[ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.0.98' (ECDSA) to the list of known hosts. 2020/12/11 18:16:56 fuzzer started 2020/12/11 18:16:57 dialing manager at 10.128.0.105:34257 2020/12/11 18:16:57 syscalls: 2221 2020/12/11 18:16:57 code coverage: enabled 2020/12/11 18:16:57 comparison tracing: enabled 2020/12/11 18:16:57 extra coverage: enabled 2020/12/11 18:16:57 setuid sandbox: enabled 2020/12/11 18:16:57 namespace sandbox: enabled 2020/12/11 18:16:57 Android sandbox: enabled 2020/12/11 18:16:57 fault injection: enabled 2020/12/11 18:16:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/11 18:16:57 net packet injection: enabled 2020/12/11 18:16:57 net device setup: enabled 2020/12/11 18:16:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/11 18:16:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/11 18:16:57 USB emulation: /dev/raw-gadget does not exist 2020/12/11 18:16:57 hci packet injection: /dev/vhci does not exist 2020/12/11 18:16:57 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 18:17:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000002c0)={0x0, 'veth1_to_bridge\x00'}) 18:17:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000540)) 18:17:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, {"000300"}}, 0xfffffc41) lsetxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=@known='user.syz\x00', 0x0, 0x0, 0x0) 18:17:59 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="000050f0945adfc1f909000000f60064e54d5300", @ANYRES16, @ANYBLOB="010000000000000000006b00000008000100000000000a000600018c48f05f92ce80"], 0x28}}, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) tkill(r0, 0x1000000000015) 18:17:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x16, {"a2e3ad21ed6b9bf99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b9b4a1b28301b0f0890e0878f0e1ac6e7049b346d959b409a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5b4c0a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 18:17:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 84.257557][ T22] audit: type=1400 audit(1607710679.830:8): avc: denied { execmem } for pid=374 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 84.336361][ T379] cgroup1: Unknown subsys name 'perf_event' [ 84.356776][ T379] cgroup1: Unknown subsys name 'net_cls' [ 84.419734][ T381] cgroup1: Unknown subsys name 'perf_event' [ 84.425932][ T381] cgroup1: Unknown subsys name 'net_cls' [ 84.436262][ T382] cgroup1: Unknown subsys name 'perf_event' [ 84.467023][ T382] cgroup1: Unknown subsys name 'net_cls' [ 84.475528][ T383] cgroup1: Unknown subsys name 'perf_event' [ 84.488741][ T383] cgroup1: Unknown subsys name 'net_cls' [ 84.489082][ T385] cgroup1: Unknown subsys name 'perf_event' [ 84.496747][ T384] cgroup1: Unknown subsys name 'perf_event' [ 84.504803][ T385] cgroup1: Unknown subsys name 'net_cls' [ 84.507630][ T384] cgroup1: Unknown subsys name 'net_cls' [ 84.569530][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.576582][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.584441][ T379] device bridge_slave_0 entered promiscuous mode [ 84.616044][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.623653][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.631516][ T379] device bridge_slave_1 entered promiscuous mode [ **[0[ 84.713551][ T381] bridge0: port 1(bridge_slave_0) entered blocking state ;31m* ] A st[ 84.721193][ T381] bridge0: port 1(bridge_slave_0) entered disabled state art job is runni[ 84.730125][ T381] device bridge_slave_0 entered promiscuous mode ng for dev-ttyS0.device (1min 18s / 1min 30s)[ 84.768689][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.775735][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.783679][ T381] device bridge_slave_1 entered promiscuous mode [ 84.853569][ T384] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.860871][ T384] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.868727][ T384] device bridge_slave_0 entered promiscuous mode [ 84.888606][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.895652][ T383] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.903630][ T383] device bridge_slave_0 entered promiscuous mode [ 84.910622][ T384] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.917672][ T384] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.925201][ T384] device bridge_slave_1 entered promiscuous mode [ 84.948269][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.955306][ T383] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.962884][ T383] device bridge_slave_1 entered promiscuous mode [ 84.981337][ T382] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.988509][ T382] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.996051][ T382] device bridge_slave_0 entered promiscuous mode [ 85.023804][ T385] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.030978][ T385] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.038521][ T385] device bridge_slave_0 entered promiscuous mode [ 85.048505][ T382] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.055541][ T382] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.063413][ T382] device bridge_slave_1 entered promiscuous mode [ 85.083804][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.091659][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.098998][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.106013][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.114620][ T385] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.121750][ T385] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.129317][ T385] device bridge_slave_1 entered promiscuous mode [ ***] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ 85.261687][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.268760][ T381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.276032][ T381] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.283096][ T381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.340923][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.347985][ T383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.355271][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.362353][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.371408][ T384] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.378449][ T384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.385736][ T384] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.392785][ T384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.409646][ T96] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.416900][ T96] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.424245][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.432104][ T96] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.439388][ T96] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.446648][ T96] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.454110][ T96] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.461486][ T96] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.468716][ T96] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.496364][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.503910][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.511935][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.520306][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.527316][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.534958][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.543374][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.550403][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.558261][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.566365][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.573417][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.580758][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.588996][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.596000][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.633983][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.643539][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.652154][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.660438][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.687998][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.696133][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.704843][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.713290][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ *[0[ 85.721856][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready ;1;31m*] A s[ 85.730829][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready tart job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ 85.766277][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.775631][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.784865][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.792087][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.799733][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.807151][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.834750][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.843781][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.852394][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.859496][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.867766][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.876595][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.885060][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.892165][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.900141][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.908693][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.916832][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.924010][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.932354][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.940828][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.949415][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.969072][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.976637][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.985044][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.994918][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.003800][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.012613][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.021075][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.028197][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.048021][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.056346][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.064840][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.073576][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.100164][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.109525][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.118814][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.128746][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.137466][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.170561][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.179907][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.189965][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.199076][ T200] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.206356][ T200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.214543][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ *[[ 86.224065][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 0m] A start job [ 86.233686][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready is running for d[ 86.242519][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready ev-ttyS0.device [ 86.251810][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready (1min 19s / 1min[ 86.262371][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 30s)[ 86.272224][ T200] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.280026][ T200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.288220][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.297670][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.324726][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.334143][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.343503][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.352472][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.361963][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.369401][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.376978][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.417638][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.427169][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.436615][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.445986][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.454803][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.463956][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.472790][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.481351][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.490326][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.499574][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.509240][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.538877][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.547502][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.557559][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.567057][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.575674][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 18:18:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000000c0)='freezer.state\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 86.584459][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.594454][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.603404][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 18:18:02 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@nr_inodes={'nr_inodes'}}, {@huge_always='huge=always'}]}) [ 86.647407][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.674243][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 18:18:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000500)) [ 86.698412][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ *[0[ 86.712333][ T418] tmpfs: Bad value for 'nr_inodes' ;1;31m*] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ 86.725806][ T418] tmpfs: Bad value for 'nr_inodes' [ 86.732809][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:18:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x16, {"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", 0x1000}}, 0x1006) [ 86.761290][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.781307][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 18:18:02 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 86.840081][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.858957][ T200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.903466][ C0] hrtimer: interrupt took 27675 ns [ 86.928628][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.946880][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.966840][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 18:18:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 86.985538][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.017417][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.036156][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.094081][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 18:18:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x1943dd9d) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'wg2\x00'}) 18:18:02 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 87.148361][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.177383][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 