, {0x0}], 0x0, &(0x7f0000013b00)=ANY=[@ANYBLOB]) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000200)=0x5, 0x4) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) getdents64(r0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 02:56:54 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f00001d2000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000726000/0x3000)=nil) process_vm_writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/79, 0x4f}], 0x1, &(0x7f0000001880)=[{&(0x7f0000001440)=""/33, 0x21}], 0x1, 0x0) [ 316.212008][ T6693] FAT-fs (loop2): Unrecognized mount option "euid<00000000000000000000" or missing value 02:56:54 executing program 1: getresgid(&(0x7f0000000100), 0x0, 0x0) [ 316.334565][ T6699] loop5: detected capacity change from 0 to 264192 02:56:54 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x2, 0x1, &(0x7f00000004c0)=[{&(0x7f00000003c0)="ca", 0x1}], 0x0, 0x0) 02:56:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000dc0)={&(0x7f0000000d00), 0xc, &(0x7f0000000d80)={0x0}}, 0x0) [ 316.512282][ T6699] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 02:56:54 executing program 1: unshare(0x40000400) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 02:56:54 executing program 0: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340), 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{0x0}], 0x0, &(0x7f0000000500)={[{@fat=@sys_immutable}]}) [ 316.603656][ T6707] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1144: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 22 free clusters 02:56:54 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 02:56:54 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x2, 0x0, &(0x7f00000004c0), 0x0, 0x0) 02:56:55 executing program 3: write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) getresgid(&(0x7f0000000100), 0x0, 0x0) 02:56:55 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x85100, 0x0) 02:56:55 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 02:56:55 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x20c0, 0x0) 02:56:55 executing program 5: write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x67, 0x0, {0x4}}, 0x14) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r0 = geteuid() getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000180)=0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x1, {0x0, 0x4}, 0x8, r0, r1, 0x0, 0x2, 0x7, 0x4d, 0x0, 0x4000000000000000, 0x8000000000000001, 0x80, 0x0, 0x4, 0x100, 0x101, 0x0, 0x2, 0xd2}}, 0xa0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x21, 0x1}, 0x7) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x33, 0x1}, 0x7) r2 = geteuid() syz_mount_image$msdos(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f00000003c0)="caa2f10e42b47a7af811731ab2c5b4fc59c0fce77dce1112c5694388c7389cbbe9ba20b98693f18c8793d536386f0f7e4d1dfedfcf3fbe890b721cf6f6f94923edb3f2c0909b74299de4ddae447cf7d8094cf62af855a0ddc951f0005b0f74bfdcd307d69d9a3dc6713b6ab227ce0f7ad43d98d69449c0aaa5938bf8170c21fba5adc4468b2667eda08223d9c28c4b96928a9d90275e37383f04b4c534619060b5cc0a5a7bd72feb24de10e571f64530011221d64c8a13611f6ffa7cd62aae1801e9399814057a1a", 0xc8}], 0x810800, &(0x7f0000000500)={[{@dots}, {@fat=@sys_immutable}, {@dots}], [{@euid_lt={'euid<', r2}}, {@dont_appraise}, {@subj_role={'subj_role', 0x3d, '&#$+}\\-,'}}, {@subj_type={'subj_type', 0x3d, ')!{'}}, {@fsname={'fsname', 0x3d, '\xa6#$,-!'}}]}) 02:56:55 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000004e00)=[{&(0x7f0000003b00)="ff", 0x1}, {&(0x7f0000003e00)='&', 0x1, 0xffffffff7fffffff}], 0x0, 0x0) 02:56:55 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, 0x0, 0x85100, 0x0) 02:56:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) 02:56:55 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CAP_MSR_PLATFORM_INFO(0xffffffffffffffff, 0x4068aea3, 0x0) [ 317.532929][ T6731] FAT-fs (loop5): Unrecognized mount option "euid<00000000000000000000" or missing value 02:56:55 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000004e00)=[{&(0x7f0000003bc0)="e0", 0x1}, {&(0x7f0000003e00)='&', 0x1, 0xffffffff7fffffff}], 0x0, 0x0) [ 317.617045][ T6735] loop2: detected capacity change from 0 to 264192 02:56:55 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, 0x0) 02:56:55 executing program 3: ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) 02:56:55 executing program 1: ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x85100, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(0xffffffffffffffff, 0x4068aea3, &(0x7f00000005c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) 02:56:55 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000140), 0xffffffffffffffff) ioctl$KVM_CAP_MSR_PLATFORM_INFO(0xffffffffffffffff, 0x4068aea3, &(0x7f00000005c0)) [ 317.892706][ T6743] loop4: detected capacity change from 0 to 264192 02:56:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0xc0045878, 0x0) 02:56:56 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), 