last executing test programs: 1.844499214s ago: executing program 3 (id=111): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x8}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000004c0)={r2, 0x3, 0x6}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0xfffffffe, 0x2000001, {0x0, 0x0, 0x0, r2, {0x7, 0xa}, {0xd, 0xc}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 1.52666014s ago: executing program 3 (id=117): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x7, 0x8000, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 1.418741652s ago: executing program 4 (id=118): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="16000000000000000400000007"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000081, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f3b0474}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) connect$phonet_pipe(r0, &(0x7f0000000540)={0x23, 0x2, 0x8, 0x6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setgid(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x3a0e04d, 0x0, 0x1, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) creat(0x0, 0x0) readahead(r3, 0x44e6, 0x6) 1.410063703s ago: executing program 3 (id=120): r0 = syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5d58891d15e814bf49e8778bb6a03154e2c0a8daac621b4b6e2c17999498eb3cf3d1c996f2bf1e1ca79906123438fe79582db2f250f21c4b05ecc76e68645f069ac45b473b1c295ac284f3074f7a3e843ce453fd9fb04f5bbd5814e733b740d205e1351cd307586e7622c1fb6f", @ANYRESHEX=r0, @ANYRES16=r1, @ANYRESDEC=r0, @ANYBLOB="6a4ed42462419f966b38898cee2f11ea8afec0ae69b0cbfd402a52833fd4a74bd12399d617040e9e937eddab91455fbc37532d2f7ae622264dadf6b10a3a33ef0e37c088cce056820fd1b024c1d96e107639ea87ad25", @ANYRESDEC=r0], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000b00)=ANY=[@ANYBLOB="7be46c15b3528838b062eb7c89bfc2e85b099d2c5990cb0e39919065e95b4753dc52c1737cbf6dfc76ffc6fd9405ce1757d9825e1c8f1502260f21dd9f5dbaa9a57c2baf4fdcea92b2fe22138fff38aa0f2041a8f2523a28bc0648c60a34421d45ab65af58bf53d9bd0c275d", @ANYRES64=r1, @ANYRES64=r4, @ANYBLOB="32eafa539757be4a5a1033bf2ab5aabbd6c4cb4865efab72328a4aae6ae7d8575cd522cba9924eec93a21cf866dadc9d7f2a68a0bfcb1610c6cf067b40143de15d1553433e62e0f19a9ae86a8fb8bab147209a4f55088b3d95785cee11e5d911bbb25acaae9e62990215aac3a876587ee25462852b67d793fe41f270e6b0b79951", @ANYRESHEX=r6, @ANYRESHEX=r3, @ANYRESHEX=r6], &(0x7f0000000880)='syzkaller\x00', 0x64, 0x0, 0x0, 0x0, 0xc6, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000780)='sched_switch\x00', r8}, 0x18) sendmsg$NFT_BATCH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000006c000000160a01020000000000000000010000000900010073797a30000000000900020073797a3000000000400003802c00038004000100766c616e31000000000000000000000014000100776c616e3100000000000000000000000800014000000000080002"], 0xfc}}, 0x44080) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r8, 0xc0c89425, &(0x7f00000004c0)={"a13324fea5df0f7016c2cde84ec0bed1", 0x0, 0x0, {0x6, 0x3}, {0x9, 0x800}, 0x0, [0x10001, 0x0, 0x7ff, 0x6, 0x1, 0x8dcb, 0x0, 0xff, 0x90, 0x1, 0x7, 0x7a34dbec, 0x2, 0xfc23, 0x3]}) r10 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) r11 = fsopen(&(0x7f0000000240)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r11, 0x6, 0x0, 0x0, 0x0) r12 = fsmount(r11, 0x0, 0x0) fchdir(r12) mkdir(&(0x7f0000000640)='./bus\x00', 0x180) r13 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x108) getdents64(r13, &(0x7f00000000c0)=""/55, 0x37) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') lseek(r13, 0x3, 0x1) pwrite64(r10, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r10, 0x5, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r7, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000000680)={"eec407b86f201d4f177604dbb774a7d9", r9, r14, {0x7, 0x4}, {0x5a0, 0x5}, 0x3, [0x2, 0x101, 0x8000000000000000, 0x9, 0x6, 0x0, 0xfffffffffffffffe, 0x8001, 0x8, 0x4, 0x100, 0x401, 0x80, 0xe, 0x4, 0x7f]}) r15 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r15, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0xe, 0x1b, 0x100, &(0x7f00000000c0)="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"}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0xfffffffa, 0x3e, 0x1, [0x8]}}) 1.355572674s ago: executing program 4 (id=121): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x143042, 0x8d) sendfile(r2, r2, 0x0, 0x7a680000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRES16=r1, @ANYRES32=r1], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x800000000006}, 0x18) r4 = socket$xdp(0x2c, 0x3, 0x0) mount$nfs4(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000003c0), 0x200000, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000380)=0x20000, 0x4) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000500)="a4", 0x1, 0x2000c851, &(0x7f0000000300)={0xa, 0x4e23, 0x2000000, @loopback, 0xffffffff}, 0x1c) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r4, &(0x7f00000002c0)={0x2c, 0x2, r8, 0x2000}, 0x10) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000740)={0x0}) 1.290708215s ago: executing program 2 (id=122): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09000000030000000400010005"], 0x50) mount_setattr(0xffffffffffffffff, &(0x7f0000001d80)='.\x00', 0x8000, &(0x7f0000001dc0)={0x1, 0x70, 0x20000}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x2, 0x7, 0x7, 0x6, 0x0, 0xffffffffffffffff, 0x6}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x18) syz_open_dev$tty20(0xc, 0x4, 0x1) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000f5ff18110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) sync_file_range(0xffffffffffffffff, 0x5, 0x41d, 0x6) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9}) mmap(&(0x7f00003f7000/0x3000)=nil, 0x3000, 0x1000008, 0xbb6e9fe6aa012c38, 0xffffffffffffffff, 0x85750000) sendfile(r2, r3, 0x0, 0x20000023896) close(r2) r6 = gettid() ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x10}], 0x1, &(0x7f0000000340)={0x0, 0xff}, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)=0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) timer_settime(r7, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001b00)=[{0xffb, &(0x7f0000000240)=0x200000006, 0x6}], 0x1, 0x0, 0x0, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r8, 0x0, 0x10) 1.213038787s ago: executing program 4 (id=124): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r1, 0x39c0, 0x0, 0x0, 0x0, @ib={0x1b, 0x1800, 0x1, {"d7d02e261827cdb5effbbef3ea11a4f7"}, 0x7, 0x7ff, 0x100}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}}}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0xf26, 0x0}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000000140)=ANY=[@ANYRESHEX=r4], &(0x7f0000000180)='syzkaller\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffefe}, 0x8, 0x10, 0x0, 0x0, r3}, 0x94) clock_gettime(0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x50) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x109942, 0x0) io_setup(0x6, &(0x7f00000003c0)) syz_io_uring_setup(0xa1, 0x0, &(0x7f00000006c0), 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/asound/seq/clients\x00', 0x41, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000280), 0x3, 0x4cd, &(0x7f0000002200)="$eJzs3M9vFGUfAPDvbHdpgZfXioiCKAU0Nia2UFA4eMHExIMmRjzIsWkrQRYwtAchREpi8Ezi3Xg03jTxqkfjyT8ADx5MDAkxXABPa2Z3pt3ur+7CtqXs55Ns+zwzz8zzPDPzzD77PDsbwMAaS/8kEf+LiFsR8VQtujLBWO3f/btXZx7cvToTi5XKqX+Sarp7aTyTb7c9i4wXIgpfJg07rJm/fOXcdLk8dymLTy6c/2xy/vKV18+enz4zd2buwtSJE8eOHjn+5tQbvVeqRX5pve7t/eLivj3vnr75/kwxXz6S/a+vR1vF3oox1mHdK73t6rG3oy6cNB+na+taGLo2kl3WpbT9Xy0fPL3RBQLWTaVSqQy3X71YaXS9aQmwaSWx0SUANkb+Rp9+/s1f69T1eCzcOVn7AJTW+372qq0pRiFLU2r4fNtPYxHx8eK/36Sv6DQO8ecaFQAAGDi/nMx7go39v0Lsrkv3/2wOZTQino6InRHxTETsiohnI6ppn4uI5xszSCIqHfLf1RBfzv/HbBahcPuRK9lB2v97K5vbWtn/y3t/MTqUxXZE5B3mucPZMRmP0vAnZ8tzR9rsf8sq+df3/9JXmn/eF8zKcbvYMEA3O70w/XC1bXbnesTeYmP9k2J64vJpnCQi9kTE3h72O1oXPvvad/uWIqWV6Vavf1WlxZRez/NxrVS+jXi1dv4XY8X5X84x6Tw/OTkS5bnDk+lVcLhlHr/9fuODdvmvWv+f/mrc5J3jP5961GovSc//trrrP/L52+X6jyYRydJ87XxEZai3PG788VV1v2OHmtc97PW/JfmoGs7b1+fTCwuXjkRsSd5rXj61vG0ez9On9R8/1Lr978y2SY/ECxGRXsQvRsRLEbE/K/uBiDgYES2qtuTXt1/+tN26Lq//NZPWf7bl/W/F+V+er+8ykG+cLhk6d+DWgzY3j+7O/7FqaDxb0vr+l6y4RXRb0kc7egAAALA5FKL63f/CxFK4UJiYqI0B7YpthfLF+YX9EXFhtvaMwGiUCvlIV208uJTk45+jdfGphvjRbNz466Gt1fjEzMXy7EZXHgbc9mqbT5raf+rvHsd5gU2oD/NowCa1WvvffXOdCgKsO+//MLjq2v9imySLvikDTybv/zC4WrX/a/F9x2cX3DNg86toyzDQtH8YXMX4cClcfey55dO2wJPI+z8MpF6f6+8tUBluvWokWvxiwMjaFGNri7w2JJD2rPq4w1JEdJd468NkkXcB2//CQ6G3HQ5H86qh6LRV0sPvOOSB9KismvjM7r5f/PlvovT7svlhuZ2WujzdfQpsyO0IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg7/4LAAD///QJ1ng=") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) rt_sigpending(0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000180)={0x8000000a, 0x7, 0xd, 0x9090}, 0x10) fdatasync(r5) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, 0x0, 0x0, 0xb30, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r6}, 0x18) syz_open_dev$usbfs(&(0x7f0000000040), 0x80006f, 0x81501) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) 558.127049ms ago: executing program 3 (id=128): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r0, 0x0, 0x1034}, 0x18) r1 = syz_io_uring_setup(0x371d, &(0x7f0000000440)={0x0, 0x6ef2, 0x400, 0xa, 0xffffff}, &(0x7f0000000380), &(0x7f0000000b00)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) fsopen(&(0x7f0000000000)='zonefs\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) futex(&(0x7f0000000080)=0x2, 0x1, 0x2, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00', r5}, 0x10) mq_notify(0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r4) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01002dbd7000fedbdf250100000008000100ffffffff3400048005000300050000000500030002000000050003000500000005000300050000000500030080ff00008a55049d4983a6200800020002"], 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa}, 0x94) accept4(r3, &(0x7f00000000c0)=@qipcrtr, &(0x7f0000000040)=0x80, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000100001002abd70000002000000000000", @ANYRES32=0x0, @ANYBLOB="0801000000000000140003006e657464657673696d3000000000000008001b000800000014001680100001800c0009"], 0x50}}, 0x800) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x8, 0x21, &(0x7f0000000740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, {}, {}, [@tail_call, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3ff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000240)='GPL\x00', 0xb, 0xd6, &(0x7f0000000880)=""/214, 0x40f00, 0x56, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x2, 0xe, 0x9a, 0x2}, 0x10, 0xffffffffffffffff, r0, 0x9, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000580)=[{0x5, 0x2, 0x5, 0xc}, {0x5, 0x2, 0xe}, {0x1, 0x3, 0x0, 0x3}, {0x1, 0x3, 0x2, 0x7}, {0x3, 0x3, 0x8, 0x8}, {0x2, 0x3, 0xb, 0x1}, {0x5, 0x4, 0x3, 0xc}, {0x1, 0x5, 0x10}, {0x5, 0x5, 0x2, 0x9}], 0x10, 0x1}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r7, 0xe0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x0, 0x84, &(0x7f0000000c00)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000c40), &(0x7f0000000c80), 0x8, 0xb8, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) 416.426242ms ago: executing program 1 (id=130): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x7, 0x8000, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 415.922832ms ago: executing program 1 (id=131): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f3b0474}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) readahead(r0, 0x44e6, 0x6) 339.424133ms ago: executing program 1 (id=133): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000002000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a31000000002c0003800800014000000000180003801400010076657468315f746f5f626f6e6400000008000240000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e657665300000000000000000001400010076657468315f746f5f626f6e64000000080002"], 0x10c}}, 0x0) 338.867753ms ago: executing program 0 (id=134): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="14017c0000"], 0x14}, 0x1, 0x0, 0x0, 0x488c4}, 0xc000) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='memory.swap.