18:18:02 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') 18:18:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}]}, 0x24}}, 0x0) [ ***] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ 87.220571][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.234740][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.287179][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:18:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 18:18:03 executing program 4: clone(0x2e809500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 18:18:03 executing program 5: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x40, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 18:18:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 18:18:03 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:18:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00'}) 18:18:03 executing program 3: mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 18:18:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') r1 = openat$bsg(0xffffff9c, &(0x7f0000001600)='/dev/bsg\x00', 0x0, 0x0) dup3(r1, r0, 0x0) lseek(r0, 0x0, 0x0) 18:18:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:18:03 executing program 0: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 18:18:03 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') 18:18:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0xff, 0x4) 18:18:04 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') 18:18:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x40, @none, 0x6}, 0xe) 18:18:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') 18:18:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f000000b700)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xa62c}}, 0x0) 18:18:04 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:18:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 18:18:04 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) syz_genetlink_get_family_id$tipc2(0x0) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000000)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x2) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/84, 0x54) sendfile(r1, r1, 0x0, 0x24002e00) 18:18:04 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x4}) 18:18:04 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') 18:18:04 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/softnet_stat\x00') 18:18:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, 0xfffffffffffffffd, 0x0) 18:18:04 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:18:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000440)=""/68) 18:18:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x1a0) lseek(r2, 0x0, 0x3) 18:18:04 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='sched\x00') 18:18:04 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 18:18:04 executing program 2: socketpair(0x0, 0x1, 0x0, &(0x7f0000000a00)) 18:18:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) 18:18:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 18:18:04 executing program 5: clone(0x2c321100, 0x0, 0x0, 0x0, 0x0) 18:18:04 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') 18:18:04 executing program 1: r0 = eventfd(0x5) read$eventfd(r0, &(0x7f0000000000), 0x8) 18:18:04 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x40840) 18:18:04 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x24000000) 18:18:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRES16], 0x1c}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 18:18:04 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x48800) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x2) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x4210, 0x4000000000000000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) 18:18:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x0, 0x0}) 18:18:04 executing program 0: clone(0xbbafadace0831da3, 0x0, 0x0, 0x0, 0x0) 18:18:04 executing program 0: clone(0x2e809500, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 18:18:04 executing program 2: pipe2$9p(&(0x7f0000000180), 0x0) 18:18:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 18:18:04 executing program 2: timer_create(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_gettime(0x0, 0x0) 18:18:04 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x202) 18:18:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 18:18:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {0x0, 0x0, 0x3e0}], 0x0, &(0x7f0000000380)=ANY=[]) 18:18:04 executing program 2: syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') 18:18:04 executing program 5: open(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600), 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) 18:18:04 executing program 0: clone(0x2f849500, 0x0, 0x0, 0x0, 0x0) 18:18:04 executing program 3: clone(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) 18:18:04 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/time\x00') 18:18:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 18:18:04 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/dev_mcast\x00') 18:18:04 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) 18:18:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {0x0, 0x0, 0x22080}], 0x0, &(0x7f0000014900)) 18:18:04 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 18:18:04 executing program 5: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() syz_open_dev$evdev(0x0, 0x0, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 88.930293][ T590] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 88.960714][ T590] FAT-fs (loop4): FAT read failed (blocknr 32) 18:18:04 executing program 4: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa76d}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:18:04 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0x15c}}, 0x20004840) 18:18:04 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000040)) 18:18:04 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)={[{@utf8no='utf8=0'}]}) 18:18:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040), 0xc) 18:18:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/27) [ 89.018805][ T590] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 89.029773][ T590] FAT-fs (loop4): FAT read failed (blocknr 32) [ 89.043149][ T620] EXT4-fs warning (device loop2): read_mmp_block:111: Error -117 while reading MMP block 8 18:18:04 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') getitimer(0x0, &(0x7f0000000000)) 18:18:04 executing program 0: clone(0x20108000, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 18:18:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000380)=ANY=[]) 18:18:04 executing program 2: clone(0x2e809500, 0x0, 0x0, 0x0, 0x0) 18:18:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) [ 89.194171][ T627] FAT-fs (loop1): Directory bread(block 6) failed [ 89.202322][ T620] EXT4-fs warning (device loop2): read_mmp_block:111: Error -117 while reading MMP block 8 [** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 89.257832][ T649] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) [ 89.299766][ T649] FAT-fs (loop3): Directory bread(block 64) failed [ 89.306891][ T649] FAT-fs (loop3): Directory bread(block 65) failed [ 89.319198][ T649] FAT-fs (loop3): Directory bread(block 66) failed [ 89.326481][ T649] FAT-fs (loop3): Directory bread(block 67) failed [ 89.334372][ T649] FAT-fs (loop3): Directory bread(block 68) failed [ 89.341272][ T649] FAT-fs (loop3): Directory bread(block 69) failed [ 89.348182][ T649] FAT-fs (loop3): Directory bread(block 70) failed [ 89.354946][ T649] FAT-fs (loop3): Directory bread(block 71) failed [ 89.361638][ T649] FAT-fs (loop3): Directory bread(block 72) failed [ 89.368367][ T649] FAT-fs (loop3): Directory bread(block 73) failed 18:18:07 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x80240, 0x0) 18:18:07 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) 18:18:07 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x48800) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x4210, 0x4000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) 18:18:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000280)=0xff, 0x4) 18:18:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:18:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000380)=ANY=[]) 18:18:07 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_triestat\x00') 18:18:07 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffffffffffffffff, 0x0) 18:18:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {}, @rumble}) 18:18:07 executing program 5: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) 18:18:07 executing program 2: pipe2(&(0x7f0000000040), 0x0) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 18:18:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x5, 0x4) [* ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 92.038755][ T660] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) [ 92.058848][ T660] FAT-fs (loop3): Directory bread(block 64) failed [ 92.074871][ T660] FAT-fs (loop3): Directory bread(block 65) failed 18:18:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 18:18:07 executing program 1: socket$netlink(0x10, 0x3, 0x3d4dfc1cf169a2f5) 18:18:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000380)=ANY=[]) [ 92.108495][ T660] FAT-fs (loop3): Directory bread(block 66) failed [ 92.119593][ T660] FAT-fs (loop3): Directory bread(block 67) failed 18:18:07 executing program 4: syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) 18:18:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f000000a880)) [ 92.165579][ T660] FAT-fs (loop3): Directory bread(block 68) failed [ 92.187483][ T660] FAT-fs (loop3): Directory bread(block 69) failed [ 92.212003][ T694] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 92.213391][ T660] FAT-fs (loop3): Directory bread(block 70) failed [ *[ 92.229002][ T660] FAT-fs (loop3): Directory bread(block 71) failed **] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 92.247120][ T660] FAT-fs (loop3): Directory bread(block 72) failed [ 92.251416][ T694] FAT-fs (loop2): Directory bread(block 64) failed 18:18:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000380)=ANY=[]) 18:18:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000380)=ANY=[]) 18:18:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000000c0)=""/64) 18:18:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:18:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000f36ca7"], 0x50}}, 0x0) [ 92.253953][ T660] FAT-fs (loop3): Directory bread(block 73) failed [ 92.269336][ T694] FAT-fs (loop2): Directory bread(block 65) failed [ 92.279192][ T694] FAT-fs (loop2): Directory bread(block 66) failed [ 92.285746][ T694] FAT-fs (loop2): Directory bread(block 67) failed [ 92.292805][ T694] FAT-fs (loop2): Directory bread(block 68) failed [ 92.299379][ T694] FAT-fs (loop2): Directory bread(block 69) failed 18:18:07 executing program 0: clone(0x20108000, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x40, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 18:18:07 executing program 5: socket(0x2, 0x0, 0x1000) 18:18:07 executing program 1: clone(0x20108000, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 18:18:07 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') [ 92.310922][ T694] FAT-fs (loop2): Directory bread(block 70) failed [ 92.329006][ T694] FAT-fs (loop2): Directory bread(block 71) failed [ 92.340025][ T708] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=708 comm=syz-executor.4 [ 92.344632][ T694] FAT-fs (loop2): Directory bread(block 72) failed [ 92.386178][ T694] FAT-fs (loop2): Directory bread(block 73) failed 18:18:08 executing program 1: clone(0x90322180, 0x0, 0x0, 0x0, 0x0) 18:18:08 executing program 5: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000f00)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "131f8e99fbfc5ab6d29462cb492c0466ed34de81c502b005fdf69c2856d81610"}) 18:18:08 executing program 4: syz_genetlink_get_family_id$mptcp(0x0) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x2, 0x4000) socket$netlink(0x10, 0x3, 0x0) [ 92.452865][ T720] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) [ 92.483874][ T720] FAT-fs (loop3): Directory bread(block 64) failed [ 92.492859][ T720] FAT-fs (loop3): Directory bread(block 65) failed [ 92.493911][ T22] audit: type=1400 audit(1607710688.070:9): avc: denied { sys_admin } for pid=731 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 92.501391][ T720] FAT-fs (loop3): Directory bread(block 66) failed [ 92.535720][ T720] FAT-fs (loop3): Directory bread(block 67) failed [ 92.542688][ T720] FAT-fs (loop3): Directory bread(block 68) failed 18:18:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000380)=ANY=[]) 18:18:08 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) ptrace(0x10, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x48800) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x4210, 0x4000000000000000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r3, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="01002cbd7000fbdbdf25060000000800030007000000d3fa33eb26c169b6b2d1f7322aecd2dd847d7cc80b6bd1e24ed19edaffd66a9035a90ea910b612564b93654cbcbe2aa32a0796005252cf8d23a04472fc57d3bef95c742b7495b61844cb8f3aa50254c2226f73d1114ce5d02a3b78e6f787ed1b254b7ebde6162dd58fee08f3a98f133b6038fb7343c034cef623ea82f871668220376e2ba38eae40ac0a9e54b906c448f46f10717ef4bf99f1e2f5f9e415199a79f5"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x2004c0d4) sendfile(r1, r1, 0x0, 0x24002e00) 18:18:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000380)=ANY=[]) 18:18:08 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x48800) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x4210, 0x4000000000000000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) 18:18:08 executing program 4: syz_open_procfs(0x0, &(0x7f0000000700)='mounts\x00') syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/4\x00') 18:18:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000007580)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010060, &(0x7f00000075c0)={0x0, r1+10000000}) [ 92.549627][ T720] FAT-fs (loop3): Directory bread(block 69) failed [ 92.556138][ T720] FAT-fs (loop3): Directory bread(block 70) failed [ 92.562737][ T720] FAT-fs (loop3): Directory bread(block 71) failed [ 92.569343][ T720] FAT-fs (loop3): Directory bread(block 72) failed [ 92.575865][ T720] FAT-fs (loop3): Directory bread(block 73) failed 18:18:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/93) 18:18:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 92.631851][ T747] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:18:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8000020004000030000000000000001", 0x25}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000380)=ANY=[]) 18:18:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='status\x00') read$eventfd(r0, 0x0, 0x0) 18:18:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000180)) 18:18:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)="fd"}) [ 92.679565][ T747] FAT-fs (loop2): Directory bread(block 64) failed [ 92.688894][ T747] FAT-fs (loop2): Directory bread(block 65) failed [ 92.702473][ T747] FAT-fs (loop2): Directory bread(block 66) failed [ 92.706013][ T763] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) [ **] A start job is runn[ 92.722803][ T747] FAT-fs (loop2): Directory bread(block 67) failed ing for dev-ttyS0.device (1min 26s / 1min 30s)[ 92.756977][ T763] FAT-fs (loop3): Directory bread(block 64) failed [ 92.757545][ T747] FAT-fs (loop2): Directory bread(block 68) failed [ 92.776895][ T763] FAT-fs (loop3): Directory bread(block 65) failed [ 92.790404][ T747] FAT-fs (loop2): Directory bread(block 69) failed [ 92.799484][ T747] FAT-fs (loop2): Directory bread(block 70) failed [ 92.801655][ T763] FAT-fs (loop3): Directory bread(block 66) failed [ 92.809279][ T747] FAT-fs (loop2): Directory bread(block 71) failed [ 92.824252][ T763] FAT-fs (loop3): Directory bread(block 67) failed [ 92.826365][ T747] FAT-fs (loop2): Directory bread(block 72) failed [ 92.835027][ T763] FAT-fs (loop3): Directory bread(block 68) failed [ 92.838978][ T747] FAT-fs (loop2): Directory bread(block 73) failed [ 92.844785][ T763] FAT-fs (loop3): Directory bread(block 69) failed 18:18:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 18:18:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8", 0x9, 0x4000}], 0x0, &(0x7f0000000380)=ANY=[]) 18:18:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f000000b700)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2ca60000", @ANYRES16=r1, @ANYRES32], 0xa62c}}, 0x0) 18:18:08 executing program 0: clone(0xa503f3a7a4710ad6, 0x0, 0x0, 0x0, 0x0) 18:18:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000380)=ANY=[]) 18:18:08 executing program 3: syz_open_procfs(0x0, &(0x7f0000004c40)='net/igmp6\x00') 18:18:08 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') [ 92.857113][ T763] FAT-fs (loop3): Directory bread(block 70) failed [ 92.863812][ T763] FAT-fs (loop3): Directory bread(block 71) failed [ 92.873747][ T763] FAT-fs (loop3): Directory bread(block 72) failed [ 92.881938][ T763] FAT-fs (loop3): Directory bread(block 73) failed 18:18:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x2, 0x4) 18:18:08 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') 18:18:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x5c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 18:18:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 18:18:08 executing program 0: clone(0x6e809500, 0x0, 0x0, 0x0, 0x0) 18:18:08 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') 18:18:08 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') 18:18:08 executing program 3: uname(&(0x7f0000000a00)=""/4096) 18:18:08 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x48800) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x4210, 0x4000000000000000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) [ 93.010075][ T791] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 93.036498][ T791] FAT-fs (loop2): Directory bread(block 64) failed [ 93.046460][ T791] FAT-fs (loop2): Directory bread(block 65) failed [ 93.080992][ T791] FAT-fs (loop2): Directory bread(block 66) failed [ 93.100718][ T791] FAT-fs (loop2): Directory bread(block 67) failed [ 93.116010][ T791] FAT-fs (loop2): Directory bread(block 68) failed [ 93.123727][ T791] FAT-fs (loop2): Directory bread(block 69) failed 18:18:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000380)=ANY=[]) 18:18:08 executing program 3: clone(0x2e809500, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) 18:18:08 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RAUTH(r0, 0x0, 0x0) 18:18:08 executing program 0: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, 0x0) 18:18:08 executing program 5: memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) 18:18:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') sendfile(r0, r1, 0x0, 0x24002e00) 18:18:08 executing program 1: clone(0x8e801700, 0x0, 0x0, 0x0, 0x0) 18:18:08 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0xc1) 18:18:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$tipc2(0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000000)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) 18:18:08 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x48800) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x2) open(0x0, 0x21d43, 0x21) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x4210, 0x4000000000000000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) 18:18:08 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x48800) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x24002e00) 18:18:08 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000f00)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/217) memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) [ 93.134298][ T791] FAT-fs (loop2): Directory bread(block 70) failed [ 93.141327][ T791] FAT-fs (loop2): Directory bread(block 71) failed [ 93.148530][ T791] FAT-fs (loop2): Directory bread(block 72) failed [ 93.155030][ T791] FAT-fs (loop2): Directory bread(block 73) failed [ *] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ 93.246573][ T851] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 93.262252][ T851] FAT-fs (loop2): Directory bread(block 64) failed [ 93.275824][ T851] FAT-fs (loop2): Directory bread(block 65) failed [ 93.282863][ T851] FAT-fs (loop2): Directory bread(block 66) failed [ 93.292086][ T851] FAT-fs (loop2): Directory bread(block 67) failed [ 93.299442][ T851] FAT-fs (loop2): Directory bread(block 68) failed 18:18:08 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000f00)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/217) 18:18:08 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') 18:18:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/52) 18:18:08 executing program 0: clone(0x20108000, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x40, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 18:18:08 executing program 5: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 18:18:08 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001700)={@remote}) 18:18:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x0, @fixed}, 0xe) 18:18:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000000740)='0'}) 18:18:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x16, 0x4) 18:18:09 executing program 5: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 18:18:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x40, @none, 0x0, 0x1}, 0xe) [ 93.309073][ T851] FAT-fs (loop2): Directory bread(block 69) failed [ 93.315618][ T851] FAT-fs (loop2): Directory bread(block 70) failed [ 93.330471][ T851] FAT-fs (loop2): Directory bread(block 71) failed [ 93.337813][ T851] FAT-fs (loop2): Directory bread(block 72) failed [ 93.344379][ T851] FAT-fs (loop2): Directory bread(block 73) failed 18:18:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x80800) syz_open_procfs(0x0, &(0x7f0000000700)='mounts\x00') 18:18:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:18:09 executing program 0: clone(0x36b0c000, 0x0, 0x0, 0x0, 0x0) 18:18:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000440)) 18:18:09 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/230, 0xe6}}, 0x120) 18:18:09 executing program 4: timer_create(0x0, &(0x7f0000000240), 0x0) 18:18:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000300)=""/5) 18:18:09 executing program 2: write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000000), 0xa) getrusage(0x0, &(0x7f00000000c0)) 18:18:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), 0xc) 18:18:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x0, @fixed, 0x6}, 0xe) 18:18:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 18:18:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f000000a880)=0xfffffd66) 18:18:09 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x20200) [ 93.493485][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.506975][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.529856][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:18:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffe9e, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, ["", ""]}, 0x14}}, 0x0) [ 93.550175][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.570631][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.592750][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.610078][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.620834][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.629967][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.637367][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.646500][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.654833][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.662951][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.671121][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.679287][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.686665][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.695329][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.703796][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ *[0[ 93.712217][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 ;1;31m*] A s[ 93.721439][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 tart job is runn[ 93.730178][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 ing for dev-ttyS[ 93.739001][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.746927][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 0.device (1min 2[ 93.755614][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 7s / 1min 30s)[ 93.764183][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.772331][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.780431][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.788449][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.795814][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.804698][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.812785][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.820936][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.829236][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.836613][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.845269][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.853376][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.861468][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.869593][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.876947][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.885729][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.893828][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.901934][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.909977][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.917330][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.926085][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.934154][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.942327][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.950778][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.958926][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.966294][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.975035][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.983229][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.991357][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 93.999438][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.006795][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.015633][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.023845][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.032088][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.041041][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.049233][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.056619][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.065402][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.073638][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.081730][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.089781][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.097147][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.105928][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.114052][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.122330][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.130480][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.138669][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.146029][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.154713][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.162770][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.170896][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.178932][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.186299][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.195102][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.203246][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ *[0;[ 94.211625][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 1;31m*[0;31[ 94.220797][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 m*] A start [ 94.229861][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 job is running f[ 94.238420][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 or dev-ttyS0.dev[ 94.249881][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:18:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x1, 0x4) 18:18:09 executing program 3: memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) ice (1min 27s / [ 94.258792][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 1min 30s)[ 94.266670][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.277704][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.285174][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.293764][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.301852][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.309898][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.317292][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.327019][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.336719][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.345029][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.353194][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.361369][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.369475][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.376846][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.385894][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.394040][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.402222][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.410330][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.418528][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.425897][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.434657][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.442985][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.451140][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.459295][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.466671][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.476235][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.484268][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.492368][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.500544][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.508743][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.516105][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.524914][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.533052][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.541331][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.549545][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.556923][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.565800][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.574079][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.582337][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.590490][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.598633][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.606001][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.614713][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.622788][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.631039][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.639158][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.646521][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.655388][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.663525][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.671678][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.679835][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.687189][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.696791][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.704918][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ *[0;1[ 94.713267][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 ;31m*[ 94.722532][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 * ] A start [ 94.731170][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 job is running f[ 94.739897][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 or dev-ttyS0.dev[ 94.748733][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.756630][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 ice (1min 28s / 1min 30s)[ 94.765514][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.774424][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.782523][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.790684][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.798864][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.806230][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.815131][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.823482][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.831739][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.839941][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.847304][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.856157][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.864386][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.872543][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.880907][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.889014][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.896382][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.905178][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.913315][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.922444][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.930603][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.938926][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.946322][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.955426][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.963655][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.971773][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.979967][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.987340][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 94.996045][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.004306][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.012447][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.020672][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.028852][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.036225][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.045004][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.053185][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.061550][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.069760][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.077221][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.085933][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.094214][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.102421][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.110652][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.118915][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.126289][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.135323][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.143471][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.151647][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.159802][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.167177][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.176718][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.185041][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.193146][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.201293][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.209511][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.216941][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ *[0;1;[ 95.226089][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 31m**[ 95.235001][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 ] A start [ 95.243653][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 job is running f[ 95.252566][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 or dev-ttyS0.dev[ 95.261129][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 ice (1min 28s / [ 95.269923][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 1min 30s)[ 95.278731][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.286097][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.294852][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.302983][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.311272][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.319451][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.326817][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.335598][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.343716][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.351785][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.359870][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.367247][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.376149][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.384273][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.392338][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.400507][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.408640][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:18:11 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) 18:18:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:18:11 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x81}, 0xc) 18:18:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x1f, 0x1, &(0x7f0000000740)='0'}) 18:18:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)) 18:18:11 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, 0x0) [ 95.416014][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.424886][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.433329][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.441485][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.449736][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 95.457130][ T200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:18:11 executing program 1: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x4000) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 18:18:11 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') 18:18:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)="24497f34", 0x4) 18:18:11 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) ptrace(0x10, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x48800) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x4210, 0x4000000000000000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) 18:18:11 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40000000000001f}) 18:18:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000380)=ANY=[]) [ 95.467294][ T200] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 18:18:11 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000f00)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/217) 18:18:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 18:18:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/udplite6\x00') ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 18:18:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 18:18:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 18:18:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000051c0)={0x0, 0x0, &(0x7f0000004d00)=[{0x0}, {0x0}], 0x2}, 0x0) 18:18:11 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0xbaf5a8125fbbf6af) 18:18:11 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 18:18:11 executing program 2: r0 = getpgrp(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 18:18:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006f00)={0x0, 0x0, &(0x7f0000006e80)=[{&(0x7f00000000c0)={0x1eb0, 0x33, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x109d, 0x0, 0x0, 0x1, [@generic="149e355a1bceca969a80c5235e4744b8b304f28a076860b9d61f25a4e21d53d7d62df8e83d978b45d69b6b936b052db8d30e3109d9bd9327d69b0d2537b87020df6f57d4ab64da650cbacb1f37251c6247dd90d43f3f067e9269caa84884fddbd17b762c0ad9beb681da3dc0538a5223658915c2671b", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @generic="9358ba0f9e4a9d6c51657bfbda0813c66ffc20d2a543ed5cd58c592ea792e24089563f513887247787e85cb30d825389231b94d6ae98223fb8db876ee73157138ebce5c3d99cbd8f3394e5eb02924e7038d7c7c83c9df148b19dfda90a5e144e211136a3762a12172f4213bd63761519e839da9316392a9bfaebd86cca", @generic="5c2aab748599f5c07dfe2c03f1f505afb898c74d9bfc7ca6f71d28361b2cd74a0cea267fa1cd029a3a0ec3d6038995e57e59ec449a6f70426add1d01583439ea024c79891203dfb96d74773a99267c2b0738d4a67115c63c8f6e4d31f71901a8f5f51e694775d7a72338abdd4af9b2ddebd34c43f12b0fea4f70f9a2", @nested={0xcf9, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="432a48589b03aff18d6865419b2697984d91331fc08d1068f2d2aefac262ba01ea185a5e97434b9d38846f18ec74e0a9b4544d4966407adcc6763ccf19e0ceef8ae8a49c8ee796fbd9b4d0c835e487e1ef22b0c9c319d0f4e983b71f335822afc378bdd50f4cf808b84a75bcd99c263ead4753b95872d65b05432a95ee39b27cfb87722acbff9ec9176987e0d225755f86b2999e1e0c3ad76fb85edd5ef4d251c413d3b56cd739d4f8211de4d2e1512d21b81a99b3f2256fd5459291c2945bfc0cec8aa9edcab97b97b07526362ee0306a2202e17c1ac298e7ebb6d8fa28eaa588f60d16e279de9afbda5d2dcc1e21a4b5b863dc892a9d987cd6f7ceb6d5069b3e6bfadfa9ccf1a27794460a110d8772ba5750c9b17d47a92d103ec333890fc735825048221880e32198c5d0ec4314c2706634d1a6e8107d8a44cb8663272240d185053747e4d4d397d614866c8532346b85c2adb05557931bac5913b691ba133a1dca42ab03a227333bbc3f44abe00a0b77863f28986f139c8ef80ede195402c51b2e84116b019240c81dc6527e6d4762e68a05783b377590dfa525d11ad6135d2fbcf8b26d2e4b0d122e88f076231565827649ca86c072ae8c38560e6ddc3d058e839c57324e4f1b4aca2b8683125a2810de7faf9c825143e44c71a2dd25fe58a03e2fb9c726acbe678c84da9462f9695ef997abc8f737864074cc9d0e88fec2b6119716732dea1206e8faad70427b127805205bd5d32a771d055bd14d9cf6c0eb4f69cb5a723dc79757b39bdbad487213cd4afb000453306589f0e0d69285bb12e58f2e0b959c2136870b8cce16b20ee240edf14e548c030004703e0f98755fb4dd5db05f47e5fb80eef53a4d2a08a56e3d8bd0bc6c95fae2357fa2feacca2266d61e837436a7970ca7e583bfc20957136495c58b48c7087c9836a7216ef72f068318ed0f37112a61a8da0958fcc5360df98012836217cfc43262e11225e78d23578595c38e78bd244811f235ac89845947db0e2e8e539345e0b86538ff0ee19b3aa97f4d6599bacac41e96183dacb0f23f5d3bf39e96651d45eb78ade6270c3c14666ee49cf059a32447aeef3ba9b6dc50c5893be3032fa497ab8f096c4f679d22f2ea15516bdbec443c89b17d0718c3cdcb848df25a287e6f52dc8581363e7f29afc3d99a002d8e92560e017b483e1fef6ebacba3127218043de09269551e08c1eab9e3f1cc204a0b157dc68253cdb07d8fdbf80975f53a44217f4914608bf5b760a450a08d2dbfb321c2b6c11d3056377d0693f1c1ec62930a0ca500948f5c4aac79995edf9d1d0305bcd955d97cf1b3336d45a252bd83755e6cc46b37e30150a484b4ab96538b04760dc11c315e1462801e04d62b07b532272b473772a5b3de58460fc0cf1cb00b3337d27f61f46ba1b2e5b6c3f5795fef95386d2c9bdb6debf1ca693faca993a635619cc24ba98385dfec2f574a7c91fa33b48a2d41383a78a7f7d78afe4efacf1e2ea263955f461dd18e6d66944f275ee719afafd6a757f28693ab3ab1c1b50249e63f7fea953817d477ba112140a25a306496ff3dff4fb605e2e8b5b5185b13b2ad230d7cce23291dc08d0d68ea26a5dc621abc433f1c1a49e94d35d10c4deedffd2c928773583fb260a8a4d0f3b7b094f8553c7d2f16e666889b3013f8736d1fd923580e76d0493cfbcd2662e0a28e4214554fb58d5a4f6493b52a9ed3ab78afac96cc11a5208d2061f04aa578880ba675b98c3f973432e6f555ac6d37ae9ab6e6ee508f850949a3e48ed7c94bb4e7b354a5caaf6877848fc21cc7ed57213af9ee343263a9d4edfd752c810e71dbf588478783506e01081aa27ba7146ec4a3ed686114b29a801587d5862b1d432eb234572eb0453099f09c1ff307205e1445f500575b60c8e7b42e7a32419fcf06a07af6cc668b26a99e85b913aa6bc465e90920a040b6194f144041c5ebe559b006a2bc1a727519f015133211f8e9552e622f8ddf21d5060ce89ed6dca85e4f7b9fca657e63d0079d07028bfba9d15f860ebf95739d7a9c1f85a0312baea32cfdb14db24379761738ba021fec9a46acebb70c0896a81c650be92a5d9c2a20d817cdf8f9c0f657065c813171017e78652caacd5d36d7bc95cfb13879e61699d0cab8a75be682e0ebd0b6c23d436d75e74fb9a48daa7f47a01babf2d4656f8571cc7fa6bd596c1564f97972b220c2d49a7551034a64b8e264d182271f78a6afcaa1ebcf35a0d3b96678d95b96965547ce4f62ea07d690a4b1d24cd652e2e980804ea97d622cf237cdb3d87f98b9deea33753c0116b918100eab888ab4105e27fdbf999e934de179f091f60c18cbc43adf28ce354420afd2bc37c2a38198a64710b4167bdf3db5c92df9937b4a118d6a1352c58509e468f8081e727fbd9d1cea74b9b6725595b09cca53256788e7e1c6fe3faf5f71c0bf479940557b8f2d55846c52c71a26c5dae7397f54d377926e366dc7f6ca248b486aaf460fe2da15d1713015c0a22299b407d37c3539d4aafa0f0d3de992cbb3f5f9b0340db29063a54d177691cef9dc5f0ca1ef803ea7ff034231ea7b2c3d8a6a1136f11ada62fcc53b5da51bc7bdd6a3501696b7777dcce6dd5d6457d2bd852f59c3af1cbde96e60a1fcb503b68fd186f81c35610ff21ad040a2bb4797b2948f9b0cbbb14eac1ac74fc629fe83889a09861217c62b065c24cdeca1ac0100a7007cf90519cc9343e90769925d2564f465e06bacd3e19788b9055b55a917d33a9d7eb0e2280dae8bb15d71b3ccbc52706f8ea2a7a32b926808e14f5ec2d713964cc9ebdf93662d74cc3a7705e26c79e335d938ae54878c8717aab3cf8255fa489be0f4211e2baf20f1bdb20c915b48885c4f07b7489add83e730f73ed55515bf145026581c6765824d260cbe8b9cd544290d316b362d9f2aaa5139cf829a65a2f9c4188b19dddad11fdc59ffe275ec33e2716eb8238bdbe1752b67087278fd94933920c8cf315e9466b6a8160cb3b93f661a2a7a725a0057e348f0b65990600e182613c827357462a0410c226205f11faaf495852d636e6eee61c4182c48e7417c6d57943fe6a3ac0bee6fd770e1a2d46166f5d361af62e88bb757cb7c64fcf49917b2b88225c480093a5305d30b43c5726b328961c0c78c76e4d3adb5e3756a817e3a2b31583cf08f05a1e8fd5624f4103c5be2ebac32f1afab63463b278c28b5f210fa52d52033cf275eca4a6192b012c8da889d683c3d8a040f77929b3fb181656d79360638fa6e5beaaeb12bebc65cdea44cbfa54e46494b66bb1efc5c958bc34d87e6c65af4af17a400e9a9603f8a32436c5e917048078da34fc90701359d92b77d9afda0ad53a54128ab9511b29b66b55502a3db58a373f492a8d767ae39164f372c02bea6a5fbbe8284536dbf1bba169306cf3577a4d22c884e9f905c31e1e6b060906034aa4c06dfdfe91e8a9293040e0cbcb28a8a6953c7aa2d67d12d241511914a1ec389886d5a820c3582ecb64c13c7754095c1acf69b9d86a0d3617e26e3d70dda8edc3d0dd1303e7e7ef19395005638b561be7ba64eeafdfe2571094274ae7eef1bf9183ec06c9f1bf208219ee4dce95eda382b7d08e11e9c302ec2aa02964bf4ed9afbb8dc34e50caf3f240c11a5c96e40dcbdb9ad85c4c1379048bd37b3ed1a1b81c151482897e0926fc471a20e734d729e62e62656e3f1fb207e5461980eb16106ba9935ab128f5d84a5490018788187de4ae3167ec1542502c2bed2bd6826287eaf327f2e7e1c91bb6b818664cb2d68f8deca411ce9f5668433453071e1a05454fed10efd3bd372cd9f99093b3c71d55f12557958dd7db2c4b25cd3406a501840337f607a636dceec579e876c92a1020b7a3ec7ebe21b4ea9007e74493bd8e1d7cecf58a08fa54bc8f7045447467cc9f0a05539191880fbec4828d5e6fae4c04f2d5316308cd15f8b66dda32411677bd351e4ba256894b509bbda210aa16968148b31501425e30e9b614c0cc25dd86bd26da86ec0a9508d2d794f3e69e1bafe457da6b604aab9d174ec2aa9e4e5dfc9c7e4078d6fb4c0968480bec3782fa61d99fd2d3187e89303c4fa07f1cad44b3c6616312bd1eac311c3f11e80065073efe3c9f994416987b104a60e7e770cae7074e56b507c8a13a85409f2674cbfbfdc809cdfb3ea7c297f99c7a0a4c1e129a8e2f74e9b16ff707004851d3307dceac57ba03a000e6a8f181879085e771bc2f48c34c52838e212a6e43c8fca8a2a3846fdcafcc31a58a23608bf9484437fb37db303561df830ecd62caea764e5a87a2716f780352238a3128ef057349199846f29a3f4fd44975eff84a1776eee43d5f00340ab66c75beb806b55cea1974a362b150b27ced6b5f9458cc24424199debb4a8df3ed9ad3e284121c37aa6761e42787aeccb91b402cf2adbb760d928d300d8e205a5732c8ba6c8b722649badd709de4816050e4f2418c2c66efd9d3dbec2e5371ff36511dd990335cf02c44975914fad9c777f5902a017f9c2dec16b92282f31c62d93e85c1d826cc6ac01da9a315e3f66c23596db7849feed2938b2734230627b2cf9ada65cf4154e8536ac8964c90f5eb7b8c1639092dad74bc5c69d4441a3beb4f4a75473ce1265c2f396b7933024c70b18ac0fbe"]}]}, 