0xffffffffffffffff) 02:56:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x15, 0x2, &(0x7f0000000140)=@raw=[@map_val], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 02:56:56 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), 0xffffffffffffffff) 02:56:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={0x0}}, 0x0) 02:56:56 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x3}]}, &(0x7f0000003300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:56:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000004000000040000000080000000000000003000006040000000e"], &(0x7f0000000080)=""/193, 0x60, 0xc1, 0x1}, 0x20) 02:56:56 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 02:56:56 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='mode=00000000000000000000000,mpol=b']) 02:56:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x17b, 0x0, 0x6}]}) 02:56:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008740)=[{{&(0x7f0000000540)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f00000018c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x84f6}}], 0x18}}], 0x1, 0x0) 02:56:56 executing program 0: bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) 02:56:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@flushsa={0x14, 0x1c, 0x1, 0x0, 0x0, {0x32}}, 0x14}}, 0x0) 02:56:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4004ae99, &(0x7f0000000180)) [ 319.061394][ T6771] tmpfs: Bad value for 'mpol' 02:56:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) 02:56:57 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000100)) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000080)='./bus\x00') chdir(&(0x7f0000000040)='./file0\x00') r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) add_key$keyring(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f00000001c0), 0x77, 0x0) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240)=0x3, 0x7fff) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000140)=0x2) 02:56:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x40000, 0x9}, 0x48) 02:56:57 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f00000000c0)) 02:56:57 executing program 5: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x20000880) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x2c, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xffff7fff}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x24040004) [ 319.551201][ T6788] loop0: detected capacity change from 0 to 15 02:56:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) 02:56:57 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000040)={0x5}, &(0x7f0000000100)={0x2}, &(0x7f0000000180)={r0, r1+10000000}, 0x0) 02:56:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x4b564d04, 0x0, 0x6}]}) 02:56:57 executing program 2: openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 02:56:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) 02:56:58 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0x7, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/net\x00') 02:56:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0xe1, 0x0, 0x6}]}) 02:56:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) 02:57:01 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000100)) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000080)='./bus\x00') chdir(&(0x7f0000000040)='./file0\x00') r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) add_key$keyring(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f00000001c0), 0x77, 0x0) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240)=0x3, 0x7fff) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000140)=0x2) 02:57:01 executing program 2: request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='big_key\x00', 0x0) 02:57:01 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), 0xffffffffffffffff) 02:57:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x345, 0x0, 0x6}]}) 02:57:01 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) 02:57:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) 02:57:01 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) 02:57:01 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x77, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8008551c, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) 02:57:01 executing program 5: r0 = epoll_create(0xffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/consoles\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xc}) 02:57:01 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x0) 02:57:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) 02:57:02 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000400)={@broadcast, @random, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @local}, "00186371ae9b1c03"}}}}}, 0x0) [ 323.945862][ T6846] loop0: detected capacity change from 0 to 15 [ 325.509087][ T6846] ===================================================== [ 325.516215][ T6846] BUG: KMSAN: uninit-value in cont_write_begin+0xd84/0xdc0 [ 325.523573][ T6846] cont_write_begin+0xd84/0xdc0 [ 325.528460][ T6846] fat_write_begin+0x92/0x260 [ 325.533306][ T6846] pagecache_write_begin+0x82/0xa0 [ 325.538463][ T6846] generic_cont_expand_simple+0x11a/0x2c0 [ 325.544349][ T6846] fat_cont_expand+0x78/0x470 [ 325.549065][ T6846] fat_setattr+0xab1/0x1b70 [ 325.553687][ T6846] notify_change+0x1f1c/0x2010 [ 325.558475][ T6846] do_truncate+0x238/0x2d0 [ 325.563006][ T6846] do_sys_ftruncate+0x7d7/0xab0 [ 325.567877][ T6846] __ia32_compat_sys_ftruncate+0x6c/0xa0 [ 325.573629][ T6846] __do_fast_syscall_32+0x95/0xf0 [ 325.578672][ T6846] do_fast_syscall_32+0x33/0x70 [ 325.583657][ T6846] do_SYSENTER_32+0x1b/0x20 [ 325.588197][ T6846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 325.594659][ T6846] [ 325.596977][ T6846] Local variable fsdata.i created at: [ 325.602416][ T6846] cont_write_begin+0xc1/0xdc0 [ 325.607219][ T6846] fat_write_begin+0x92/0x260 [ 325.611945][ T6846] [ 325.614353][ T6846] CPU: 0 PID: 6846 Comm: syz-executor.0 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 325.624530][ T6846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.634675][ T6846] ===================================================== [ 325.641600][ T6846] Disabling lock debugging due to kernel taint [ 325.647829][ T6846] Kernel panic - not syncing: kmsan.panic set ... [ 325.654250][ T6846] CPU: 0 PID: 6846 Comm: syz-executor.0 Tainted: G B 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 325.665740][ T6846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.675799][ T6846] Call Trace: [ 325.679094][ T6846] [ 325.682038][ T6846] dump_stack_lvl+0x1c8/0x256 [ 325.686764][ T6846] dump_stack+0x1a/0x1c [ 325.690946][ T6846] panic+0x4d3/0xc69 [ 325.694883][ T6846] ? get_taint+0x1/0x50 [ 325.699078][ T6846] ? add_taint+0x104/0x1a0 [ 325.703535][ T6846] ? console_unlock+0x1c70/0x20c0 [ 325.708590][ T6846] kmsan_report+0x2cc/0x2d0 [ 325.713149][ T6846] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 325.719004][ T6846] ? __msan_warning+0x92/0x110 [ 325.723787][ T6846] ? cont_write_begin+0xd84/0xdc0 [ 325.728839][ T6846] ? fat_write_begin+0x92/0x260 [ 325.733713][ T6846] ? pagecache_write_begin+0x82/0xa0 [ 325.739034][ T6846] ? generic_cont_expand_simple+0x11a/0x2c0 [ 325.744963][ T6846] ? fat_cont_expand+0x78/0x470 [ 325.749844][ T6846] ? fat_setattr+0xab1/0x1b70 [ 325.754535][ T6846] ? notify_change+0x1f1c/0x2010 [ 325.759498][ T6846] ? do_truncate+0x238/0x2d0 [ 325.764188][ T6846] ? do_sys_ftruncate+0x7d7/0xab0 [ 325.769238][ T6846] ? __ia32_compat_sys_ftruncate+0x6c/0xa0 [ 325.775077][ T6846] ? __do_fast_syscall_32+0x95/0xf0 [ 325.780300][ T6846] ? do_fast_syscall_32+0x33/0x70 [ 325.785344][ T6846] ? do_SYSENTER_32+0x1b/0x20 [ 325.790037][ T6846] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 325.796577][ T6846] ? cont_write_begin+0x9d9/0xdc0 [ 325.801638][ T6846] ? kmsan_get_metadata+0x33/0x220 [ 325.806774][ T6846] ? kmsan_get_metadata+0x33/0x220 [ 325.811923][ T6846] ? kmsan_get_shadow_origin_ptr+0x85/0xf0 [ 325.817787][ T6846] ? kmsan_get_metadata+0x33/0x220 [ 325.822927][ T6846] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 325.828764][ T6846] __msan_warning+0x92/0x110 [ 325.833380][ T6846] cont_write_begin+0xd84/0xdc0 [ 325.838271][ T6846] fat_write_begin+0x92/0x260 [ 325.842985][ T6846] ? fat_block_truncate_page+0x70/0x70 [ 325.848824][ T6846] ? fat_readahead+0x30/0x30 [ 325.853491][ T6846] pagecache_write_begin+0x82/0xa0 [ 325.858674][ T6846] generic_cont_expand_simple+0x11a/0x2c0 [ 325.864438][ T6846] fat_cont_expand+0x78/0x470 [ 325.869154][ T6846] fat_setattr+0xab1/0x1b70 [ 325.873701][ T6846] ? kmsan_get_metadata+0x33/0x220 [ 325.878850][ T6846] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 325.884697][ T6846] ? fat_getattr+0x2a0/0x2a0 [ 325.889311][ T6846] notify_change+0x1f1c/0x2010 [ 325.894229][ T6846] do_truncate+0x238/0x2d0 [ 325.898682][ T6846] do_sys_ftruncate+0x7d7/0xab0 [ 325.903562][ T6846] __ia32_compat_sys_ftruncate+0x6c/0xa0 [ 325.909225][ T6846] __do_fast_syscall_32+0x95/0xf0 [ 325.914282][ T6846] do_fast_syscall_32+0x33/0x70 [ 325.919161][ T6846] do_SYSENTER_32+0x1b/0x20 [ 325.923699][ T6846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 325.930064][ T6846] RIP: 0023:0xf7fd6549 [ 325.934135][ T6846] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 325.953760][ T6846] RSP: 002b:00000000f7fd15cc EFLAGS: 00000296 ORIG_RAX: 000000000000005d [ 325.962184][ T6846] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000800 [ 325.970159][ T6846] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 325.978129][ T6846] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 325.986211][ T6846] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 325.994209][ T6846] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 326.002201][ T6846] [ 326.005497][ T6846] Kernel Offset: disabled [ 326.009824][ T6846] Rebooting in 86400 seconds..