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x9, 0xfffffffffffffffa}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x210}) socketpair(0x18, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x8) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x140) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 275.365575ms ago: executing program 4 (id=135): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x81000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x48, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x505b8, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x586e, 0x2, @perf_config_ext={0x6, 0x400000008}, 0x4c58, 0x5, 0x0, 0x1, 0x2, 0x20005, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r6, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r5, {}, 0xa}}, 0x26) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e20, @rand_addr=0x64010102}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7}, 0x18) msync(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, 0x0) 274.825905ms ago: executing program 0 (id=136): r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) socket$kcm(0x21, 0x2, 0xa) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000340)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002abd7000fcdbdf2501000000000000000b000000000600147379"], 0x28}, 0x1, 0x0, 0x0, 0x890}, 0x800) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x97, 0x37, 0x1, {0x2, 0x771b, 0xe, 0xffffffffffffffff, 0x79, '\x04PL\xeam\xcd\a\x14\x7fk\x15U-\x87\xfe\x98\xd9\\n<\"\x95\xc7UY\xcb\x88\xab\xaa \xbe\x03\xd8\x85\xe6\xd8\xe0P\xd3\xfe\x8ap\xa1\xd3\xa0+B]\xe2a>\xbc\xe9,\x97x\x90\xf7\r\xe5\x18\x90L\xaa\x1d32u\xa7\x129\xa5\xa30x0}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x9c, r7, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x7d}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x30}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x7}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff6e}]}, @NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_TTL={0x5}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x2}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x59}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x49}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0xffff}, @NL80211_MESHCONF_CONNECTED_TO_AS={0x5, 0x1f, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8}]}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x9c}, 0x1, 0x0, 0x0, 0x24044011}, 0x40) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r10, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 270.299194ms ago: executing program 2 (id=137): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 234.555695ms ago: executing program 1 (id=138): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x7, 0x8000, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 234.171755ms ago: executing program 1 (id=139): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ffffffff0000000000a10cadd30a0000f100000095"], &(0x7f0000000040)='GPL\x00', 0x9}, 0x94) 170.659016ms ago: executing program 0 (id=140): open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$iso9660(&(0x7f0000000900), &(0x7f0000000000)='./file0\x00', 0x204019, &(0x7f0000000880)={[{@map_acorn}, {@cruft}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x101}}, {@map_acorn}, {@utf8}, {@utf8}]}, 0x0, 0x567, &(0x7f0000000200)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x7fe2, 0x4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0xdd, 0xa}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4}, &(0x7f0000000080), &(0x7f0000000180)=r5}, 0x20) r6 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) 170.449286ms ago: executing program 1 (id=141): bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000007000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000300000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a0101"], 0x57) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000008c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) unshare(0x2040400) 169.128696ms ago: executing program 3 (id=142): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x7, 0x8000, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 134.050746ms ago: executing program 2 (id=143): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2a}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0x10000}) setrlimit(0x40000000000008, &(0x7f0000000000)) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000600)={0x200000000000001, 0x3}, 0x8) sendto$inet6(r5, 0x0, 0x0, 0xc880, &(0x7f0000000540)={0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @empty}, 0x8}, 0x1c) sendmmsg$inet6(r5, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1}}], 0x2, 0x404c484) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 133.861697ms ago: executing program 4 (id=144): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f3b0474}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) readahead(r0, 0x44e6, 0x6) 133.483827ms ago: executing program 3 (id=145): bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a0101"], 0x57) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000008c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) unshare(0x2040400) 108.008007ms ago: executing program 2 (id=146): r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1a4, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x60, 0xa}}}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x6}, @NL80211_ATTR_SCAN_SSIDS={0x18, 0x2d, 0x0, 0x1, [{0x8, 0x0, @random="e28712ad"}, {0xa, 0x0, @default_ap_ssid}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x68, 0x84, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xc67}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0xce570fc9}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x3}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x3}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x5}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="658700651e8b"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}]}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8}, @NL80211_ATTR_IE={0xdc, 0x2a, [@mic={0x8c, 0x18, {0x390, "c2dd85cb1f97", @long="035754b4fbb92b90e53447e6892920d9"}}, @measure_req={0x26, 0xc, {0x5a, 0xbc, 0x12, "ec400410853c2eba49"}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x2, 0x80, 0x8}}, @cf={0x4, 0x6, {0x9, 0x10, 0x2, 0x4}}, @random={0x45, 0x2f, "147b9ee2fda55723f46f870d52a08b6c2e7c4a5e72b7806f2358de36697ecee98f5bd6dd31c7f4eab8726cefec0390"}, @mesh_chsw={0x76, 0x6, {0x1, 0x6, 0x21, 0x7ff}}, @prep={0x83, 0x1f, {{}, 0x5, 0x6, @device_a, 0x2, @void, 0x2, 0x401, @broadcast, 0x296}}, @mesh_id={0x72, 0x6}, @peer_mgmt={0x75, 0x14, {0x1, 0x47cf, @void, @void, @val="ea62a65d5815dbb713ffad864850057c"}}, @preq={0x82, 0x25, {{0x1, 0x1, 0x1}, 0x2, 0x6, 0x1, @device_b, 0x1, @void, 0xfffffffb, 0x13, 0x1, [{{0x1, 0x0, 0x1}, @broadcast, 0xfffffff7}]}}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x9}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8000}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x80000}, 0x24040014) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001440)={r0, 0x0, 0xb, 0x1000, &(0x7f00000002c0)="fa32c76f5ea46f8715a179", &(0x7f0000000300)=""/4096, 0x3ff, 0x0, 0x13, 0xca, &(0x7f0000001300)="eb4ca1a46a80a6f9c5fc1f15a849ba399e122a", &(0x7f0000001340)="62f7f377a8093af8933543a82c078568536f30504ff19264106fab4aeb77cfb4ce716cf99b278cb093cfa2291b36c9e73674a95b4398585e30c673737f7d47497c7daf7c71630b7be3f0f8beb01152d3c31cc2dec357d461f99dd09f9c35d2d5363b8dd14bdc0229c34478f4631f34e3b9cc90b06d81df005275c8cd177860ae72e8d8c857b2b8ebf13f993498fdb0f59c3e28f14ae68727d4cff1f918e19b11dddce041452f48d2a693472d39bbbb9a6ec174a09c53fd4bec151643158fc3ea36dc47278e84ed07adc8", 0x2, 0x0, 0x6}, 0x50) pipe2(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001500)=0x0) fcntl$lock(r1, 0x25, &(0x7f0000001540)={0x1, 0x4, 0x10000, 0xe7b, r3}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000015c0), 0x800, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000018c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001880)={&(0x7f0000001640)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELRULE={0xdc, 0x8, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_RULE_USERDATA={0xb8, 0x7, 0x1, 0x0, "ece068be69a8dffd7c148c2fb077ba028f56a4702371cd932dca1ee10cf25f88a183a8750bc9825b01781c613cd50c28fdc9a0b3d0a2bddd89d23a6eb40acec6a95399e11e4501fb18e41a0dba2cc3fe185c6fc41a5998f3db5b77da75edc32e35ab18e99e4bc71b7c0375bdbf20a6f422092cc189ff536e4a3840b5e891f859fbd7a92c945803badad1511c0ba281c2aa603030d3ba143ad94dcb88b86c56a48fc6fafa52734e4e7cca844ba9aaa3cf50cb515d"}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_DELSET={0x28, 0xb, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x8}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}, @NFT_MSG_DELRULE={0x100, 0x8, 0xa, 0xb01, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_USERDATA={0xcb, 0x7, 0x1, 0x0, "2e2bca9fde3ef2fff7045cbcb4b99b06d39c71481dfa1a1f3b8d05449d792feebebe6803aa34f1081dbdf7a872e21c2560ceb7f8a597ef8fd480aca753dd9eb008a72a0f371e810494ac2d71f79dbf731bbdf021a52237713c47128ff26dd38238f3306fa7dc8af442e3cb1c37a4337650b3a47811cbe598f11a1b93fad18b12e9ebbcffb5b6ece110c21d67d849f596b9e594e0e120018f4a384833309ff26dd2c70201f9e076c3846c5ec2471d89c436e4932f964c398ed29500f53f90ed6e0aa498d4c4e528"}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x22c}, 0x1, 0x0, 0x0, 0x8800}, 0x40) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001980)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000001900), 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x40, r5, 0x20, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x2, 0x74}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000000}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001d00)={'syztnl2\x00', &(0x7f0000001c80)={'ip6tnl0\x00', 0x0, 0x4, 0x4, 0x4, 0x1, 0x59, @mcast1, @mcast2, 0x8, 0x40, 0x7, 0x2}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001e40)={0x6, 0x13, &(0x7f0000001a80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x400}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001b40)='GPL\x00', 0x7, 0xf9, &(0x7f0000001b80)=""/249, 0x41100, 0x0, '\x00', r7, 0x25, r1, 0x8, &(0x7f0000001d40)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001d80)={0x7f, 0xe, 0x7, 0x22a}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001dc0)=[r2, r1, r0, r2], &(0x7f0000001e00)=[{0x4, 0x1, 0xd, 0x6}, {0x1, 0x3, 0xf, 0x9}, {0x0, 0x5, 0x0, 0x1}], 0x10, 0x1}, 0x94) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000001f00)) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000001f40)={0x1, 'bridge_slave_0\x00', {}, 0x2}) sendmsg$IPCTNL_MSG_EXP_NEW(r8, &(0x7f0000002040)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002000)={&(0x7f0000001fc0)={0x24, 0x0, 0x2, 0x301, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x8081) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r9, &(0x7f0000003180)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003140)={&(0x7f0000002100)={0x1030, r5, 0x800, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x1}}}}, [@NL80211_ATTR_TIMEOUT={0x8, 0x110, 0x7}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PEER_MEASUREMENTS={0x2f0, 0x111, 0x0, 0x1, {0x2ec, 0x5, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2b}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x20000000}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x23a}]}]}, {0x288, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x260, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}}, @NL80211_ATTR_PEER_MEASUREMENTS={0xcf8, 0x111, 0x0, 0x1, {0xcf4, 0x5, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0xcc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x63c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x14c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x148, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x283}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x114, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5b00}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x118, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x32}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf118}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffe}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xfe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x90}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}, {0x3e8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x3c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3b9}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x84}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xcc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x10}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x254, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xe8b}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xdc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xaa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}]}]}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x160, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x63}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3983}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x28, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e9}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2d7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x287}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}]}]}]}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x1030}, 