0x1eb0}], 0x1}, 0x0) [ 95.586920][ T970] FAT-fs (loop4): bread failed, FSINFO block (sector = 1) [ 95.654356][ T970] FAT-fs (loop4): bread failed, FSINFO block (sector = 1) 18:18:11 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x450) 18:18:11 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') 18:18:11 executing program 3: timer_create(0x3, 0x0, &(0x7f00000000c0)) timer_gettime(0x0, 0x0) 18:18:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={&(0x7f0000003580)={0xec4, 0x0, 0x11, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x634, 0x5, 0x0, 0x1, [{0x3dc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x390, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x150, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xa0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}]}, {0xd8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x78, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0xdc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x5c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x874, 0x5, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xcc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x33c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x6c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x1e0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x1d8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x19c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x38, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0xec4}}, 0x0) 18:18:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') r1 = openat$bsg(0xffffff9c, &(0x7f0000001600)='/dev/bsg\x00', 0x0, 0x0) dup3(r1, r0, 0x0) lseek(r0, 0x0, 0x1) 18:18:12 executing program 4: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x800, 0xc002) 18:18:12 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/null\x00', 0x201, 0x0) 18:18:12 executing program 2: waitid(0x0, 0x0, 0x0, 0xd, 0x0) 18:18:12 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') 18:18:12 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') 18:18:12 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 18:18:12 executing program 1: write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) pipe2$9p(&(0x7f0000000180), 0x0) 18:18:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:18:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", ""]}, 0xfffffffffffffef9}}, 0x0) 18:18:12 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000004e00)='/dev/ptmx\x00', 0x1, 0x0) 18:18:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x1000, @fixed}, 0xe) 18:18:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @loopback}, @generic={0x0, "1aa9dfc8379286cb16502163f568"}, @sco={0x1f, @none}}) 18:18:12 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') [*** ] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. 18:18:12 executing program 5: waitid(0x0, 0x0, 0x0, 0x2b5289a0e21c69c8, 0x0) 18:18:12 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/mcfilter6\x00') 18:18:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)={0x10}, 0x10}], 0x2}, 0x0) 18:18:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x6, 0x1}, 0xe) 18:18:12 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') [ OK ] Reached target Multi-User System. 18:18:12 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x214080) 18:18:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$eventfd(r0, 0x0, 0x0) 18:18:12 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10f400, 0x0) 18:18:12 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x84080, 0x0) [ OK ] Reached target Graphical Interface. 18:18:12 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 18:18:12 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x103300) 18:18:12 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) 18:18:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x40015) 18:18:12 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) ptrace(0x10, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x48800) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x4210, 0x4000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) Starting Update UTMP about System Runlevel Changes... 18:18:12 executing program 1: sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x94da037abf58a92) 18:18:12 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 18:18:12 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sco\x00') 18:18:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x1f, 0x0, 0x0}) 18:18:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 18:18:12 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f000000b140)='/dev/ptmx\x00', 0x400, 0x0) 18:18:12 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') 18:18:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:18:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001280)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe98, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x51, 0x4, "fff88c108e5436885c3fd6e97ad9a19aa5a91357adc8054a67f6ee06c2674d75eebc7559fb6e327f639128bb744c028393e76ad3e1c7d45dff456cea129cbfea0ccde90fe7fc5c60f838137aa8"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x7d, 0x4, "6277faeda223e6692f5415d0fcb0ecc2b4ed012a8f8c5aa1a73f4393e12f37d21222ed7aaa4823bd9685d06c8423b8751f3e9e12157655ba328cd86084fdb7b641d368ad84a9b3ef3f4a7e0ad86b5f6cbeee7a0785852a3e7c65adedb800c46cad2acbae0d26116f8b00b5ea9a5e0fd425a3e837a28a7f1974"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xdb1, 0x5, "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"}]}]}, 0xec4}}, 0x0) 18:18:12 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) ptrace(0x10, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x48800) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x4210, 0x4000000000000000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) 18:18:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 18:18:12 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 18:18:12 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) [ OK ] Started Update UTMP about System Runlevel Changes. 18:18:12 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, 0x0) 18:18:12 executing program 2: clone(0x3024c980, 0x0, 0x0, 0x0, 0x0) 18:18:12 executing program 3: clone(0x4aafcd80, 0x0, 0x0, 0x0, 0x0) 18:18:12 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 18:18:12 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/uhid\x00', 0x802, 0x0) 18:18:12 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x28) 18:18:12 executing program 4: clone(0xcfd58faf29f43b63, 0x0, 0x0, 0x0, 0x0) 18:18:12 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) clock_getres(0x0, &(0x7f0000000400)) 18:18:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc) 18:18:12 executing program 1: syz_open_procfs(0x0, &(0x7f0000000980)='net/udplite6\x00') 18:18:12 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x135e42, 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) sendfile(r1, r0, &(0x7f0000000040), 0x0) 18:18:12 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RAUTH(r0, &(0x7f00000001c0)={0x14}, 0x14) 18:18:12 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x48800) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x2) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x4210, 0x4000000000000000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) 18:18:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005c40)=[{{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0}}], 0x1, 0x1, &(0x7f0000005dc0)) 18:18:12 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000000)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) 18:18:12 executing program 5: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 18:18:12 executing program 4: socket(0xa, 0x1, 0x6) 18:18:12 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='environ\x00') 18:18:12 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) ptrace(0x10, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x48800) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x20001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x4210, 0x4000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) 18:18:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:18:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 18:18:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/67) 18:18:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 18:18:12 executing program 0: syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x4000) 18:18:12 executing program 5: clone(0x2e809500, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') 18:18:12 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000004c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '@'}}, 0x119) 18:18:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040), 0x10) 18:18:12 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x800) socket$pptp(0x18, 0x1, 0x2) socketpair(0x1f, 0x0, 0x7, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x4, 0x2680c2) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f00000008c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000b80)=[{&(0x7f0000000900)="20ad187c6e867b76480911fa32f9795efdbfed880bc09d2ef5ff0ef81a7fb30c035a663afd1eace20e5f2c499fe812c4c45474c80bea31852c0fb34f468e1bf05cd295a0da3e420130f6201a28257cd66ba9b428d29f574be6c88b8bb9892c53d3004526c3d6852f11a92a68f61c25cc4a1881aea88d9f215f117c1637321bcab9368ad70b061a6df8e161de6f81c14b5d60e2b738823e9f6cbb30ef0fc1965e9ad9c275c8158630c7c3a4e8bef70d3d56c02e2dda5e4f4cc2c2c1c9807627655124e603cf4636aa976c0cd78b42f0867d27e654a817be67ad", 0xd9, 0x1}, {&(0x7f0000000a00)="455e9459887b83126abb96c34847e73c45394c6400e8f0d238fed7203d2a9564695503b7a8024e2bebdf5a8015f91227e182efd2", 0x34, 0x9cb}, {&(0x7f0000000a80)="fa3eb7badf39b01f8afe1f0f71838bdefd987c7202fc57dd747ffd3f08718aaa2ad885f632ebceafc540b8952e072d86eaf315d3948b", 0x36, 0xfffffffffffffff7}], 0x1000000, &(0x7f0000000d40)={[{@grpquota='grpquota'}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x3}}, {@noinit_itable='noinit_itable'}, {@nodelalloc='nodelalloc'}, {@init_itable='init_itable'}, {@data_err_ignore='data_err=ignore'}, {@resuid={'resuid'}}, {@nojournal_checksum='nojournal_checksum'}], [{@uid_lt={'uid<'}}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>'}}, {@subj_user={'subj_user', 0x3d, '(*,'}}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x62, 0x37, 0x63, 0x65, 0x62, 0x39, 0x34], 0x2d, [0x61, 0x64, 0x6d, 0x33], 0x2d, [0x63, 0x51, 0x65, 0x36], 0x2d, [0x33, 0x38, 0xb641ebc94a0273c5], 0x2d, [0x38, 0x39, 0x32, 0x65, 0x63, 0x30, 0x63, 0x30]}}}, {@obj_type={'obj_type', 0x3d, '&:(\xfe\\\xe7'}}, {@dont_hash='dont_hash'}]}) r0 = add_key$keyring(&(0x7f0000000e80)='keyring\x00', &(0x7f0000000ec0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$reject(0x13, r0, 0x1a33, 0x81, 0xfffffffffffffffa) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x400, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4000, 0x2, &(0x7f00000002c0)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x8480, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000400)={'caif0\x00'}) r2 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x4, 0x2680c2) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) 18:18:12 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 18:18:12 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x8) 18:18:12 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000004dc0)='/dev/ptmx\x00', 0x105000, 0x0) 18:18:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2}}, 0x0) 18:18:12 executing program 0: io_setup(0x8001, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) 18:18:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 18:18:12 executing program 2: io_setup(0x8001, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[0x0]) io_submit(r0, 0x0, 0x0) 18:18:12 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000004dc0)='/dev/ptmx\x00', 0x105000, 0x0) [ 97.106603][ T67] hid-generic 0000:0000:0000.0002: unknown main item tag 0x4 18:18:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x80, 0x3, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) 18:18:12 executing program 3: clone3(&(0x7f0000000c40)={0x4000080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[0x0], 0x1}, 0x58) 18:18:12 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000004dc0)='/dev/ptmx\x00', 0x105000, 0x0) 18:18:12 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') 18:18:12 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000004dc0)='/dev/ptmx\x00', 0x105000, 0x0) 18:18:12 executing program 1: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x5}, &(0x7f0000000180), 0x0) [ 97.150498][ T67] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 18:18:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') 18:18:12 executing program 2: syz_mount_image$tmpfs(&(0x7f0000001ec0)='tmpfs\x00', &(0x7f0000001f00)='./file0\x00', 0x0, 0x0, &(0x7f0000002180), 0x0, &(0x7f0000005300)={[{@size={'size', 0x3d, [0x25]}}, {@huge_within_size='huge=within_size'}, {@mode={'mode'}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 18:18:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x1, 0x985, &(0x7f0000002180)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x4}, 0x10) 18:18:12 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000180)=""/87, 0x57) 18:18:12 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 18:18:12 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) 18:18:12 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') 18:18:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 18:18:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 18:18:12 executing program 1: fchmodat(0xffffffffffffffff, 0x0, 0x43d3c7f721baa355) 18:18:12 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffff, 0x8241) 18:18:12 executing program 2: getrandom(&(0x7f0000000000)=""/92, 0x5c, 0x0) 18:18:12 executing program 5: clone3(&(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:18:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:18:12 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xffffffff, 0x2) write$FUSE_CREATE_OPEN(r0, &(0x7f00000001c0)={0xa0}, 0xa0) 18:18:12 executing program 3: io_setup(0x8001, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x3, &(0x7f00000018c0)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000012c0)}, 0x0, 0x0]) 18:18:12 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) 18:18:12 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000007540)) 18:18:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x128, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x108, 0x1a, 0x0, 0x1, [@AF_INET={0x50, 0x2, 0x0, 0x1, {0x4c, 0x1, 0x0, 0x1, [{0x8, 0x1f}, {0x8, 0x2}, {0x8, 0x9}, {0x8, 0x1e}, {0x8, 0x1f}, {0x8, 0x1}, {0x8, 0x1b}, {0x8, 0x1f}, {0x8, 0x15}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x4}, {0x8, 0xa}]}}, @AF_INET6={0x14, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET6={0x4}, @AF_INET6={0x4c, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x4}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @empty}, @IFLA_INET6_TOKEN={0x14, 