0x1, 0x0, 0x0, 0x80}, 0x8080) bind$netlink(r1, &(0x7f00000031c0)={0x10, 0x0, 0x25dfdbfe, 0x2000}, 0xc) bind$bt_hci(0xffffffffffffffff, &(0x7f0000003200)={0x1f, 0x1, 0x4}, 0x6) syz_genetlink_get_family_id$SEG6(&(0x7f0000003240), r0) write$binfmt_register(r9, &(0x7f0000003280)={0x3a, 'syz2', 0x3a, 'M', 0x3a, 0x4, 0x3a, '^+}n}^@#*$', 0x3a, '\x00', 0x3a, './file0'}, 0x32) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000032c0)={{0x0, 0x2}, 0x43}, 0x10) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000003300)=0xfffffffffffffff8, 0x8000000000000001, 0x1) modify_ldt$write(0x1, &(0x7f0000003340)={0x6, 0x20000000, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$BTRFS_IOC_DEFRAG(r8, 0x50009402, 0x0) r10 = openat(r0, &(0x7f0000003380)='./file0\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(r10, 0x3, r2, &(0x7f00000033c0)={0x8000200a}) 107.352668ms ago: executing program 0 (id=147): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f00000000c0)="2a23b8a217e3afad4799201873a0bd6f0f75c1790cfc2d9d03e6801b67824bf0d0b3ed364bbc47c08c4f046c7c9561955522152614b3ee97a9666ca5bc12c2423854ede8f4220446a8abd26d26af136c0f8082d988f37168f5f476464dbeb4957f228fe6eee45d5e6a7ed654eb82f0f1d6c8b1dfa8dee6a44ec864813aac052615a23ac24bc817a3d499eb63821552986e437ff48c84221a11f82b3635c0a8d1eba8130b0fe624f06e53b2905523103c1bc7e3ba8265aef5552542c3e77b37a35c0c63318ee963986e", &(0x7f0000000280)=""/225, &(0x7f0000000380)="f52f7bcdee0a40324ef989221a29e830029aa7eefd800d25c0dbe00ddca1dd9eeeb247f45a73809802dfa89906f783e5b4e1790ac98e40a0d17a14294325e27cc22e966038a958765e8d00bedd428483162682472f2aee512b0eefa741ce79bc94f91c82237736069064d4a5a37bde00ae867a27ab768a6870e6ec3a73d01c4588ba21917f906b5057d698cbe02143c71f743692ad7f156928da5487f69e10e895388a20c5e2461456c438d8b745a46b64d17faa12e3b84659814db4", &(0x7f0000000540)="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", 0x6, r0, 0x4}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x11cfa, 0x0, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x7cce8c743ee810df}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x40505330, &(0x7f00000001c0)={0x800000, 0x80, 0x0, 0x4, 0x3ffd, 0x7}) close(0x3) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) 51.668508ms ago: executing program 4 (id=148): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x9, &(0x7f0000000300)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xa8}, [@ldst={0x6, 0x3, 0x6}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff68}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x318}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000003, 0x13, r1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000090"], 0x0, 0x26, 0x0, 0x1}, 0x28) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x1044}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000180)={0x3, 'gretap0\x00', {0x3}, 0x3}) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390425bd7000eaffffff000003e4", @ANYRES32=0x0, @ANYBLOB="8300040001007369740014000280080002000a010102060008002100"/40], 0x40}, 0x1, 0x0, 0x0, 0x24008080}, 0x4040) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x4, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000eaea7110be000000000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x41, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) connect(r4, &(0x7f0000000380)=@pppoe={0x18, 0x0, {0x2, @multicast, 'gretap0\x00'}}, 0x80) 46.321049ms ago: executing program 2 (id=149): recvmsg$inet_nvme(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/9, 0x9}, {&(0x7f0000000040)=""/117, 0x75}, {&(0x7f00000000c0)=""/185, 0xb9}, {&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/147, 0x93}], 0x5, &(0x7f0000000380)=""/20, 0x14}, 0x12043) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x901) r1 = open_tree(r0, &(0x7f0000000440)='./file0\x00', 0x801) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x5, @loopback, 0xa4ad}, {0xa, 0x4e20, 0x2, @private2, 0xb21}, r2, 0xd6ae}}, 0x48) ioctl$SNDRV_TIMER_IOCTL_CREATE(r1, 0xc02054a5, &(0x7f0000000880)={0x0, r1, 'id1\x00'}) r4 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000900)={r1, 0x0, 0x25, 0x4, @void}, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000940)=0x0) statx(r0, &(0x7f0000000980)='./file0\x00', 0x100, 0x402, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000ac0)=[0xee01, 0xee01]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000b00)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000c40)=0xe8) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getpgid(0xffffffffffffffff) r15 = getuid() newfstatat(0xffffffffffffff9c, &(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) sendmsg$unix(r0, &(0x7f0000000f00)={&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000600)="cc8fe0c7588415475152843f9ef462c0195721256d0738f5408bdfbdae911113af4582be9890491f320ead1518ee03bdace38317810af1b579b98e8acf1b164b22a518ddeb1e318c3a74b921704c67cc1bccc2413bd32994b07895ca3f7b0053084875af624f9b23d3a743a4f855c7daa2189ff55eeb1109d173cb791adbe6f1627de5a9817baa67b91d247c8ddaf99edc264ddf68deeee617d4892869", 0x9d}, {&(0x7f00000006c0)="8543ee2c8bc130f64cb179e6863c3c01c463ba098b7564e84dc338944c2e41179987ed01d40658f7c3d9545f6889951db735a613844b53e12115dec3a52dd56949700245575a37a78dd79b54c9980c276687fc0575feec2a2c98137c1da55a0c023b87bdc12b3c2893aafed934bb683f9ade14c96b2705f469690cb57c6a92f8c23628628cf535990087fb5f39269b4ba2f22109350edd651df7", 0x9a}, {&(0x7f0000000780)="7e26943c34e041ba1b246631c45c02cd3b1921b36c4e1c183ee9c17f46a5e3a4dc2c9f7545d51236e9dd3f04a272585171a9b0d49ccaff075b8030cc09501ea2f3aaef8a1b1be935637b42eae2d8389d0c8752838dee70244654b3825292273e47a50c26c6d6e14d0fd9033c563e0a171db8ee1435be816f94c7bfc52599f6cabedc9375b8b7ff123fab7a08ee039f66ab149c174975d8991ef63d1779f67e516f9241317f40e5ae4a28ad31a2ec3953b5e618ea28663ad294b8f08b053af5a8", 0xc0}], 0x3, &(0x7f0000000e00)=[@rights={{0x28, 0x1, 0x1, [r1, r3, r0, r0, r4, r1]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r9}}}, @rights={{0x24, 0x1, 0x1, [r1, r1, r1, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r13}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r17}}}], 0xc8, 0x20000000}, 0x800) write$P9_RLOCK(r3, &(0x7f0000000f40)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000003180)=0x0) r19 = open(&(0x7f00000046c0)='./file0\x00', 0x2200, 0x10d) r20 = fsopen(&(0x7f0000006e40)='exofs\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000006e80)={0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000001f80)="641333c0ff1ef82efd3fa2afa45940a8bafeb2da150b6f5db5daa5115ae1c60c027f2039600a874f6bf15910e9ee170e17143151eb403c08f393bd16271b6e4f1970a950f3034c50718e83dce24f67185e95d052ea45ffe99f27842bcd36141cefd195e3e2aa810b00dfd9d196d79dedcdd48bc5f6d375dda29a1140093a5e1903b438abd7b39840c2d40a8400fcdec8e9545e7c3dbc9b61a1999347dc295094dd9e891aa8b347d6995559e800c08658d89f7d08badaee530b766ef2a7bb4671133a776e92fb07c9a910f9c05f5c8eef4a0ae7f52f5390dd44a71bc6c3f6a6cd3468c37a0042efb3a0", 0xe9}, {&(0x7f0000002080)="ef98b8a4b79efe6e63b408380d741ce395d5d17cd5a8912d13cb5fd5a03302c3037e11f043dc2412e064ab8284be365da2814ad3af6517d9e7a621203651bd060e666e903d92edffdbecd3914dff85d4f3445861e1ea87ae20df37402c5ab0064a9a6d32643c43c69fc62fc9ed2ffacb1fcf164e16c094df9a57d3f7141211df773080725cd9", 0x86}, {&(0x7f0000002140)="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", 0x1000}], 0x4, &(0x7f00000031c0)=[@rights={{0x1c, 0x1, 0x1, [r0, r1, r4]}}, @cred={{0x1c, 0x1, 0x2, {r5, r18, r8}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {r14, r12, r7}}}], 0x78, 0x20000000}}, {{&(0x7f0000003240)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000044c0)=[{&(0x7f00000032c0)="5afbfb06a4", 0x5}, {&(0x7f0000003300)="5290a7f6a66e5edc7d123f8c139be5faa89117536987f0f326977d3dd31bdbbd9f707d296b35f5b24226effd3150a5d021997c60964f18a586fc729c20d9c87b85f1d1096d2d5cb1cd444870a1a33489851ef6ff6d7231", 0x57}, {&(0x7f0000003380)="3269ebed9e19dcbd808952dbabe40dd7149f51c75c3eaf284d39cc306405ca7cab750b5f6fac3b03ccd1e1ad8b73a415db11d295b4f72f8d709753c8c2a9166baeb9e68b0b404702c4ecc18bf2ca6c2b67a6dcc7999048bcb4314741f0a4320e77a267ae00230759347e3ed0d68d3a7954aa8e002048b833d47ab88748f92b337323852b4dbe03dcf28a8e37abc15b6371a995ed257053c6698047370243040ab88c9da5a9d655408efb4dbbe2c56ebd83231aba24f970f383ad5f6f20ef2f8e4c0404752ce873aaabf667cc507842c07d5cf8eb86130084c745343fe4eeef7c5dd7364e895924b308eedabcd1f2c3ad8ff41f454a0c8d64180ffa3444cf0e2afae84d3b471e1ca3c724345310611fe50d8121fb392919aa2a0ad1dc88fe79a547a32c78c63a5d674471f020b9c0bcba9de849df3093d9456bb6be0209369fb1e0676907c0b2ae655389c1dc5ea7a12b6b568ee9609059a25ada4306377e5555a2d287a6236db799fe5f1081d03b815dc4d814031d03c9a4f55328406db833524b8a4f6599ae8d62f24abf9d8910d34f9209c794e4e73929407a26a9ab2cdf623a3ec1a570420db3a93540a2328608130b63f3fd44be7616b600c0c329f20eb807dc3b3392c6e5a34d6b03d956e769df02d05e958b8602b03b0ae456849c4692bfdf7f8f98b83b1bf36af8b4297de14d7b9c84add361ced9d9941214c22beebeb334daa89c9d9c355abf7d5810c1e24db70d833336efaf34f730ac244636f99c22e19dfdb9d99a96d3963fc68eca2469a378f3d248e8d4dac7dac008c63fbc2e56bdc1125bb585ab4fd9e31ab3d77ae722810b9d9146d0a565c0fbf317cbcdd49557432d023d4dd92cacb6eeeb45566af4f499e3e4d29504d3ca8f75879bb72cd3d03883b058069676d701b4b412cd0e641e20045dc83cfefa461381469f7b81087995d2d42ceafe16010619731858470817065b36b8ffc1e5f0763047659480b57212f4214b18ab95f5d09651646c626395dc5c7b4bf9b91e05f24bd3811bdd0288fcab538f63f43ac9428f18e0ffb83b55cca500eb7ea49c3ba2fbf82d8799da18412e8329a25dd42650f4da30e972e2ceeefea20d9020e3ba2f9e483f502e52bc82b01ba99a5b2a5efdfc9d89f676f91bcc2410b95d61dc07d524b57e478240d9c67c2b6d9bddc9a29792fb89ed4c2375020c1fe81a9eba490d27eac20274cf70bd52bcaeea97ca99140b5536b1db56b7527d561be778e3fd893fec64eb9d0d216c5f1e423ad976c3eb4935435554151caf6817899e724c34d90bea53c3ad75cd26e1b60c2e9087bb227129e8cbe7d79762f6622ece44d95a083d97c96dfa1990bd29c8ee52fd20f672476bc8c35858ca762ff7ebf00effbd363e4e85b6b7edb2fb760b09adec04dda37c5ca6d0aee7c91ce1938db8a36e6173edbbf8423af7fcfb3ce80d9f27d9dcded481014193fdcd1685edfa3f595d94ea7ae6e8e9f04e1e0281c587b1dd8be6948585b11f52feb0510e371e59d5650eb58298e41bb65579ab65dc4cd451cbd5bcffa197ccc21ec5879adefa477571dbb659beea48a180fe1d9fa9bc1e755e37a11ee9cc10b98253a3f3426be2e1c877be5b424ed3d4bcf3b40b56f0b2bb0f23c4170a11cd8e1501f3b547f21d01b437ccb188f272ac11d72f0a1e9d35ed4b304e8de2653be52f816bb72786b1935083ae3a3df6bc613e1bc46533b007faf19049f482ed3461eeb274a2fc5df325c8b06bf9e323f59628904e2687fd8266e50072ea501b931bd60db7593f4708a832175ee91bd727d9277d9cf10d7e8bcfa5757ae705133f4a51fd5731f5e7cf8518500c253a1581f7060fc137d105a5d44e2e2b3cde524b4c862b7a7eccbe41cfe37e326706a18f21dbfa5ca49d9a12949fa79dcd62989d560c221eab505af1708c6ed0b52c2930a6db5ff40bc380581b9cc2cf918aa75c2a706ffdc0ac3adc012f8dd6e95e3afa62750404bf9dddc60d40c6745ce438c5cdef8917c5c5b4528fc3e547799651930e68db7e1f23e3cfe6a44bc9c83b763e962114e34ff3393bef375858384fe5d90b55edd42765111e7c2d658f0470eed1121891981b811b29ebf87acf35596e8b41835b1292e5363769e9b3f9a13d39780ab3d8f966b0266fcf9abf0b5d3e14c909e8fcef6e656dd78f63548987d2e7beff708a73ff1fdbc2652aaeb211b1730d58db0f27201f47e4f07b8b9878eefd6edac27d3fb822c113a492846c7ac1950a38ff82a185877aab46ac86fa8e0ed74f77ebf8dbf031563e81f5139559c5a4d39453075f06b9f082cb4d6b4251b66ebd2d73f1e5e10502d9b5b0873cb6797498ab4872f0c2485d1768e7c4135b9b7d8cf912c7123bddf6b22c1bf5480d4000ef1b469aeef31299051d6480e4e9106213b2d4ef755c1a6a5840c25ba588b28318bf943fb48d0b11ae9a27d97742055f9e5b5ff9e1169348f3e7f3ebc1d15244c38e06cd9dee0c33d7380ebc92d94726fca043771159840238eba1b5658293b0e58ae2e3e21803e613baffe94deec279f9f98a54b416f417012813128fc67d8f49fd1b35efa7b027d6b4f573a235ffe5d4fc0b4fb2247e136daca0e7847b9ce494976b10a4c6b6a428f9a5056fbc9554b0e046b7dbe1cd8f22dd5e0b70166635b076f487e9e96ebd26e3f66ffa9a6c04ef2591aa3854ee88759a1c5a917d673765c43d3529b7e7abd728e4dcc31a09c5c11fd6c3f0bd81892dfbe61a2c1afc2b9e68f46f6bb0d5f08a52d3b9c2aba5de56fb3d65463f4e040a928c343511124108ef12c8fa39dd7286f50292ec2f2f0fae882e910061c7e812de28fdc3d57cffc2146063b97ef45a5533ad6748a50a1811b3171d9262a35ec29a1e5536292adb35647cc196343c53e9dd376b7ea0f9d246079fc532d5523fd64b1357229cd39b854fe65e7b1a2813932f8ea31600b54fa1628fb35170c3d912ce2fc4a9fba38a2757581de2975ab57d56609a88c2b514ef486f657755ed2573c2b9b162add15f5e99dd3525414fa51f8632e79243fe25352100688609c430235092a981ac0d7a5dcb34b9cb589cd379f125b5d27f7bd61127417cee4b78fb4f69ac505685af14fdc0a1784978372cd0d982e1a93af14ba28960d05f9d0614718065691288507972a9029d6c002fd0cf57fdcf86eb7fd06f7ce1f7aaff3bb728367c3f4866a3c8baf7fb1f5348bedf50faa33b595e5208f8d4db739e9775a6867128f57489a5f933584d0511a5fca87b271a023e478b3e8d0954f11eb19f9594ab38dcf330241191da4753533de700d9fd248a9927fc72f7e449c8750f621bfa871b4f75694478dda82f2da25da49a12208ac19ef022a02b6acf6977669a93a11e0cc51d1b729a9fd12b527d7a3b01e073ac069f2427cb59e8ed914c1a5851ce3399c1ad10d247225056f01036309ae518c435de8191e277691be7dd496b097f1ad8aa316f640f6d7d38e543a4f0a1f4f56e1c0decda60f544787d59160859092ee4f3f80f70a1c2971149b9cd5b2df868f060037e8c409e04543bf15a88a56becb28e4ced22e494acb20aaf91aa13df0c134059522b65e790baecdcd5d2ebdb3714cf56568af171ec444723748700f95a2aeba11a67fcf571bd94445fa9073b085b4f135188942ea0d14e2afb23258a973d240c223fd29ac06b47b41a26f9df01fbe7601527be86574703466969b84ea7ef63f57f82562bf5c5c28f45bb67353076c0eac8cc5805a72b659eb3ba8370d8898a6616eeb8a23e975d27d0ba114cf4cbcea373c0ac1b3f4669ac742dec805cd6b0c1636073aab204a761d310436814dd6d31820cb93acf86fd7f37ffe860e0b4606ce6845357dde2af3b30ca6463aea6d1c9df4b38f9d2799dbea8bc28e03c157736f734a5c2c3ff98537efe7e7d8a11710c11f9ea0bd3bd1f948e2d029691a1850ec7c3340bd629a156288cfa7c8c5d69c609662926890803651401a2c55d19be0947a22c7bd1bda3e42a88f9805fc33c73f194d9a6f70e2a947430785e39d7e23a9222f7110f977b4e66b34b5c07d6868bb0eaf9c996e0bf8f73f976f4823d5546b21e1f9362cae69abc10f029779d64ec9b79b5ae79fad7678cee378e5032b50776075961599949163d494e2fa8b57cbb8a287f93e991ea9b0fd0930f717f64f6a0e6b8916408bc790f9028749bac4c1906db3e1bd9dfa605056e2364f3d57b5e532237230939fd6419cba0076ca6d27cdf812324832f602a7631abd810b446f5f1aaa421e764c5b717f98a5b79fdc387083f57f619b310cf8418e49741bff0f29ef4705326ba9a69ff97ad1c6e3bd2f472d731b143bc6d4647c981efeba86b55a0695b6e9e07621a6d6e0bd0aa5112cd7ae964c38d1b76713f57816270bfc7bb003132ddfa3300841d199c6410c823d05d76b6a4c419470df97a93576f472fd9b615d28a8482bd94625fd5ae095293acd0a48f0cd7a9ee5a22bc094b54633e7f54976e276c0e3f3611932a3fea9f4606900b35fa33a7c4453a62d3e66dcdc19ffb5dc240fe304604c109b0950b58df7a1d5e6c0fd8684f25e2c7dfcf63fea1cb9b5c0733e19c6fecc06da454dab3c0442aac27de4f6fd7b11e9d3c7991f70ce86a982361bbe05630e4887ea0a3df57b9b69dc5e46850103ae4037ae73229be26e87ce90afac114e4dfc781f874aff072ff572f40da2439d268e8f78dd1cea8b878c62f0e94f2f79d11ab2d2f96bc724aa1d9622ee73bc50bd6954e47e62287090220ac27c3256ef470bed50b73e1ccd9b4eb3d069a1ac78eb21faf2d0695d6eb9492818dce656f6f99f4f620b5d80d3840e03b5b9388e7d196042432c7c75cda4efd1f61c97b8e18e31c3c680f90d72f132d3d663596a2b36789f26316ccdad828881c4492aff62bf985bedbbcf458718af5275820bec0b9fe38fd33d2609f92993df2cfdabf030b35d3f1566cc7eb3c44510b802db804fcdbf7fcf4868fbb374b840e8077998614fa6dcce42e0db29710ea2b0cf3a57c66017897ef2008d5f79f6e2f29ed24ca20ca0c7715937f43c4022698c3eaa1c61a52032b74ceef0d4495367b3979d888539d08f06434a34b87399cebb23df41c6ecfbd843de4dcb263f446fa4993adf2dd0560f1c745a9a990485a16c5dbd3f4f30d545516cb64d46bce253f63c13583c7265f3c1e68d88a49c3c544c5493babb6381be4e2c8202eaea29b4ed962f5a2553fa2d5cf83da95d6c4b3c0ac7c40edce70647eac28d64cd861460b3899361bc0cc03ee032b3a9c384fdf2ce05ed9bcefa58cdd2e22eccd0f865d7fabdbdd532218d3e70685650d7036294aca78c91925c73f1e45baab473fd3b378778e6cef158f0536e693cc964b42817e41283cdec077ce5339b2efadaef5d32a2a3d39aa3e6fb10da248ff82f3560c7e07923c49ade7a9dcdb14344ade2109597a5f598d8688f75706288e3437f0bd15caa8518aa7f0d982815b408cb5205dfda693942401f64e5d271c3b966801b92b629aa3e8d7e07f4724f103d0920c31641187f0b7d4bb8f4ccac5bbd7d3c2fd651a87fb07ecb01eed0ded1191020ff2d4d8b740d9bc62654a7a9e3b6acf8704ca3614280178eb8deabbf10be397f670db83d2eb345d8c4570f28ef4b000c39e4ca65260c5cddf7c30f599022530cbd06cfa46cd4856e49bac920630250df0c2b81333c3afea273d06afcee13f5b6d568a144606e2fd4103a82ed691da5a6d1119ae0d311f579f82694cb36ea5bfd35ec510f11f67d84636a9102d0b6138a31c2b4be9", 0x1000}, {&(0x7f0000004380)="766ce5df03e7921b3049dc59c795477f80d90049a300708f302c8a87326455687e84ebde95e4c67fbbff3d8d632f668514bdbeb08f0ed89ca04b6af14c0ffa25798d3d7d2ff13336d730e3188664c3b2e45894daa334c8d2b8a5f44eb24e0b0ad7e6041ab9d3006c0a3d36dff2104ea5f5a08221b13898cb9ffba511ccd4aea97ae6a22e57519f5f16814e5de4060506d9dd552f649b9b2bf20d36b657c6de42b1e25c3b56635f7e", 0xa8}, {&(0x7f0000004440)='\r', 0x1}, {&(0x7f0000004480)="eb2d1c9a99cd234ce8f60f96b636f2848071c87e75b234dec7a93e9b1b08d618ee8dfc0d8a8963b8", 0x28}], 0x6, &(0x7f0000004540), 0x0, 0x4004090}}, {{&(0x7f0000004580)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000004680)=[{&(0x7f0000004600)="e9ae0f0c652364ccfdfb1be89523c807293c200b7c5d736a441058c9457b145422e0bb0e", 0x24}, {&(0x7f0000004640)="baf4ea3f4442a9a319f42279e56eb46a7fab2b2f08013a4066c942efde53", 0x1e}], 0x2, &(0x7f0000004700)=[@rights={{0x28, 0x1, 0x1, [r4, r3, r0, r0, r4, r4]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r9}}}, @rights={{0x24, 0x1, 0x1, [r4, 0xffffffffffffffff, r1, r19, r3]}}, @rights={{0x1c, 0x1, 0x1, [r4, r1, r0]}}], 0x90, 0x800}}, {{&(0x7f00000047c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005840)=[{&(0x7f0000004840)="b23fc5b5232ddaed209c13aaf6d1688b831e97ac8172c50bfb86f13204f3a811b66bfc23080baa4e36fbcad8274749830d414c846cc520cf8f5a5b04defc1267cdf44ccf45ad565b58b14a14791967d7011eed50ea0367c74a3185301a3614fd79257c01755fe99c165fa51e9fc4d6bc65346e10cd15d41eaeff0b9c5092845c0ad7a9807d4316669952b8fea85317ec0d83106f6dc6f067ac6b0e9701cbfc3d27b1ec3ada8e04928eee47a0164f3235553db09e2390d1fc5a6a4ec57fc23e1afca67bfc07e64d51a6d00cb2187280d51966f5f79a4260b36b109a5788b7798c3ddabf432ac55780dcb522a5b829ce89eb9a6e507c1be71bd159b64a1028e1d2a61c9a3098edbbaaa0099cd0cb4243f40d09a324344931dbfbfc733b9624ed02245142e39577825bc1317876b276bb268769a0dbebb24a456a3fd2e3c7b444560d96a405887af324d6e48d305640bdc337d216b60be6269f0e3dda3c00d4a7ed6c886e94458903a6eb34df953c7f5a79ca762098e90b83b1a3409cc62a1c224927aa44c6d91390e873d0e0c6aa0f32a317fec1e8c5c0edb97f8e7431e41707826bb8ae40786f0031ce76adfe755534f4afc7eea8084a597b3ab9e5950aedd663bbd3ef952966e60972ae3a6071db8372c30c948ee6e2f96ca64f10e1451aa16d01c254ffe9c46168929c8d5196072e9b6a9f17aefc5262f8b882a6f94aaf01dc48568827f0955cca04d3269530954ae419da51c8d9f545d9684718376a9c41ef160437da47b1d44e6503df3614a03f178acfb0693f70426aa9b840275d9933fe433886a440b826bff5af4921e7432bfc55a202a0b3fc64a5fac96d1e91ee127002fc883ae4e5d3463c21e8d10d695f2b0b0435ef070a95fe2cdc66e488e49110e4c69a29a39359b9ad6d18c30e739f2f8a742eb18cf9e22042cfd5bec3bd77009764ce06961b1b456bcaa2ed4b4bef09a059089943df364b6354a6c8348a53ad192cc96308f2e670dae0d78559e0aa3c972ae3bdabfd8594097d4b8af3f6388d496c8c12d2fc4992bf5e4db9345c06aff01232c1c6da2c0ed4a1348f1d9345564c57daf23c01e5f1e70022bd487de4561af8f4abb8c292b6345399a5576faf478a94d658af2647ebaa75f930aaea725a550bfcd21da864405f005a68ed8d2d7cf14a12da2e96f01e20cc5ef8502b221e98b18903bf27d3f819abf9594ac915d218efd39b8d6fa704ae97993961d5e21f79a521bc8315c1ce42af5d7ef5fa6c847c4ee8ca678965572fa553195b430a197984a285dceed9c4f87f50df7752c9adc52f79b72b7f1eb904d0ff2cfe8080afd2ae1bdaedbdbb2a834606a3c1f2395c920fee4d234686217f43e9e2478e031d243ac4b26e8ba489b076a602a27b29d1e6dcf0bdd03be6f965ea43f59a2599508c0b5551d2bfb6c821339031d13cdf72679f52aa30c70bfa84819fa9e45287f51e3affe23c967c1faacc952dab1fe1a02a0a8e1e129ecc04656fb30a80dae273531e23bc3ba893ed3abb563e4b4c58741da90be6977e11f7dcec51f16f1c28981c09f80e2c918fa8a0c7c5a9a751086a7420d97a991cf2d8cb3f412aee94ad2fac69b8ac90d349104bc6ce04d6a2c5f924b180696d586427d222e5711f3512f6532cb7273aa9f40f0f6fccb0b28e424e520029e23d02adce7341a13823a34f1f4fc8cf2db39025188271ef911b11f083ab5be800c0c104f74b6b17130c211d4460c7fff558b945b3fee62771c7d99fe7e4be646846c84551f7c93ab57541aab445158d7cb7b35b29c83ba806b3112531b45b12eb6cee052192c321db7dc0467fcb7039968a67126e4f2b49d43338ffa121e79e08d4220757008252ee0d555b78ca0ec73a1c9833d581b0faa600b9682cdfdf30f6b8843b524b88758b9b51fb4986506bd2c0c38de598107b6f84b57374eff6fb3510128276a8c3840e278ca8226369cc913c2bd3272b64e4989a9edc37c382c267d3d7bef48544f779ef48fd1a0421839d12d298c3272d8ad3fe4db203406506e5be2bc714dc6e681ddcd4addbffdb03e90a11fbc77a6c9aeb013975670f23635d9c5b94d4af1cab5067fd316929cd176c15829046a7a8ea0d0e78a59a934892667ebe10745851ff83b5d2f2186b864440561f8c3ed147a9b2083fee70e3bfccb9fcd56d60f9c867a78634c0f8e0d035ffa9271888679867e3ceb61cd88fb9be5ddd108892b1380e9163375624dbe59a0d9478acb8cea784f46a37274255bbcc9875029199bfc5a694cc9a09f438353103b66e4d5c85dcb946c77ac463e9d9fb9c99cbbe126737ba60c10caa91afefd938cc8c312c433df02f2e082dd32cf288df3008303896de6f65737c112f56e73ffd0f66c4f8afdb8343c647bc1bc410071a1c23c975af791efaf026e5ce0d397433774ed368dba1170f6fe43f22fcd8559d05fce9c606bb968980af6822d1c7d0f430e66be09b7e2081f32cf7551ba93785c47aa962698c1a0943206ff9c64a70cc1072cd20e42402b111f72045189469824304eeff807280cd55575e3e38b3ec804921edefd1e95a82b877b76c53c9d0f5c1ad1f64f47fac7304ecfb7da08eaf171622c38678d9aad56b021e3ae33f4de0d6d9caa381085cfa3614ec6c57e337834cd12c5ad468cb59a6f1cbbd4f4a219ef2bb90df20a7b737060dfa8fd4226f8503ac3a0d3db10cee98c1adcc784ef8ae5bd3e332af962cfe858981f7e1f42ca47864ddb1e99084701edca9f10f87ddf7814ab9108024661e94c291426b30e2c8deaa0961862be8a3b0639bd5c5096e8445f9c57c2b5fb03e9c1706a28bc96a92c8d824142beb5430275ce72ca5932ea3cbeedaf02593f80fc9f147fc779e4749575c3dd190f3601856f524b05fcd302ff8d887a98e4c42de86bfd31f201c7d73943ecb686c1b5e8206cbbf6d629c1088dbdef59d0c7d39c180eae1e03a6b35e67751f4c60dde8dbbecaa868ec632f52dd527971bd8775c60a75d1a8ac12780a40062189ceb2bbb65392585d02b249c3459ba3225233c0f528d67eaab8d854acac60a44f878878a85ee23e6894992804c958c3eec464b426f25eee589b1135b8c27078bb2d9348a9636acccd6b2ad8da2a70afe9d768f25500a27d0e126408a9366cea63eec3a6a2e9858267a1c67cc7c949dbc7098418baab05af44bc59f413b11772609ba1c8fde47c9ea329413a89b9af811baf29b51c7ad398b3d13e4913d0a90e78acca8d6be57850c0b0c7fb9646c20d2ed4aafee503f3cc432e9d400a77dcb40624ba65cb1c3c5e1cff876b983707d04d22303a4de316eee91343290406f47bf901b2dfe2ded773ffc8971f1f96021b45d5327e8d1dc5ca44dd937ff05a0a3477b40da296e57c7a2331e2aaac3a8ee62980e6bf810bd9763bd8318a4e65547a9030e7dbec8c945d43e755d7b0c77e56f387825fb8f71eaa18617f8a9976f5912b7c5f121ae724429c8c9fff43266f1aa0dba362ec0ab221923b9ea31d974d364d20542e9cc42d5e5202c48df7d4ff6aec6e5a472713c92e8fa9d8cecd028ceabfa21a52f236b5e266d99bd4d9c0ef5a9d69fe61b1468c8c1cc27c0b8210078aafa4b770b70a4572a9bc5f0dc1388c3a168ae33c76a81e9c8783bef47980e7681581833529eb4da118a3b585846a142476cc2fce5f9c8c9676d986308825c949130be7834cc3a199a932563d65c2f4938e523133dc81e3473b79bd1bb48569ef24451b3403ec6000c031a0966f7de274cd6c882b9af2d2be7c34f9c9e3e017357ceb36ceefedc7c05c65a93a180c54be4b681483f3eb2ab250fa9aa43f25d6bac7c1705e0e83af87968b80d267fbe0675eb2f2251c80b8cceeaf049a4f4947e8e9638759b67e530f24548561e8a93a6f9880e159477342d8173a67712a58793ef274d702a6195221c318d1dd9825c67bbf2466414551251e7d880f54a75a499a7830a297d51c1349e7479b4625f2bfe16218a70c81598743951dc508343e22e028ea3196160c3a763e5df086bdb35cae61a99a4de02f9a925d6297d936abdc74b018951da2cc2b3fcfc8041fea37b6d4f84cb0f3fe205c657ad78b6a1e1ec16d4048df9d2944d2a40803655352868288c3df340047f7a8b33f6d71bb1e3c21f8a987c24337c740efadf3a09200fbc06467bd2574b206dca0d39f9ead410c884dc00e37f752cb6f2a7af809aa4a41411c9ffa4ffd7bd44de45529fb713c6220582b5c55891a990aec0ed159b0c4ce3f7179c02318658ff49ee755ded3c73d13daa0805cdde5ebc086bf6d121838a8bf7cc674c49ff9c4b37a8342a37b448db6f1e80e3671286993b1ab1d87427b0664fa762b939ea2873da58585eaa8ed7328fd11b63743d0beb7d956599bbcdd23a90f5e832168b9ef3aba10171cbd894aae0c508bfc9c749612016bf94771aa25f679deae8a46643f5847f23bc3962ff1c26689afcd77fe4392f611c9e54c929a48d7f82375564537e16a27c707eed439eea81a47145deb85a8c156f4f306252260a8c4c94621efc45dc7b9342438b7ca44e3604f306248639075e339ccf46035a006aff13204794612aaa42803be3fa4206551ab3e43e9ebe51e2605c05aef1ee6fdc4a387f07bed47772108ab4da0dc03bc6ca09f03063d5040f4809fe6e02bfb6f42b50440c9109e11715a11513e1f63773e36d2d313994c49f614150b6734f505a4da335301e1367260afa7c69bc2ff5e5dfd755a0d058661fa0ae7c35227d2b18e031f8eb71386df13bddab60556629b843585d7720c10fdd2f1e4a4e34fb65d30b6dd41eda9b49f997b4deecbe3b06eaa81465f5287794f8f9d81f988dfd3247f30bc5ec175872803d6c2297ab58a71c229c99b528fae1fb8284db5a230e84051b484f48d86280633fece39b1f19710c159e6f8fe1b042d8fcd441e606eaf3d2021333e8294c90b5d6e93eb1331a2e05f8f9e5b595bea2abe097b6644c23cf44495ab864b929f148ba7c0de971107807586f6cfb7ccdcf57ac19aac3961406b6982255119d2ee33e0932dd0f36879bb6d7aac671c384b19198af45b927f2bf3718e344ea7618da163e195417d879d10620a534dec1cdd4543ba607c94db34692e8115eaea01a47dc7d8eebf0076027331dad0f57a87aa363c25c6136ec4c3290048c58f9c2576a430866d39229a419e6b672805bb715b5fad10cdb8e530de369a4e1fe8d6902cfec56a466f6cb1dce4eab6748d0d895eed819f93af5d23c4d8f4e392738a9d49ce26d4d5d700404d38dc5e41099aaf8783ff7b60685fa87b75cf4ba05b284652f6695353640032d538ecfd993172159aead532bb36755c199b13d4d5e3933ac611e1b5f85fa0236a474b58e3971be453f6097eade5f0f7c9cc59cbb8d69415849629aefa42768e44a0ba99e46db4aa58c16dbd879e06937f19bcaf7f25ad3ed2ef312d4933ffc2e48daebfd21e2a8c7fa3b7344c7450647551b3e9fadf3b3383fe4def080158a8879119bd841c184a42a8fe57bfcedafbe54528462baa1618a92b804d870422c24c016fe32be918e87f7cb84581c47e17afe668aeba29e6f1f3cc0f54e7598be48f3c240fa81cfe6cf22709ad3d98973f635ae80a452b90845862ab5c55a8f5bfbf491e7acb048f9b8b2cb01b79c916b6ad7defa9902ea34f3f110f3d5a2c4c101725f705ab02d29185d283eb5cec43e3574469994c6ab7094daec1a75c35fbffcddbc4dd603873415a7e4a2f7b9a809873cbfbc04d711d33ea87e4c7b86fe798188b2640b4a6e1983314636", 