0x7, @empty}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_MPLS={0x4}]}]}, 0x128}}, 0x0) 18:18:13 executing program 1: socket$inet6(0xa, 0x3, 0xdc) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/wireless\x00') syz_open_procfs(0x0, &(0x7f0000000600)='net/wireless\x00') pselect6(0x40, &(0x7f0000000480), &(0x7f0000000500)={0x3f}, 0x0, 0x0, 0x0) 18:18:13 executing program 5: ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:18:13 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, &(0x7f0000001240)) 18:18:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, 0x0}, 0x0) 18:18:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 18:18:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:18:13 executing program 5: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)) io_setup(0x8001, &(0x7f0000000200)) 18:18:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:13 executing program 3: io_setup(0x0, &(0x7f0000000200)) 18:18:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, 0x0, 0x0) 18:18:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 18:18:13 executing program 2: io_setup(0x6, &(0x7f0000001800)=0x0) io_destroy(r0) 18:18:13 executing program 1: setpriority(0x0, 0x0, 0x3f) 18:18:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0x0, 0x0, 0x0, &(0x7f00000017c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:18:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r1, 0xd17, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}}, 0x24}}, 0x0) 18:18:13 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000000)=0x0) pipe(&(0x7f0000000240)) socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 18:18:13 executing program 4: syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x0, 0xd0000) 18:18:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4020940d, &(0x7f0000000340)) 18:18:13 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x20a980, 0x0) 18:18:13 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 18:18:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 18:18:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 18:18:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a0001a7"], 0x24}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 18:18:13 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000580)=0x4599) 18:18:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:13 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 18:18:13 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) 18:18:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000100001ffffff9e00080000000000000a20000000000a010100007d7257b469266a0000000900010073797a30000000003c000000090affff00000000000000000000000008000540000000120900020025647a300000040008000a4000000000090001"], 0x84}}, 0x0) 18:18:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0x15, &(0x7f00000000c0)={{{@in6=@loopback, @in=@empty}}, {{@in6=@local}}}, 0xe8) 18:18:13 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002100)='/dev/vcs#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 18:18:13 executing program 2: io_setup(0x8001, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[0x0]) 18:18:14 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') 18:18:14 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) 18:18:14 executing program 1: clone3(&(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000bc0)}, 0x58) 18:18:14 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x61) [ 98.349604][ T1320] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID c036641a-ab3f-bc0d-2821-39dbfddd8aa5 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f22e0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x0000000004a5c2ea input_len: 0x0000000001da530e output: 0x0000000001000000 output_len: 0x000000000531aa98 kernel_total_size: 0x0000000005826000 needed_size: 0x0000000005a00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.4.82-syzkaller-00049-gb5ec68248f76 (syzkaller@syzkaller) (Android (6032204 based on r370808) clang version 10.0.1 (https://android.googlesource.com/toolchain/llvm-project 6e765c10313d15c02ab29977a82938f66742c3a9), GNU ld (GNU Binutils for Ubuntu) 2.26.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003][ T0] kvm-clock: cpu 0, msr 5f37001, primary cpu clock [ 0.000003][ T0] kvm-clock: using sched offset of 2233348284 cycles [ 0.000867][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003268][ T0] tsc: Detected 2300.000 MHz processor [ 0.007483][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008619][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.009906][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.016486][ T0] found SMP MP-table at [mem 0x000f25a0-0x000f25af] [ 0.017577][ T0] Using GB pages for direct mapping [ 0.019530][ T0] ACPI: Early table checksum verification disabled [ 0.020563][ T0] ACPI: RSDP 0x00000000000F2320 000014 (v00 Google) [ 0.021474][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.022788][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.024010][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.025226][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.025927][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.026651][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.027939][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.029237][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.030659][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.032777][ T0] Zone ranges: [ 0.033256][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.034295][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.035323][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.036365][ T0] Movable zone start for each node [ 0.037068][ T0] Early memory node ranges [ 0.037664][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.038594][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.039527][ T0] node 0: [mem 0x0000000100000000-0x000000023fffffff] [ 0.041957][ T0] Zeroed struct page in unavailable ranges: 101 pages [ 0.041962][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] [ 0.592781][ T0] kasan: KernelAddressSanitizer initialized [ 0.594317][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.595037][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.596082][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.597326][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.598363][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.599374][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.600486][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.601513][ T0] Using ACPI (MADT) for SMP configuration information [ 0.602481][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.603343][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.604382][ T0] Booting paravirtualized kernel on KVM [ 0.605115][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.793947][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 1.796463][ T0] percpu: Embedded 61 pages/cpu s208984 r8192 d32680 u1048576 [ 1.797524][ T0] kvm-stealtime: cpu 0, msr 1f701f240 [ 1.798575][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.799626][ T0] Built 1 zonelists, mobility grouping on. Total pages: 2064261 [ 1.800711][ T0] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 root=/dev/sda console=ttyS0 vsyscall=native BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 1.815377][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 1.818640][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.820015][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 2.018350][ T0] Memory: 7028016K/8388204K available (57376K kernel code, 1874K rwdata, 9652K rodata, 1924K init, 9112K bss, 1360188K reserved, 0K cma-reserved) [ 2.020801][ T0] random: get_random_u64 called from __kmem_cache_create+0x38/0x6f0 with crng_init=0 [ 2.022102][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 2.025530][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.026431][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 2.027398][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.028319][ T0] All grace periods are expedited (rcu_expedited). [ 2.029232][ T0] Tasks RCU enabled. [ 2.029732][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.030787][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.033997][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.035330][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 2.036250][ T0] random: crng done (trusting CPU's manufacturer) [ 2.037237][ T0] Console: colour dummy device 80x25 [ 2.038044][ T0] printk: console [ttyS0] enabled [ 2.038044][ T0] printk: console [ttyS0] enabled [ 2.039534][ T0] printk: bootconsole [earlyser0] disabled [ 2.039534][ T0] printk: bootconsole [earlyser0] disabled [ 2.041064][ T0] ACPI: Core revision 20190816 [ 2.042082][ T0] APIC: Switch to symmetric I/O mode setup [ 2.043581][ T0] x2apic enabled [ 2.045208][ T0] Switched APIC routing to physical x2apic. [ 2.049181][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.050262][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.051861][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.061905][ T0] pid_max: default: 32768 minimum: 301 [ 2.062828][ T0] LSM: Security Framework initializing [ 2.063616][ T0] SELinux: Initializing. [ 2.064428][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.065989][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.068760][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.069939][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.071879][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.073279][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.073324][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.076047][ T0] MDS: Mitigation: Clear CPU buffers [ 2.077099][ T0] Freeing SMP alternatives memory: 40K [ 2.199024][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.201106][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.201854][ T1] rcu: Hierarchical SRCU implementation. [ 2.201854][ T1] smp: Bringing up secondary CPUs ... [ 2.201854][ T1] x86: Booting SMP configuration: [ 2.201854][ T1] .... node #0, CPUs: #1 [ 0.025654][ T0] kvm-clock: cpu 1, msr 5f37041, secondary cpu clock [ 2.201854][ T14] kvm-stealtime: cpu 1, msr 1f711f240 [ 2.201888][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.204093][ T1] smp: Brought up 1 node, 2 CPUs [ 2.204778][ T1] smpboot: Max logical packages: 1 [ 2.205526][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.207396][ T1] devtmpfs: initialized [ 2.211925][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.213428][ T1] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 2.216267][ T1] NET: Registered protocol family 16 [ 2.218044][ T1] audit: initializing netlink subsys (disabled) [ 2.219121][ T22] audit: type=2000 audit(1607710698.468:1): state=initialized audit_enabled=0 res=1 [ 2.219121][ T1] cpuidle: using governor menu [ 2.222473][ T1] ACPI: bus type PCI registered [ 2.223765][ T1] PCI: Using configuration type 1 for base access [ 2.257090][ T26] cryptomgr_test (26) used greatest stack depth: 29872 bytes left [ 2.257090][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.262669][ T1] ACPI: Added _OSI(Module Device) [ 2.263359][ T1] ACPI: Added _OSI(Processor Device) [ 2.264147][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.265023][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.265938][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.271879][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.272763][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.319168][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.338111][ T1] ACPI: Interpreter enabled [ 2.339058][ T1] ACPI: (supports S0 S3 S5) [ 2.339754][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.340542][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.340542][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.402014][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.403377][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.404677][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.410793][ T1] PCI host bridge to bus 0000:00 [ 2.411829][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.411890][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.412961][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.414183][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.415370][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.416379][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.424300][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.445479][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.467953][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.471521][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.478543][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.485144][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.511153][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.521882][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.527866][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.537313][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.555715][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.590569][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.593148][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.611303][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.619322][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.636835][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.655908][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.660158][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.663296][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.667323][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.670327][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.682009][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.683046][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.684476][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.685584][ T1] vgaarb: loaded [ 2.685584][ T1] SCSI subsystem initialized [ 2.685584][ T1] ACPI: bus type USB registered [ 2.686133][ T1] usbcore: registered new interface driver usbfs [ 2.687193][ T1] usbcore: registered new interface driver hub [ 2.691867][ T1] usbcore: registered new device driver usb [ 2.691867][ T1] videodev: Linux video capture interface: v2.00 [ 2.691867][ T1] EDAC MC: Ver: 3.0.0 [ 2.702229][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.703276][ T1] PCI: Using ACPI for IRQ routing [ 2.705354][ T1] Bluetooth: Core ver 2.22 [ 2.706089][ T1] NET: Registered protocol family 31 [ 2.706862][ T1] Bluetooth: HCI device and connection manager initialized [ 2.707992][ T1] Bluetooth: HCI socket layer initialized [ 2.708856][ T1] Bluetooth: L2CAP socket layer initialized [ 2.709734][ T1] Bluetooth: SCO socket layer initialized [ 2.710584][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.711866][ T1] NET: Registered protocol family 39 [ 2.712319][ T1] clocksource: Switched to clocksource kvm-clock [ 2.873512][ T1] VFS: Disk quotas dquot_6.6.0 [ 2.874332][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.875789][ T1] pnp: PnP ACPI init [ 2.885095][ T1] pnp: PnP ACPI: found 7 devices [ 2.907431][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.907434][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.908612][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 2.914351][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.917405][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.918556][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.919565][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.920717][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 