0x1000}], 0x1, &(0x7f0000005880)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r1]}}], 0x20}}, {{&(0x7f00000058c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000006b80)=[{&(0x7f0000005940)="2d39567f4fae8bab9a2ac08290ecfd89b41629913e1234f1e9dfef67e233c2c28b32744b742bfc4ad47d25121b2a684a919835eb5bd8f9421c34a9689e35e4d970f5c0b3811e0cbfca636c43737866fd18c24b05dadbd49fa922e92eac9ffe85c4e1e99b2a535c90fbfb33aca9498617fb46db8e8cf91d3fa573a063fcba32d5", 0x80}, {&(0x7f00000059c0)="84518e517af5ba00e9edc31ccf64f5d2a46a17406fe81a30f905b4cca5ac99e10d8420aee1649e405e6cf4e5546a959b0d8c2cf575", 0x35}, {&(0x7f0000005a00)="d0f81431ff67beaddc1401a4cd9e810a4c7ea0345300808530dd7d6d69becfd348eac67c6d1cd9d866ea8627b2f3a8c9d689ae8fb380df6d94497936f3e9e0337b93b36e10c33b16083f28206e14201f4bfaa79f95df3db5f344eb", 0x5b}, {&(0x7f0000005a80)="db830ae42adba2b01cfa749ce7b07bcc34847c7e", 0x14}, {&(0x7f0000005ac0)="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", 0x1000}, {&(0x7f0000006ac0)="08a87d34a89712d782fc7c51d8f6957e3b3397d13a654c295c6019c2a95e125d059405dbd0209de5d093ea77e52a8bd0387794f11086fcb2d06c15a73852e7ac5543dfd4f2a3a26293b07f61407e550e6d6165111705c085f874513932f401fe2efb59ae63670b722e950fe50e07f73a6eaa01c59976268d072dc70739477ae6e9009a93bdf63d4ddead17730db1391f2dbe7981f48365bb0607b9681d535f306c7c7a22cd5b3f1c48a90bca1fdaa3c7e3b7bd08915613261a", 0xb9}], 0x6, &(0x7f0000006c00), 0x0, 0x10}}, {{&(0x7f0000006c40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000006e00)=[{&(0x7f0000006cc0)="c4b14e750d4ffd8402c555050c08451451a41870c19d8e745077367e1029dadb3cd7da891681df899d7e118db8b2deacc4ebb4ae9709179aa4a949ccdce6d06e4073b433183253bac44fa0d565677065267bd0c109457ad0ba4d400330dbf8c5f3b436f537d3953b5efc46460ea861522b3babe66297465340585b042d409f513e941a5c45d94b3c70ad375c730d62d5b699d26ed980df4fb16ccb3c64ef713ee6f1c6c57afabf3f43c409d8", 0xac}, {&(0x7f0000006d80)="dd220b3b9e3e47b27c58eb7b1f975410b7d4b241d5affe359f3bf2f89c706fc4df80a9f360d87840af8df34b8e7f8e04f4e040e6f90c30a4ff099f615ca2605a1e", 0x41}], 0x2, &(0x7f0000006f00)=[@rights={{0x28, 0x1, 0x1, [r20, r0, r1, r3, r3, r1]}}, @cred={{0x1c, 0x1, 0x2, {r21, r16, r7}}}], 0x48, 0x4000}}], 0x6, 0x20000004) write(r20, &(0x7f0000007100)="2c4f6c274f96155b2cf0a49c7c18a63bd07104fa5247fee375aa7c46ae04911aa4a2fdc9f35bff5be8d690adc55376d33b116b343b6eca77a3450896d85a8b3116b2951738923d544571a60d848d570f7adc3eaaa5869078ba58fae948e1f4ae8f21e3d7912e5ed29bcb50113bf7734a8531a2162d54430c9c580ab4762f4ad7f5fb2c93cd793fdd894d", 0x8a) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007300)={&(0x7f00000071c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3, 0x4}}, @var={0xf, 0x0, 0x0, 0xe, 0x4}, @typedef={0xd, 0x0, 0x0, 0x8, 0x4}, @func={0x4, 0x0, 0x0, 0xc, 0x4}, @const={0xe, 0x0, 0x0, 0xa, 0x4}, @var={0x5, 0x0, 0x0, 0xe, 0x3, 0x1}, @decl_tag={0x6, 0x0, 0x0, 0x11, 0x4, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x10001}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3, 0x7}}]}, {0x0, [0x5f, 0x61, 0x61]}}, &(0x7f0000007280)=""/112, 0xb9, 0x70, 0x1, 0x9}, 0x28) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000007340)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @remote}, @ib={0x1b, 0xd, 0xfc, {"2baba8c6b1e964268167e93acbc6c854"}, 0xfffffffffffffff2, 0x8001, 0x6}}}, 0x118) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000074c0)={0x0, @sco, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x81, 0x0}, 0x3}, @l2tp={0x2, 0x0, @multicast2, 0x3}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f0000007480)='rose0\x00', 0x6, 0x6, 0x40}) syz_genetlink_get_family_id$tipc2(&(0x7f0000007540), r19) r22 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000007580), 0x0, 0x0) ioctl$TUNSETPERSIST(r22, 0x400454cb, 0x0) 25.181939ms ago: executing program 0 (id=150): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$rds(0x15, 0x5, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) 323.319µs ago: executing program 2 (id=151): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000800008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) acct(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffd}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x20800, 0x2, 0x5}, 0x18) sendmmsg$unix(r5, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0xa86, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000580)='/sys/power/image_size', 0x1a1081, 0x18) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000a50000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) pwritev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, 0x0, 0x0) r10 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r10, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) socket$igmp6(0xa, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$int_in(r12, 0x5452, &(0x7f0000000080)=0x1a42) 0s ago: executing program 0 (id=152): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) (fail_nth: 2) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.39' (ED25519) to the list of known hosts. [ 28.147868][ T29] audit: type=1400 audit(1757246596.946:62): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.148996][ T3290] cgroup: Unknown subsys name 'net' [ 28.170619][ T29] audit: type=1400 audit(1757246596.946:63): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.198005][ T29] audit: type=1400 audit(1757246596.976:64): avc: denied { unmount } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.355953][ T3290] cgroup: Unknown subsys name 'cpuset' [ 28.362263][ T3290] cgroup: Unknown subsys name 'rlimit' [ 28.553135][ T29] audit: type=1400 audit(1757246597.346:65): avc: denied { setattr } for pid=3290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.576495][ T29] audit: type=1400 audit(1757246597.346:66): avc: denied { create } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.596998][ T29] audit: type=1400 audit(1757246597.346:67): avc: denied { write } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.617475][ T29] audit: type=1400 audit(1757246597.346:68): avc: denied { read } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.626208][ T3295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.637810][ T29] audit: type=1400 audit(1757246597.356:69): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.671275][ T29] audit: type=1400 audit(1757246597.356:70): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.694558][ T29] audit: type=1400 audit(1757246597.446:71): avc: denied { relabelto } for pid=3295 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.730022][ T3290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.916412][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 29.961110][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 30.005155][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 30.050987][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.058248][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.065544][ T3302] bridge_slave_0: entered allmulticast mode [ 30.071949][ T3302] bridge_slave_0: entered promiscuous mode [ 30.079476][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.086634][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.093825][ T3302] bridge_slave_1: entered allmulticast mode [ 30.100334][ T3302] bridge_slave_1: entered promiscuous mode [ 30.108978][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.116120][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.123422][ T3304] bridge_slave_0: entered allmulticast mode [ 30.129885][ T3304] bridge_slave_0: entered promiscuous mode [ 30.151498][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.158641][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.165892][ T3304] bridge_slave_1: entered allmulticast mode [ 30.172257][ T3304] bridge_slave_1: entered promiscuous mode [ 30.192146][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.213609][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.226730][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.235902][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.242970][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.250258][ T3303] bridge_slave_0: entered allmulticast mode [ 30.256753][ T3303] bridge_slave_0: entered promiscuous mode [ 30.268839][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.290055][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.297263][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.304387][ T3303] bridge_slave_1: entered allmulticast mode [ 30.311173][ T3303] bridge_slave_1: entered promiscuous mode [ 30.331365][ T3304] team0: Port device team_slave_0 added [ 30.354870][ T3304] team0: Port device team_slave_1 added [ 30.367769][ T3302] team0: Port device team_slave_0 added [ 30.377958][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 30.398362][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.405444][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.431397][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.442634][ T3302] team0: Port device team_slave_1 added [ 30.454994][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.467757][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.481712][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.488716][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.514636][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.547842][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.554851][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.581220][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.592119][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 30.606770][ T3303] team0: Port device team_slave_0 added [ 30.618099][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.625099][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.651298][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.665642][ T3303] team0: Port device team_slave_1 added [ 30.695726][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.702811][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.710018][ T3315] bridge_slave_0: entered allmulticast mode [ 30.716398][ T3315] bridge_slave_0: entered promiscuous mode [ 30.730863][ T3304] hsr_slave_0: entered promiscuous mode [ 30.736950][ T3304] hsr_slave_1: entered promiscuous mode [ 30.752491][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.759690][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.767015][ T3315] bridge_slave_1: entered allmulticast mode [ 30.773465][ T3315] bridge_slave_1: entered promiscuous mode [ 30.797832][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.804904][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.830967][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.842319][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.849296][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.875242][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.886942][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.918986][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.936735][ T3302] hsr_slave_0: entered promiscuous mode [ 30.942757][ T3302] hsr_slave_1: entered promiscuous mode [ 30.948634][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 30.954352][ T3302] Cannot create hsr debugfs directory [ 30.976411][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.983486][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.990709][ T3305] bridge_slave_0: entered allmulticast mode [ 30.997180][ T3305] bridge_slave_0: entered promiscuous mode [ 31.024793][ T3315] team0: Port device team_slave_0 added [ 