2.922478][ T1] NET: Registered protocol family 2 [ 2.924095][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 2.925546][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.927872][ T1] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 2.929367][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 2.930600][ T1] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 2.931718][ T1] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 2.933078][ T1] NET: Registered protocol family 1 [ 2.934478][ T1] NET: Registered protocol family 44 [ 2.935228][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.936234][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.937507][ T1] PCI: CLS 0 bytes, default 64 [ 2.938601][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.939653][ T1] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 2.941107][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 2.943884][ T1] kvm: already loaded the other module [ 2.944807][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.946381][ T1] clocksource: Switched to clocksource tsc [ 2.953551][ T1] Initialise system trusted keyrings [ 2.954778][ T1] workingset: timestamp_bits=46 max_order=21 bucket_order=0 [ 2.983645][ T1] fuse: init (API version 7.31) [ 2.985538][ T1] 9p: Installing v9fs 9p2000 file system support [ 2.997459][ T1] Key type asymmetric registered [ 2.998227][ T1] Asymmetric key parser 'x509' registered [ 2.999088][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) [ 3.000238][ T1] io scheduler mq-deadline registered [ 3.000989][ T1] io scheduler kyber registered [ 3.004155][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.012037][ T1] ACPI: Power Button [PWRF] [ 3.013209][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 3.014742][ T1] ACPI: Sleep Button [SLPF] [ 3.025802][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 3.026910][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.038938][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 3.039943][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.053541][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 3.054479][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 3.063903][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 3.069709][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 3.092847][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.117349][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.142531][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 3.166634][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 3.195743][ T1] brd: module loaded [ 3.224480][ T1] loop: module loaded [ 3.239989][ T1] scsi host0: Virtio SCSI HBA [ 3.276838][ T1] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.389826][ T90] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.391430][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 3.392117][ T90] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.394473][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 3.398591][ T90] sd 0:0:1:0: [sda] Write Protect is off [ 3.399244][ T1] libphy: Fixed MDIO Bus: probed [ 3.401282][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 3.402690][ T90] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.428820][ T90] sda: sda1 [ 3.435106][ T1] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.437187][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.439097][ T1] PPP generic driver version 2.4.2 [ 3.440894][ T1] PPP BSD Compression module registered [ 3.442118][ T1] PPP Deflate Compression module registered [ 3.443512][ T1] PPP MPPE Compression module registered [ 3.444437][ T1] NET: Registered protocol family 24 [ 3.444488][ T90] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.445930][ T1] PPTP driver version 0.8.5 [ 3.449351][ T1] usbcore: registered new interface driver rtl8150 [ 3.451206][ T1] usbcore: registered new interface driver r8152 [ 3.452796][ T1] usbcore: registered new interface driver asix [ 3.454203][ T1] usbcore: registered new interface driver ax88179_178a [ 3.455522][ T1] usbcore: registered new interface driver cdc_ether [ 3.456739][ T1] usbcore: registered new interface driver cdc_eem [ 3.458048][ T1] usbcore: registered new interface driver dm9601 [ 3.459727][ T1] usbcore: registered new interface driver sr9700 [ 3.460794][ T1] usbcore: registered new interface driver CoreChips [ 3.462212][ T1] usbcore: registered new interface driver smsc75xx [ 3.463452][ T1] usbcore: registered new interface driver smsc95xx [ 3.464612][ T1] usbcore: registered new interface driver gl620a [ 3.465924][ T1] usbcore: registered new interface driver net1080 [ 3.467368][ T1] usbcore: registered new interface driver plusb [ 3.468579][ T1] usbcore: registered new interface driver rndis_host [ 3.470382][ T1] usbcore: registered new interface driver cdc_subset [ 3.472088][ T1] usbcore: registered new interface driver zaurus [ 3.473253][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 3.474796][ T1] usbcore: registered new interface driver ipheth [ 3.476098][ T1] usbcore: registered new interface driver cdc_ncm [ 3.477863][ T1] usbcore: registered new interface driver cdc_mbim [ 3.480953][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.482707][ T1] ehci-pci: EHCI PCI platform driver [ 3.483849][ T1] ehci-platform: EHCI generic platform driver [ 3.485008][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.486502][ T1] ohci-pci: OHCI PCI platform driver [ 3.487556][ T1] ohci-platform: OHCI generic platform driver [ 3.489219][ T1] usbcore: registered new interface driver cdc_acm [ 3.490428][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 3.492220][ T1] usbcore: registered new interface driver usblp [ 3.493438][ T1] usbcore: registered new interface driver cdc_wdm [ 3.495766][ T1] usbcore: registered new interface driver uas [ 3.496864][ T1] usbcore: registered new interface driver usb-storage [ 3.498103][ T1] usbcore: registered new interface driver ums-alauda [ 3.499277][ T1] usbcore: registered new interface driver ums-cypress [ 3.500634][ T1] usbcore: registered new interface driver ums-datafab [ 3.502058][ T1] usbcore: registered new interface driver ums-freecom [ 3.503182][ T1] usbcore: registered new interface driver ums-isd200 [ 3.504548][ T1] usbcore: registered new interface driver ums-jumpshot [ 3.505960][ T1] usbcore: registered new interface driver ums-karma [ 3.507072][ T1] usbcore: registered new interface driver ums-onetouch [ 3.508286][ T1] usbcore: registered new interface driver ums-sddr09 [ 3.509824][ T1] usbcore: registered new interface driver ums-sddr55 [ 3.511063][ T1] usbcore: registered new interface driver ums-usbat [ 3.512366][ T1] usbcore: registered new interface driver usbserial_generic [ 3.513716][ T1] usbserial: USB Serial support registered for generic [ 3.514769][ T1] usbcore: registered new interface driver ftdi_sio [ 3.515764][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 3.517465][ T1] usbcore: registered new interface driver pl2303 [ 3.518740][ T1] usbserial: USB Serial support registered for pl2303 [ 3.520248][ T1] usbcore: registered new interface driver usb_ehset_test [ 3.521285][ T1] usbcore: registered new interface driver trancevibrator [ 3.522530][ T1] usbcore: registered new interface driver lvs [ 3.524318][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.525487][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 3.526924][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 3.528845][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.530525][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.531896][ T1] usb usb1: Product: Dummy host controller [ 3.532880][ T1] usb usb1: Manufacturer: Linux 5.4.82-syzkaller-00049-gb5ec68248f76 dummy_hcd [ 3.534937][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 3.537249][ T1] hub 1-0:1.0: USB hub found [ 3.538350][ T1] hub 1-0:1.0: 1 port detected [ 3.540554][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.542094][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 3.543523][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 3.545339][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.546651][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.548382][ T1] usb usb2: Product: Dummy host controller [ 3.549825][ T1] usb usb2: Manufacturer: Linux 5.4.82-syzkaller-00049-gb5ec68248f76 dummy_hcd [ 3.551991][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 3.554019][ T1] hub 2-0:1.0: USB hub found [ 3.554951][ T1] hub 2-0:1.0: 1 port detected [ 3.556823][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.558541][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 3.560056][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 3.562132][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.563565][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.564920][ T1] usb usb3: Product: Dummy host controller [ 3.565826][ T1] usb usb3: Manufacturer: Linux 5.4.82-syzkaller-00049-gb5ec68248f76 dummy_hcd [ 3.567455][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 3.569565][ T1] hub 3-0:1.0: USB hub found [ 3.570689][ T1] hub 3-0:1.0: 1 port detected [ 3.572487][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.574354][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 3.576241][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 3.578269][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.579648][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.580903][ T1] usb usb4: Product: Dummy host controller [ 3.581910][ T1] usb usb4: Manufacturer: Linux 5.4.82-syzkaller-00049-gb5ec68248f76 dummy_hcd [ 3.584067][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 3.586704][ T1] hub 4-0:1.0: USB hub found [ 3.587585][ T1] hub 4-0:1.0: 1 port detected [ 3.589638][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.591099][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 3.592784][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 3.595142][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.597383][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.599290][ T1] usb usb5: Product: Dummy host controller [ 3.600597][ T1] usb usb5: Manufacturer: Linux 5.4.82-syzkaller-00049-gb5ec68248f76 dummy_hcd [ 3.602615][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 3.604945][ T1] hub 5-0:1.0: USB hub found [ 3.605866][ T1] hub 5-0:1.0: 1 port detected [ 3.607715][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.609253][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 3.610643][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 3.612363][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.613813][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.615181][ T1] usb usb6: Product: Dummy host controller [ 3.616307][ T1] usb usb6: Manufacturer: Linux 5.4.82-syzkaller-00049-gb5ec68248f76 dummy_hcd [ 3.618477][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 3.620889][ T1] hub 6-0:1.0: USB hub found [ 3.622186][ T1] hub 6-0:1.0: 1 port detected [ 3.624370][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.626521][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 3.628228][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 3.630433][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.632390][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.633815][ T1] usb usb7: Product: Dummy host controller [ 3.634572][ T1] usb usb7: Manufacturer: Linux 5.4.82-syzkaller-00049-gb5ec68248f76 dummy_hcd [ 3.635832][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 3.637604][ T1] hub 7-0:1.0: USB hub found [ 3.638367][ T1] hub 7-0:1.0: 1 port detected [ 3.640232][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.641574][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 3.643174][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 3.644890][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.646480][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.647727][ T1] usb usb8: Product: Dummy host controller [ 3.648735][ T1] usb usb8: Manufacturer: Linux 5.4.82-syzkaller-00049-gb5ec68248f76 dummy_hcd [ 3.650465][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 3.652833][ T1] hub 8-0:1.0: USB hub found [ 3.653980][ T1] hub 8-0:1.0: 1 port detected [ 3.659940][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.662637][ T1] i8042: Warning: Keylock active [ 3.665199][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.666433][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.668652][ T1] usbcore: registered new interface driver xpad [ 3.669767][ T1] usbcore: registered new interface driver usb_acecad [ 3.670993][ T1] usbcore: registered new interface driver aiptek [ 3.672284][ T1] usbcore: registered new interface driver gtco [ 3.673439][ T1] usbcore: registered new interface driver hanwang [ 3.674628][ T1] usbcore: registered new interface driver kbtab [ 3.676540][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 3.678937][ T1] rtc_cmos 00:00: registered as rtc0 [ 3.679918][ T1] rtc_cmos 00:00: setting system clock to 2020-12-11T18:18:19 UTC (1607710699) [ 3.681478][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.682823][ T1] usbcore: registered new interface driver uvcvideo [ 3.683836][ T1] USB Video Class driver (1.1.1) [ 3.684702][ T1] gspca_main: v2.14.0 registered [ 3.686169][ T1] device-mapper: uevent: version 1.0.3 [ 3.688253][ T1] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com [ 3.690901][ T1] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: [ 3.693067][ T1] Bluetooth: HCI UART driver ver 2.3 [ 3.694187][ T1] Bluetooth: HCI UART protocol H4 registered [ 3.695362][ T1] Bluetooth: HCI UART protocol LL registered [ 3.696532][ T1] Bluetooth: HCI UART protocol QCA registered [ 3.698344][ T1] intel_pstate: CPU model not supported [ 3.699489][ T1] sdhci: Secure Digital Host Controller Interface driver [ 3.700772][ T1] sdhci: Copyright(c) Pierre Ossman [ 3.702135][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 3.703953][ T1] hidraw: raw HID events driver (C) Jiri Kosina [ 3.712419][ T1] usbcore: registered new interface driver usbhid [ 3.714104][ T1] usbhid: USB HID core driver [ 3.716197][ T1] ashmem: initialized [ 3.717532][ T1] gnss: GNSS driver registered with major 236 [ 3.719302][ T1] usbcore: registered new interface driver snd-usb-audio [ 3.721034][ T1] u32 classifier [ 3.721728][ T1] input device check on [ 3.722562][ T1] Actions configured [ 3.724071][ T1] nf_conntrack_irc: failed to register helpers [ 3.725032][ T1] nf_conntrack_sane: failed to register helpers [ 3.727760][ T1] xt_time: kernel timezone is -0000 [ 3.729138][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 3.731533][ T1] gre: GRE over IPv4 demultiplexor driver [ 3.732975][ T1] ip_gre: GRE over IPv4 tunneling driver [ 3.736236][ T1] IPv4 over IPsec tunneling driver [ 3.739153][ T1] Initializing XFRM netlink socket [ 3.740402][ T1] IPsec XFRM device driver [ 3.743774][ T1] NET: Registered protocol family 10 [ 3.747796][ T1] Segment Routing with IPv6 [ 3.749201][ T1] mip6: Mobile IPv6 [ 3.752485][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 3.755832][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 3.757919][ T1] NET: Registered protocol family 17 [ 3.758764][ T1] NET: Registered protocol family 15 [ 3.759954][ T1] Bluetooth: RFCOMM TTY layer initialized [ 3.760839][ T1] Bluetooth: RFCOMM socket layer initialized [ 3.762059][ T1] Bluetooth: RFCOMM ver 1.11 [ 3.762772][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 3.763996][ T1] Bluetooth: HIDP socket layer initialized [ 3.764977][ T1] l2tp_core: L2TP core driver, V2.0 [ 3.765735][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 3.766741][ T1] tipc: Activated (version 2.0.0) [ 3.767852][ T1] NET: Registered protocol family 30 [ 3.768978][ T1] tipc: Started in single node mode [ 3.769991][ T1] 9pnet: Installing 9P2000 support [ 3.771296][ T1] NET: Registered protocol family 40 [ 3.777966][ T1] IPI shorthand broadcast: enabled [ 3.779146][ T1] AVX2 version of gcm_enc/dec engaged. [ 3.780127][ T1] AES CTR mode by8 optimization enabled [ 3.784057][ T1] sched_clock: Marking stable (3768374448, 15654677)->(3783583910, 445215) [ 3.786637][ T1] registered taskstats version 1 [ 3.787600][ T1] Loading compiled-in X.509 certificates [ 3.789182][ T1] Key type ._fscrypt registered [ 3.790007][ T1] Key type .fscrypt registered [ 3.790867][ T1] Key type fscrypt-provisioning registered [ 3.793907][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 3.796437][ T115] cryptomgr_probe (115) used greatest stack depth: 29456 bytes left [ 3.798360][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 3.799834][ T1] ALSA device list: [ 3.800791][ T67] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 3.801922][ T1] No soundcards found. [ 3.802734][ T67] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 3.872584][ T12] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 3.883366][ T1] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 3.884722][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 3.888216][ T1] devtmpfs: mounted [ 3.890054][ T1] Freeing unused kernel image memory: 1924K [ 3.962082][ T1] Write protecting the kernel read-only data: 69632k [ 3.964723][ T1] Freeing unused kernel image memory: 2012K [ 3.966051][ T1] Freeing unused kernel image memory: 588K [ 3.966980][ T1] Run /sbin/init as init process [ 5.239053][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 5.240590][ T1] SELinux: Class process2 not defined in policy. [ 5.241569][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 5.242927][ T1] SELinux: Permission map in class file not defined in policy. [ 5.243995][ T1] SELinux: Permission watch in class file not defined in policy. [ 5.245140][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 5.246347][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 5.247538][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 5.248807][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 5.250105][ T1] SELinux: Permission map in class dir not defined in policy. [ 5.251207][ T1] SELinux: Permission watch in class dir not defined in policy. [ 5.252338][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 5.253503][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 5.254755][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 5.256204][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 5.257647][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 5.258941][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 5.260156][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 5.261364][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 5.262670][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 5.263902][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 5.265258][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 5.266387][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 5.267570][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 5.268740][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 5.270018][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 5.271477][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 5.272839][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 5.274084][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 5.275385][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 5.276759][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 5.277945][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 5.279348][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 5.280490][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 5.281610][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 5.282725][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 5.284037][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 5.285253][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 5.286510][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 5.287807][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 5.288919][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 5.290075][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 5.291425][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 5.292671][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 5.293978][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 5.295190][ T1] SELinux: Permission map in class socket not defined in policy. [ 5.296366][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 5.297552][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 5.298756][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 5.299971][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 5.301120][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 5.302350][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 5.303509][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 5.304722][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 5.305927][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 5.307152][ T1] SELinux: Permission nlmsg_readpriv in class netlink_route_socket not defined in policy. [ 5.308548][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 5.309767][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 5.311318][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 5.312590][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 5.313932][ T1] SELinux: Permission map in class netlink_iscsi_socket not defined in policy. [ 5.315462][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 5.316939][ T1] SELinux: Permission map in class netlink_fib_lookup_socket not defined in policy. [ 5.318605][ T1] SELinux: Permission map in class netlink_connector_socket not defined in policy. [ 5.320164][ T1] SELinux: Permission map in class netlink_netfilter_socket not defined in policy. [ 5.321797][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 5.323145][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 5.324712][ T1] SELinux: Permission map in class netlink_generic_socket not defined in policy. [ 5.325998][ T1] SELinux: Permission map in class netlink_scsitransport_socket not defined in policy. [ 5.327347][ T1] SELinux: Permission map in class netlink_rdma_socket not defined in policy. [ 5.328672][ T1] SELinux: Permission map in class netlink_crypto_socket not defined in policy. [ 5.329994][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 5.331331][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 5.332504][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 5.333710][ T1] SELinux: Class sctp_socket not defined in policy. [ 5.334627][ T1] SELinux: Class icmp_socket not defined in policy. [ 5.335644][ T1] SELinux: Class ax25_socket not defined in policy. [ 5.336712][ T1] SELinux: Class ipx_socket not defined in policy. [ 5.337746][ T1] SELinux: Class netrom_socket not defined in policy. [ 5.338809][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 5.339786][ T1] SELinux: Class x25_socket not defined in policy. [ 5.340751][ T1] SELinux: Class rose_socket not defined in policy. [ 5.341684][ T1] SELinux: Class decnet_socket not defined in policy. [ 5.342622][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 5.343614][ T1] SELinux: Class rds_socket not defined in policy. [ 5.344590][ T1] SELinux: Class irda_socket not defined in policy. [ 5.345537][ T1] SELinux: Class pppox_socket not defined in policy. [ 5.346496][ T1] SELinux: Class llc_socket not defined in policy. [ 5.347465][ T1] SELinux: Class can_socket not defined in policy. [ 5.348445][ T1] SELinux: Class tipc_socket not defined in policy. [ 5.349393][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 5.350392][ T1] SELinux: Class iucv_socket not defined in policy. [ 5.351510][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 5.352596][ T1] SELinux: Class isdn_socket not defined in policy. [ 5.353600][ T1] SELinux: Class phonet_socket not defined in policy. [ 5.354629][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 5.355813][ T1] SELinux: Class caif_socket not defined in policy. [ 5.356893][ T1] SELinux: Class alg_socket not defined in policy. [ 5.357865][ T1] SELinux: Class nfc_socket not defined in policy. [ 5.358954][ T1] SELinux: Class vsock_socket not defined in policy. [ 5.359991][ T1] SELinux: Class kcm_socket not defined in policy. [ 5.360942][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 5.362177][ T1] SELinux: Class smc_socket not defined in policy. [ 5.363085][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 5.364099][ T1] SELinux: Class infiniband_endport not defined in policy. [ 5.365138][ T1] SELinux: Class bpf not defined in policy. [ 5.366048][ T1] SELinux: Class xdp_socket not defined in policy. [ 5.367013][ T1] SELinux: Class perf_event not defined in policy. [ 5.367951][ T1] SELinux: the above unknown classes and permissions will be allowed [ 5.369400][ T1] SELinux: policy capability network_peer_controls=1 [ 5.370750][ T1] SELinux: policy capability open_perms=1 [ 5.371638][ T1] SELinux: policy capability extended_socket_class=0 [ 5.372615][ T1] SELinux: policy capability always_check_network=0 [ 5.373521][ T1] SELinux: policy capability cgroup_seclabel=0 [ 5.374424][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 5.421924][ T22] audit: type=1403 audit(1607710701.229:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 5.432199][ T1] systemd[1]: Successfully loaded SELinux policy in 907.996ms. [ 5.521787][ T1] systemd[1]: Failed to insert module 'autofs4': No such file or directory [ 5.525911][ T22] audit: type=1400 audit(1607710701.339:3): avc: denied { associate } for pid=1 comm="systemd" name="pts" scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 5.555111][ T1] systemd[1]: Relabelled /dev and /run in 22.551ms. [ 5.602146][ T1] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 5.605684][ T1] systemd[1]: Detected virtualization kvm. [ 5.606796][ T1] systemd[1]: Detected architecture x86-64. Welcome to Debian GNU/Linux 9 (stretch)! [ 5.663276][ T1] systemd[1]: Set hostname to . [ 5.719543][ T125] systemd-debug-g (125) used greatest stack depth: 26096 bytes left [ 5.729838][ T124] systemd-fstab-generator[124]: Failed to create mount unit file /run/systemd/generator/-.mount, as it already exists. Duplicate entry in /etc/fstab? [ 5.742581][ T124] systemd-fstab-generator[124]: Failed to create mount unit file /run/systemd/generator/sys-kernel-debug.mount, as it already exists. Duplicate entry in /etc/fstab? [ 5.747721][ T130] systemd-getty-g (130) used greatest stack depth: 25616 bytes left [ 5.748219][ T124] systemd-fstab-generator[124]: Failed to create mount unit file /run/systemd/generator/sys-kernel-config.mount, as it already exists. Duplicate entry in /etc/fstab? [ 5.751504][ T124] systemd-fstab-generator[124]: Failed to create mount unit file /run/systemd/generator/proc-sys-fs-binfmt_misc.mount, as it already exists. Duplicate entry in /etc/fstab? [ 5.756035][ T124] systemd-fstab-g (124) used greatest stack depth: 24816 bytes left [ 5.771770][ T129] selinux-autorel (129) used greatest stack depth: 24144 bytes left [ 5.833765][ T120] systemd[120]: /lib/systemd/system-generators/systemd-fstab-generator failed with error code 1. [ 6.098803][ T1] systemd[1]: Starting of Arbitrary Executable File Formats File System Automount Point not supported. [UNSUPP] Starting of Arbitrary Executable Fiā€¦tem Automount Point not supported. [ 6.133397][ T1] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ 6.162093][ T1] systemd[1]: Reached target Remote File Systems. [ OK ] Reached target Remote File Systems. [ 6.195109][ T22] audit: type=1400 audit(1607710702.009:4): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 6.195124][ T1] systemd[1]: Listening on Journal Audit Socket. [ OK ] Listening on Journal Audit Socket. [ 6.223689][ T1] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket. [ OK ] Listening on udev Kernel Socket. [ OK ] Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ OK ] Reached target Encrypted Volumes. [ OK ] Reached target Swap. [ OK ] Created slice System Slice. [ OK ] Reached target Slices. [ OK ] Created slice system-getty.slice. Mounting /sys/kernel/config... [ OK ] Created slice system-serial\x2dgetty.slice. [ OK ] Listening on Journal Socket. Starting Load Kernel Modules... Starting Remount Root and Kernel File Systems... Starting Create Static Device Nodes in /dev... Mounting /proc/sys/fs/binfmt_misc... [ 6.559703][ T137] EXT4-fs (sda1): warning: mounting unchecked fs, running e2fsck is recommended [ 6.571932][ T137] EXT4-fs (sda1): re-mounted. Opts: (null) Mounting /sys/kernel/debug... [ OK ] Listening on Journal Socket (/dev/log). [ OK [[ 6.588677][ T140] EXT4-fs (sda1): re-mounted. Opts: (null) 0m] Listening on Syslog Socket. Starting Journal Service... [ OK ] Reached target Sockets. [ OK ] Reached target Paths. [ OK ] Mounted /sys/kernel/debug. [ OK ] Mounted /sys/kernel/config. [ OK ] Mounted /proc/sys/fs/binfmt_misc. [ OK ] Started Load Kernel Modules. [ OK ] Started Remount Root and Kernel File Systems. [ OK ] Started Create Static Device Nodes in /dev. Starting udev Kernel Device Manager... Starting udev Coldplug all Devices... [ OK ] Reached target Local File Systems (Pre). Starting Load/Save Random Seed... Mounting FUSE Control File System... Starting Apply Kernel Variables... [ OK ] Reached target Local File Systems. [ OK ] Mounted FUSE Control File System. [ OK ] Started Journal Service. [ OK ] Started Load/Save Random Seed. [ OK ] Started Apply Kernel Variables. [ OK ] Started udev Kernel Device Manager. Starting Raise network interfaces... Starting Flush Journal to Persistent Storage... [ 6.941345][ T22] audit: type=1107 audit(1607710702.749:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="/bin/journalctl --flush" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 6.941345][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 6.948427][ T143] systemd-journald[143]: Received request to flush runtime journal from PID 1 [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ OK ] Started Create Volatile Files and Directories. Starting Update UTMP about System Boot/Shutdown... Starting Network Time Synchronization... [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Synchronized. [ OK ] Started udev Coldplug all Devices. [ OK ] Reached target System Initialization. [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Basic System. [ OK ] Started Regular background program processing daemon. [ 7.885862][ T67] cfg80211: failed to load regulatory.db [ 7.898846][ T208] ip (208) used greatest stack depth: 20912 bytes left Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. [ 8.027753][ T22] audit: type=1107 audit(1607710703.839:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.027753][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 8.063681][ T22] audit: type=1107 audit(1607710703.879:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.063681][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Stopping Network Time Synchronization... [ OK ] Stopped Network Time Synchronization. Starting Network Time Synchronization... [ OK ] Started Network Time Synchronization. [ OK ] Started Raise network interfaces. [ OK ] Reached target Network. Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty1. [ OK ] Started OpenBSD Secure Shell server.