31.031969][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.039098][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.046316][ T3305] bridge_slave_1: entered allmulticast mode [ 31.052802][ T3305] bridge_slave_1: entered promiscuous mode [ 31.060994][ T3303] hsr_slave_0: entered promiscuous mode [ 31.067201][ T3303] hsr_slave_1: entered promiscuous mode [ 31.072984][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 31.078755][ T3303] Cannot create hsr debugfs directory [ 31.092884][ T3315] team0: Port device team_slave_1 added [ 31.136189][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.143229][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.169271][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.188145][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.202021][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.208997][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.234963][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.251457][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.309386][ T3305] team0: Port device team_slave_0 added [ 31.316978][ T3315] hsr_slave_0: entered promiscuous mode [ 31.323054][ T3315] hsr_slave_1: entered promiscuous mode [ 31.329999][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 31.335748][ T3315] Cannot create hsr debugfs directory [ 31.359196][ T3305] team0: Port device team_slave_1 added [ 31.405850][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.412813][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.438807][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.452226][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.459257][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.485270][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.534279][ T3305] hsr_slave_0: entered promiscuous mode [ 31.540265][ T3305] hsr_slave_1: entered promiscuous mode [ 31.546044][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 31.551772][ T3305] Cannot create hsr debugfs directory [ 31.585662][ T3302] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.596007][ T3302] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.609591][ T3302] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.621516][ T3302] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.653706][ T3303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.665843][ T3303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.676924][ T3303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.685891][ T3303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.722752][ T3315] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.736547][ T3315] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.745962][ T3315] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.757442][ T3315] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.790689][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.811040][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.820058][ T3304] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.829952][ T3304] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.852963][ T3304] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.862472][ T3304] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.872105][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.879224][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.889032][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.896222][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.958321][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.969642][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.978700][ T3305] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.988429][ T3305] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.998854][ T3305] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.018867][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.025991][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.034745][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.041847][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.056447][ T3305] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.073988][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.088153][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.121140][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.136438][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.143520][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.157311][ T1456] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.164387][ T1456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.182058][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.218154][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.234911][ T3315] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.245332][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.264625][ T1456] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.271731][ T1456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.287439][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.294548][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.312153][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.354425][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.379833][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.398404][ T3302] veth0_vlan: entered promiscuous mode [ 32.404926][ T1456] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.412015][ T1456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.422322][ T1456] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.429465][ T1456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.458492][ T3302] veth1_vlan: entered promiscuous mode [ 32.476931][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.519642][ T3302] veth0_macvtap: entered promiscuous mode [ 32.533959][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.551357][ T3303] veth0_vlan: entered promiscuous mode [ 32.565471][ T3302] veth1_macvtap: entered promiscuous mode [ 32.577631][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.588237][ T3303] veth1_vlan: entered promiscuous mode [ 32.599720][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.610619][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.648679][ T3444] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.659455][ T3303] veth0_macvtap: entered promiscuous mode [ 32.685135][ T3444] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.694800][ T3444] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.704259][ T3303] veth1_macvtap: entered promiscuous mode [ 32.737752][ T3444] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.747976][ T3315] veth0_vlan: entered promiscuous mode [ 32.771324][ T3315] veth1_vlan: entered promiscuous mode [ 32.787677][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.801679][ T3305] veth0_vlan: entered promiscuous mode [ 32.811927][ T3305] veth1_vlan: entered promiscuous mode [ 32.821423][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.826856][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.853247][ T3315] veth0_macvtap: entered promiscuous mode [ 32.873217][ T3315] veth1_macvtap: entered promiscuous mode [ 32.892311][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.901414][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.914079][ T3304] veth0_vlan: entered promiscuous mode [ 32.930986][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.944142][ T3304] veth1_vlan: entered promiscuous mode [ 32.953304][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.961523][ T3305] veth0_macvtap: entered promiscuous mode [ 32.968718][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.978653][ T3305] veth1_macvtap: entered promiscuous mode [ 32.996440][ T3474] netlink: 108 bytes leftover after parsing attributes in process `syz.2.6'. [ 33.003579][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.017292][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.038640][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.046078][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.055023][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.073756][ T3304] veth0_macvtap: entered promiscuous mode [ 33.086149][ T31] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.107718][ T3304] veth1_macvtap: entered promiscuous mode [ 33.124691][ T31] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.144118][ T31] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.159452][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.175605][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.196722][ T31] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.207799][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 33.207815][ T29] audit: type=1400 audit(1757246602.006:114): avc: denied { map_read map_write } for pid=3482 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.243013][ T31] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.263752][ T31] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.279965][ T29] audit: type=1400 audit(1757246602.036:115): avc: denied { read } for pid=3476 comm="syz.0.1" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 33.302861][ T29] audit: type=1400 audit(1757246602.036:116): avc: denied { open } for pid=3476 comm="syz.0.1" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 33.345488][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.357960][ T29] audit: type=1400 audit(1757246602.156:117): avc: denied { tracepoint } for pid=3484 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.380619][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.404271][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.422091][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.444848][ T3491] netlink: 108 bytes leftover after parsing attributes in process `syz.1.8'. [ 33.463911][ T29] audit: type=1400 audit(1757246602.236:118): avc: denied { create } for pid=3488 comm="syz.3.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 33.475332][ T3492] SELinux: security_context_str_to_sid () failed with errno=-22 [ 33.483205][ T29] audit: type=1400 audit(1757246602.256:119): avc: denied { ioctl } for pid=3476 comm="syz.0.1" path="socket:[4906]" dev="sockfs" ino=4906 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 33.515063][ T29] audit: type=1400 audit(1757246602.256:120): avc: denied { bind } for pid=3476 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 33.533973][ T29] audit: type=1400 audit(1757246602.256:121): avc: denied { connect } for pid=3476 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 33.553226][ T29] audit: type=1400 audit(1757246602.256:122): avc: denied { create } for pid=3476 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 33.572440][ T29] audit: type=1400 audit(1757246602.256:123): avc: denied { name_bind } for pid=3476 comm="syz.0.1" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 33.709553][ T3496] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9'. [ 33.782585][ T3502] netlink: 36 bytes leftover after parsing attributes in process `syz.2.11'. [ 33.791617][ T3502] netlink: 16 bytes leftover after parsing attributes in process `syz.2.11'. [ 33.800420][ T3502] netlink: 36 bytes leftover after parsing attributes in process `syz.2.11'. [ 33.818962][ T3502] netlink: 36 bytes leftover after parsing attributes in process `syz.2.11'. [ 33.976937][ T3516] netlink: 8 bytes leftover after parsing attributes in process `syz.1.14'. [ 34.076470][ T3521] loop1: detected capacity change from 0 to 2048 [ 34.125199][ T3521] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.163626][ T3521] EXT4-fs (loop1): shut down requested (0) [ 34.319211][ C1] hrtimer: interrupt took 57179 ns [ 34.321166][ T3539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1040 sclass=netlink_route_socket pid=3539 comm=syz.4.22 [ 34.344560][ T3539] netlink: 4 bytes leftover after parsing attributes in process `syz.4.22'. [ 34.363740][ T3539] netlink: 12 bytes leftover after parsing attributes in process `syz.4.22'. [ 34.846145][ T3554] 9pnet_fd: Insufficient options for proto=fd [ 34.862889][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.012221][ T3562] bridge_slave_1: left allmulticast mode [ 35.018068][ T3562] bridge_slave_1: left promiscuous mode [ 35.023963][ T3562] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.033152][ T3562] bridge_slave_0: left allmulticast mode [ 35.033689][ T3563] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.038913][ T3562] bridge_slave_0: left promiscuous mode [ 35.039009][ T3562] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.138303][ T3568] bridge0: port 3(macsec1) entered blocking state [ 35.144811][ T3568] bridge0: port 3(macsec1) entered disabled state [ 35.154403][ T3568] macsec1: entered allmulticast mode [ 35.161112][ T3568] macsec1: left allmulticast mode [ 35.267472][ T3579] veth0: entered promiscuous mode [ 35.396476][ T3585] loop1: detected capacity change from 0 to 512 [ 35.405179][ T3585] ======================================================= [ 35.405179][ T3585] WARNING: The mand mount option has been deprecated and [ 35.405179][ T3585] and is ignored by this kernel. Remove the mand [ 35.405179][ T3585] option from the mount to silence this warning. [ 35.405179][ T3585] ======================================================= [ 35.450279][ T3585] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.38: iget: bad extended attribute block 1 [ 35.471553][ T3585] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.38: couldn't read orphan inode 15 (err -117) [ 35.484090][ T3585] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.512749][ T3585] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 35.535138][ T3585] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.542732][ T3585] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.550843][ T3585] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.558526][ T3585] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.595999][ T3562] syz.0.31 (3562) used greatest stack depth: 10520 bytes left [ 35.623098][ T3589] loop0: detected capacity change from 0 to 512 [ 35.630943][ T3589] EXT4-fs (loop0): orphan cleanup on readonly fs [ 35.637863][ T3589] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.39: bad orphan inode 13 [ 35.647893][ T3589] ext4_test_bit(bit=12, block=18) = 1 [ 35.653329][ T3589] is_bad_inode(inode)=0 [ 35.657587][ T3589] NEXT_ORPHAN(inode)=2130706432 [ 35.662511][ T3589] max_ino=32 [ 35.666050][ T3589] i_nlink=1 [ 35.672947][ T3589] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.688624][ T3589] EXT4-fs error (device loop0): ext4_lookup:1791: inode #2: comm syz.0.39: deleted inode referenced: 12 [ 35.711805][ T3589] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 35.726133][ T3589] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.39: bg 0: block 248: padding at end of block bitmap is not set [ 35.740544][ T3589] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.39: Failed to acquire dquot type 1 [ 35.752036][ T3589] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 35.781058][ T3589] syz.0.39 (3589) used greatest stack depth: 9248 bytes left [ 35.789381][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.883577][ T3601] netlink: 'syz.2.41': attribute type 6 has an invalid length. [ 36.032090][ T3607] loop3: detected capacity change from 0 to 128 [ 36.084456][ T3607] syz.3.43: attempt to access beyond end of device [ 36.084456][ T3607] loop3: rw=0, sector=121, nr_sectors = 16 limit=128 [ 36.178245][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.248805][ T3610] loop1: detected capacity change from 0 to 8192 [ 36.385648][ T3618] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 36.444851][ T3622] capability: warning: `syz.3.48' uses deprecated v2 capabilities in a way that may be insecure [ 36.458185][ T3622] capability: warning: `syz.3.48' uses 32-bit capabilities (legacy support in use) [ 36.685829][ T3636] loop4: detected capacity change from 0 to 164 [ 36.702232][ T3636] isofs_fill_super: bread failed, dev=loop4, iso_blknum=273, block=546 [ 36.759414][ T3641] loop2: detected capacity change from 0 to 512 [ 36.767097][ T3641] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 37.079297][ T3293] udevd[3293]: symlink '../../loop1' '/dev/disk/by-diskseq/48.tmp-b7:1' failed: Read-only file system [ 37.199210][ T3682] netlink: 'syz.4.70': attribute type 322 has an invalid length. [ 37.226941][ T3682] loop4: detected capacity change from 0 to 1024 [ 37.246430][ T3682] ext4: Unknown parameter 'subj_user' [ 37.261977][ T3293] udevd[3293]: symlink '../../loop4' '/dev/disk/by-diskseq/49.tmp-b7:4' failed: Read-only file system [ 37.294713][ T3687] loop2: detected capacity change from 0 to 128 [ 37.310869][ T3687] EXT4-fs: test_dummy_encryption option not supported [ 37.328044][ T3532] udevd[3532]: symlink '../../loop2' '/dev/disk/by-diskseq/50.tmp-b7:2' failed: Read-only file system [ 37.360325][ T3532] udevd[3532]: symlink '../../loop2' '/dev/disk/by-uuid/76b65be2-f6da-4727-8c75-0525a5b65a09.tmp-b7:2' failed: Read-only file system [ 37.364212][ T3293] udevd[3293]: symlink '../../loop4' '/dev/disk/by-label/syzkaller.tmp-b7:4' failed: Read-only file system [ 37.403462][ T3532] udevd[3532]: symlink '../../loop2' '/dev/disk/by-diskseq/50.tmp-b7:2' failed: Read-only file system [ 37.452830][ T3293] udevd[3293]: symlink '../../loop4' '/dev/disk/by-diskseq/49.tmp-b7:4' failed: Read-only file system [ 37.455580][ T3532] udevd[3532]: symlink '../../loop2' '/dev/disk/by-diskseq/50.tmp-b7:2' failed: Read-only file system [ 37.484544][ T3532] udevd[3532]: symlink '../../loop4' '/dev/disk/by-diskseq/49.tmp-b7:4' failed: Read-only file system [ 37.487856][ T3293] udevd[3293]: symlink '../../loop2' '/dev/disk/by-diskseq/50.tmp-b7:2' failed: Read-only file system [ 37.941551][ T3697] lo speed is unknown, defaulting to 1000 [ 37.948891][ T3697] lo speed is unknown, defaulting to 1000 [ 37.954812][ T3697] lo speed is unknown, defaulting to 1000 [ 37.988547][ T3697] infiniband sz1: set active [ 37.993327][ T3697] infiniband sz1: added lo [ 37.999646][ T9] lo speed is unknown, defaulting to 1000 [ 38.041283][ T3697] RDS/IB: sz1: added [ 38.045426][ T3697] smc: adding ib device sz1 with port count 1 [ 38.051599][ T3697] smc: ib device sz1 port 1 has pnetid [ 38.057783][ T3697] lo speed is unknown, defaulting to 1000 [ 38.091446][ T3697] lo speed is unknown, defaulting to 1000 [ 38.126618][ T3697] lo speed is unknown, defaulting to 1000 [ 38.148223][ T9] lo speed is unknown, defaulting to 1000 [ 38.189559][ T3697] lo speed is unknown, defaulting to 1000 [ 38.199206][ T3709] loop4: detected capacity change from 0 to 164 [ 38.225169][ T3697] lo speed is unknown, defaulting to 1000 [ 38.243291][ T3706] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3706 comm=syz.1.76 [ 38.261912][ T3709] isofs_fill_super: bread failed, dev=loop4, iso_blknum=273, block=546 [ 38.280675][ T29] kauditd_printk_skb: 506 callbacks suppressed [ 38.280690][ T29] audit: type=1326 audit(1757246607.076:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3698 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cce7debe9 code=0x7ffc0000 [ 38.314102][ T29] audit: type=1326 audit(1757246607.106:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3698 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cce7debe9 code=0x7ffc0000 [ 38.401212][ T29] audit: type=1326 audit(1757246607.196:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3698 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f6cce7debe9 code=0x7ffc0000 [ 38.446767][ T29] audit: type=1326 audit(1757246607.226:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3698 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cce7debe9 code=0x7ffc0000 [ 38.470299][ T29] audit: type=1326 audit(1757246607.226:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3710 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6cce8114a5 code=0x7ffc0000 [ 38.493597][ T29] audit: type=1326 audit(1757246607.226:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3698 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cce7debe9 code=0x7ffc0000 [ 38.519462][ T29] audit: type=1400 audit(1757246607.246:634): avc: denied { unlink } for pid=3305 comm="syz-executor" name="file0" dev="tmpfs" ino=73 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 38.578924][ T29] audit: type=1326 audit(1757246607.376:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3710 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f6cce7debe9 code=0x7ffc0000 [ 38.622475][ T29] audit: type=1326 audit(1757246607.416:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3713 comm="syz.4.79" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f55e2c4ebe9 code=0x0 [ 38.657417][ T3718] loop1: detected capacity change from 0 to 128 [ 38.676523][ T29] audit: type=1326 audit(1757246607.456:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3717 comm="syz.1.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cce7debe9 code=0x7ffc0000 [ 38.796895][ T3718] 9pnet_fd: p9_fd_create_unix (3718): problem connecting socket: ./file0: -2 [ 38.837574][ T3724] netlink: 'syz.1.83': attribute type 13 has an invalid length. [ 38.916932][ T3724] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.924229][ T3724] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.977128][ T3730] __nla_validate_parse: 12 callbacks suppressed [ 38.977151][ T3730] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 39.008576][ T3730] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 39.089152][ T3730] loop1: detected capacity change from 0 to 512 [ 39.144494][ T3735] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 39.182606][ T3740] netlink: 108 bytes leftover after parsing attributes in process `syz.0.88'. [ 39.191716][ T3736] veth0_to_team: entered promiscuous mode [ 39.197627][ T3737] netlink: 20 bytes leftover after parsing attributes in process `syz.3.85'. [ 39.206746][ T37] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.217521][ T3730] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 39.231668][ T37] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.276728][ T37] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.321174][ T37] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.338534][ T3730] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm +}[@: Failed to acquire dquot type 1 [ 39.394682][ T3730] EXT4-fs (loop1): 1 truncate cleaned up [ 39.417644][ T3730] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.436288][ T3758] wireguard0: entered promiscuous mode [ 39.441853][ T3758] wireguard0: entered allmulticast mode [ 39.470810][ T3730] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.513004][ T3730] +}[@ (3730) used greatest stack depth: 9200 bytes left [ 39.548598][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.568976][ T3767] loop3: detected capacity change from 0 to 512 [ 39.592943][ T3767] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 39.606064][ T3767] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 39.639738][ T3767] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.90: invalid indirect mapped block 4294967295 (level 0) [ 39.668828][ T3779] SELinux: Context Ü is not valid (left unmapped). [ 39.695751][ T3767] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.90: invalid indirect mapped block 4294967295 (level 1) [ 39.728930][ T3767] EXT4-fs (loop3): 1 orphan inode deleted [ 39.734755][ T3767] EXT4-fs (loop3): 1 truncate cleaned up [ 39.778078][ T3794] openvswitch: netlink: Message has 6 unknown bytes. [ 39.788154][ T3767] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.837184][ T3798] veth0: entered promiscuous mode [ 39.844131][ T3798] netlink: 4 bytes leftover after parsing attributes in process `syz.0.95'. [ 39.879473][ T3758] EXT4-fs error (device loop3): ext4_lookup:1787: inode #15: comm syz.3.90: iget: bad extra_isize 46 (inode size 256) [ 39.908433][ T3803] loop4: detected capacity change from 0 to 512 [ 39.920409][ T3803] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.936737][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.974882][ T3806] netlink: 16 bytes leftover after parsing attributes in process `syz.3.100'. [ 39.986238][ T3304] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 40.064095][ T3808] netlink: 4 bytes leftover after parsing attributes in process `syz.0.101'. [ 40.073790][ T3808] loop0: detected capacity change from 0 to 2048 [ 40.135265][ T3816] netlink: 'syz.4.102': attribute type 10 has an invalid length. [ 40.153905][ T3816] team0: Port device dummy0 added [ 40.162723][ T3816] netlink: 'syz.4.102': attribute type 10 has an invalid length. [ 40.210488][ T3816] team0: Port device dummy0 removed [ 40.215438][ T3816] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 40.356555][ T3823] lo speed is unknown, defaulting to 1000 [ 41.102875][ T3837] veth0: entered promiscuous mode [ 41.125115][ T3839] netlink: 4 bytes leftover after parsing attributes in process `syz.2.112'. [ 41.144847][ T3837] netlink: 4 bytes leftover after parsing attributes in process `syz.3.111'. [ 41.185879][ T3839] netlink: 4 bytes leftover after parsing attributes in process `syz.2.112'. [ 41.239207][ T3842] sd 0:0:1:0: device reset [ 41.372327][ T3846] bond1: entered promiscuous mode [ 41.377482][ T3846] bond1: entered allmulticast mode [ 41.416975][ T3846] 8021q: adding VLAN 0 to HW filter on device bond1 [ 41.429918][ T3851] loop0: detected capacity change from 0 to 1024 [ 41.471174][ T3846] bond1 (unregistering): Released all slaves [ 41.478711][ T3851] ext4: Unknown parameter 'nouser_xattr' [ 41.728612][ T3873] FAULT_INJECTION: forcing a failure. [ 41.728612][ T3873] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 41.742310][ T3873] CPU: 1 UID: 0 PID: 3873 Comm: syz.1.123 Not tainted syzkaller #0 PREEMPT(voluntary) [ 41.742414][ T3873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 41.742506][ T3873] Call Trace: [ 41.742513][ T3873] [ 41.742521][ T3873] __dump_stack+0x1d/0x30 [ 41.742563][ T3873] dump_stack_lvl+0xe8/0x140 [ 41.742588][ T3873] dump_stack+0x15/0x1b [ 41.742606][ T3873] should_fail_ex+0x265/0x280 [ 41.742727][ T3873] should_fail+0xb/0x20 [ 41.742794][ T3873] should_fail_usercopy+0x1a/0x20 [ 41.742826][ T3873] _copy_to_user+0x20/0xa0 [ 41.742866][ T3873] simple_read_from_buffer+0xb5/0x130 [ 41.742916][ T3873] proc_fail_nth_read+0x10e/0x150 [ 41.742976][ T3873] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 41.743008][ T3873] vfs_read+0x1a8/0x770 [ 41.743034][ T3873] ? __rcu_read_unlock+0x4f/0x70 [ 41.743060][ T3873] ? __fget_files+0x184/0x1c0 [ 41.743096][ T3873] ksys_read+0xda/0x1a0 [ 41.743125][ T3873] __x64_sys_read+0x40/0x50 [ 41.743176][ T3873] x64_sys_call+0x27bc/0x2ff0 [ 41.743200][ T3873] do_syscall_64+0xd2/0x200 [ 41.743230][ T3873] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 41.743331][ T3873] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 41.743381][ T3873] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.743408][ T3873] RIP: 0033:0x7f6cce7dd5fc [ 41.743426][ T3873] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 41.743490][ T3873] RSP: 002b:00007f6ccd23f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 41.743536][ T3873] RAX: ffffffffffffffda RBX: 00007f6ccea15fa0 RCX: 00007f6cce7dd5fc [ 41.743547][ T3873] RDX: 000000000000000f RSI: 00007f6ccd23f0a0 RDI: 0000000000000009 [ 41.743634][ T3873] RBP: 00007f6ccd23f090 R08: 0000000000000000 R09: 0000000000000000 [ 41.743646][ T3873] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.743658][ T3873] R13: 00007f6ccea16038 R14: 00007f6ccea15fa0 R15: 00007ffdc24a3368 [ 41.743682][ T3873] [ 41.966986][ T3868] loop4: detected capacity change from 0 to 512 [ 41.979070][ T3868] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.124: iget: bad i_size value: 38620345925642 [ 41.998170][ T3879] FAULT_INJECTION: forcing a failure. [ 41.998170][ T3879] name failslab, interval 1, probability 0, space 0, times 1 [ 42.011061][ T3879] CPU: 1 UID: 0 PID: 3879 Comm: syz.1.125 Not tainted syzkaller #0 PREEMPT(voluntary) [ 42.011088][ T3879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 42.011100][ T3879] Call Trace: [ 42.011106][ T3879] [ 42.011116][ T3879] __dump_stack+0x1d/0x30 [ 42.011155][ T3879] dump_stack_lvl+0xe8/0x140 [ 42.011179][ T3879] dump_stack+0x15/0x1b [ 42.011242][ T3879] should_fail_ex+0x265/0x280 [ 42.011265][ T3879] ? audit_log_d_path+0x8d/0x150 [ 42.011357][ T3879] should_failslab+0x8c/0xb0 [ 42.011380][ T3879] __kmalloc_cache_noprof+0x4c/0x320 [ 42.011413][ T3879] audit_log_d_path+0x8d/0x150 [ 42.011448][ T3879] audit_log_d_path_exe+0x42/0x70 [ 42.011536][ T3879] audit_log_task+0x1e9/0x250 [ 42.011570][ T3879] audit_seccomp+0x61/0x100 [ 42.011607][ T3879] ? __seccomp_filter+0x68c/0x10d0 [ 42.011634][ T3879] __seccomp_filter+0x69d/0x10d0 [ 42.011726][ T3879] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 42.011762][ T3879] ? vfs_write+0x7e8/0x960 [ 42.011786][ T3879] ? __rcu_read_unlock+0x4f/0x70 [ 42.011919][ T3879] ? __fget_files+0x184/0x1c0 [ 42.011946][ T3879] __secure_computing+0x82/0x150 [ 42.011971][ T3879] syscall_trace_enter+0xcf/0x1e0 [ 42.012001][ T3879] do_syscall_64+0xac/0x200 [ 42.012100][ T3879] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.012130][ T3879] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 42.012166][ T3879] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.012192][ T3879] RIP: 0033:0x7f6cce7debe9 [ 42.012264][ T3879] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.012285][ T3879] RSP: 002b:00007f6ccd23f038 EFLAGS: 00000246 ORIG_RAX: 000000000000012f [ 42.012307][ T3879] RAX: ffffffffffffffda RBX: 00007f6ccea15fa0 RCX: 00007f6cce7debe9 [ 42.012321][ T3879] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 42.012337][ T3879] RBP: 00007f6ccd23f090 R08: 0000000000001200 R09: 0000000000000000 [ 42.012351][ T3879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.012366][ T3879] R13: 00007f6ccea16038 R14: 00007f6ccea15fa0 R15: 00007ffdc24a3368 [ 42.012390][ T3879] [ 42.012926][ T3868] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.124: couldn't read orphan inode 15 (err -117) [ 42.091747][ T3293] udevd[3293]: symlink '../../loop1' '/dev/disk/by-diskseq/59.tmp-b7:1' failed: Read-only file system [ 42.160546][ T3532] udevd[3532]: symlink '../../loop4' '/dev/disk/by-diskseq/67.tmp-b7:4' failed: Read-only file system [ 42.277253][ T3293] udevd[3293]: symlink '../../loop1' '/dev/disk/by-diskseq/59.tmp-b7:1' failed: Read-only file system [ 42.290562][ T3868] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.295032][ T3532] udevd[3532]: symlink '../../loop4' '/dev/disk/by-label/syzkaller.tmp-b7:4' failed: Read-only file system [ 42.330964][ T3293] udevd[3293]: symlink '../../loop1' '/dev/disk/by-diskseq/59.tmp-b7:1' failed: Read-only file system [ 42.401185][ T3890] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.124: bg 0: block 5: invalid block bitmap [ 42.414251][ T3890] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1216 with error 28 [ 42.426925][ T3890] EXT4-fs (loop4): This should not happen!! Data will be lost [ 42.426925][ T3890] [ 42.436652][ T3890] EXT4-fs (loop4): Total free blocks count 0 [ 42.442648][ T3890] EXT4-fs (loop4): Free/Dirty block details [ 42.448657][ T3890] EXT4-fs (loop4): free_blocks=0 [ 42.453622][ T3890] EXT4-fs (loop4): dirty_blocks=1216 [ 42.453636][ T3890] EXT4-fs (loop4): Block reservation details [ 42.453647][ T3890] EXT4-fs (loop4): i_reserved_data_blocks=1216 [ 42.466044][ T3293] udevd[3293]: symlink '../../loop1' '/dev/disk/by-diskseq/59.tmp-b7:1' failed: Read-only file system [ 42.502001][ T3293] udevd[3293]: symlink '../../loop3' '/dev/disk/by-diskseq/61.tmp-b7:3' failed: Read-only file system [ 42.508976][ T3303] block device autoloading is deprecated and will be removed. [ 42.511586][ T3293] udevd[3293]: symlink '../../loop1' '/dev/disk/by-diskseq/59.tmp-b7:1' failed: Read-only file system [ 42.529053][ T3532] udevd[3532]: setting mode of /dev/loop0 to 060660 failed: Read-only file system [ 42.575190][ T3293] udevd[3293]: symlink '../../loop1' '/dev/disk/by-diskseq/59.tmp-b7:1' failed: Read-only file system [ 42.624925][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.663079][ T3901] Zero length message leads to an empty skb [ 42.710373][ T3916] loop0: detected capacity change from 0 to 164 [ 42.728871][ T3916] isofs_fill_super: bread failed, dev=loop0, iso_blknum=273, block=546 [ 42.768166][ T3920] netlink: 'syz.1.141': attribute type 4 has an invalid length. [ 42.787614][ T3926] netlink: 'syz.3.145': attribute type 4 has an invalid length. [ 42.808276][ T3920] netlink: 'syz.1.141': attribute type 4 has an invalid length. [ 42.821353][ T3928] netlink: 'syz.0.147': attribute type 3 has an invalid length. [ 42.863483][ T3926] netlink: 'syz.3.145': attribute type 4 has an invalid length. [ 42.931507][ T3944] FAULT_INJECTION: forcing a failure. [ 42.931507][ T3944] name failslab, interval 1, probability 0, space 0, times 0 [ 42.944243][ T3944] CPU: 1 UID: 0 PID: 3944 Comm: syz.0.152 Not tainted syzkaller #0 PREEMPT(voluntary) [ 42.944273][ T3944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 42.944297][ T3944] Call Trace: [ 42.944303][ T3944] [ 42.944311][ T3944] __dump_stack+0x1d/0x30 [ 42.944334][ T3944] dump_stack_lvl+0xe8/0x140 [ 42.944358][ T3944] dump_stack+0x15/0x1b [ 42.944427][ T3944] should_fail_ex+0x265/0x280 [ 42.944458][ T3944] should_failslab+0x8c/0xb0 [ 42.944490][ T3944] kmem_cache_alloc_node_noprof+0x57/0x320 [ 42.944536][ T3944] ? __alloc_skb+0x101/0x320 [ 42.944586][ T3944] __alloc_skb+0x101/0x320 [ 42.944613][ T3944] netlink_alloc_large_skb+0xba/0xf0 [ 42.944641][ T3944] netlink_sendmsg+0x3cf/0x6b0 [ 42.944676][ T3944] ? __pfx_netlink_sendmsg+0x10/0x10 [ 42.944784][ T3944] __sock_sendmsg+0x142/0x180 [ 42.944874][ T3944] ____sys_sendmsg+0x31e/0x4e0 [ 42.944979][ T3944] ___sys_sendmsg+0x17b/0x1d0 [ 42.945025][ T3944] __x64_sys_sendmsg+0xd4/0x160 [ 42.945063][ T3944] x64_sys_call+0x191e/0x2ff0 [ 42.945090][ T3944] do_syscall_64+0xd2/0x200 [ 42.945174][ T3944] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.945211][ T3944] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 42.945279][ T3944] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.945298][ T3944] RIP: 0033:0x7f72a2ccebe9 [ 42.945312][ T3944] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.945328][ T3944] RSP: 002b:00007f72a172f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 42.945407][ T3944] RAX: ffffffffffffffda RBX: 00007f72a2f05fa0 RCX: 00007f72a2ccebe9 [ 42.945423][ T3944] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000006 [ 42.945438][ T3944] RBP: 00007f72a172f090 R08: 0000000000000000 R09: 0000000000000000 [ 42.945454][ T3944] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.945469][ T3944] R13: 00007f72a2f06038 R14: 00007f72a2f05fa0 R15: 00007ffd19113e48 [ 42.945530][ T3944] [ 43.145311][ C1] ================================================================== [ 43.153510][ C1] BUG: KCSAN: data-race in wq_worker_tick / wq_worker_tick [ 43.160712][ C1] [ 43.163047][ C1] read-write to 0xffff8881000732b8 of 8 bytes by interrupt on cpu 0: [ 43.171106][ C1] wq_worker_tick+0x60/0x230 [ 43.175722][ C1] sched_tick+0x11a/0x270 [ 43.180087][ C1] update_process_times+0x15f/0x190 [ 43.185298][ C1] tick_nohz_handler+0x249/0x2d0 [ 43.190245][ C1] __hrtimer_run_queues+0x20f/0x5a0 [ 43.195445][ C1] hrtimer_interrupt+0x21a/0x460 [ 43.200386][ C1] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 43.206289][ C1] sysvec_apic_timer_interrupt+0x6f/0x80 [ 43.211939][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 43.217917][ C1] __tsan_read8+0xfc/0x190 [ 43.222347][ C1] skb_release_head_state+0xca/0x1a0 [ 43.227641][ C1] __kfree_skb+0x18/0x150 [ 43.231975][ C1] consume_skb+0x49/0x150 [ 43.236311][ C1] nsim_dev_trap_report_work+0x533/0x630 [ 43.241947][ C1] process_scheduled_works+0x4ce/0x9d0 [ 43.247417][ C1] worker_thread+0x582/0x770 [ 43.252026][ C1] kthread+0x486/0x510 [ 43.256104][ C1] ret_from_fork+0xda/0x150 [ 43.260621][ C1] ret_from_fork_asm+0x1a/0x30 [ 43.265390][ C1] [ 43.267715][ C1] read-write to 0xffff8881000732b8 of 8 bytes by interrupt on cpu 1: [ 43.275788][ C1] wq_worker_tick+0x60/0x230 [ 43.280408][ C1] sched_tick+0x11a/0x270 [ 43.284741][ C1] update_process_times+0x15f/0x190 [ 43.289952][ C1] tick_nohz_handler+0x249/0x2d0 [ 43.294897][ C1] __hrtimer_run_queues+0x20f/0x5a0 [ 43.300113][ C1] hrtimer_interrupt+0x21a/0x460 [ 43.305060][ C1] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 43.310966][ C1] sysvec_apic_timer_interrupt+0x6f/0x80 [ 43.316612][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 43.322600][ C1] crng_make_state+0xf7/0x250 [ 43.327288][ C1] _get_random_bytes+0x85/0x190 [ 43.332157][ C1] get_random_bytes+0x1d/0x30 [ 43.336840][ C1] nsim_dev_trap_report_work+0x474/0x630 [ 43.342480][ C1] process_scheduled_works+0x4ce/0x9d0 [ 43.347954][ C1] worker_thread+0x582/0x770 [ 43.352564][ C1] kthread+0x486/0x510 [ 43.356639][ C1] ret_from_fork+0xda/0x150 [ 43.361145][ C1] ret_from_fork_asm+0x1a/0x30 [ 43.365915][ C1] [ 43.368235][ C1] value changed: 0x0000000000030d40 -> 0x0000000000033450 [ 43.375336][ C1] [ 43.377654][ C1] Reported by Kernel Concurrency Sanitizer on: [ 43.383806][ C1] CPU: 1 UID: 0 PID: 1456 Comm: kworker/u8:6 Not tainted syzkaller #0 PREEMPT(voluntary) [ 43.393700][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 43.403771][ C1] Workqueue: events_unbound nsim_dev_trap_report_work [ 43.410550][ C1] ==================================================================